I1017 05:05:50.019906 490060 main.go:188] *************************** I1017 05:05:50.019981 490060 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-1 /syz-executor2055840843] I1017 05:05:50.020073 490060 main.go:190] Version 0.0.0 I1017 05:05:50.020130 490060 main.go:191] GOOS: linux I1017 05:05:50.020192 490060 main.go:192] GOARCH: amd64 I1017 05:05:50.020250 490060 main.go:193] PID: 490060 I1017 05:05:50.020299 490060 main.go:194] UID: 0, GID: 0 I1017 05:05:50.020359 490060 main.go:195] Configuration: I1017 05:05:50.020412 490060 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I1017 05:05:50.020443 490060 main.go:197] Platform: ptrace I1017 05:05:50.020472 490060 main.go:198] FileAccess: exclusive I1017 05:05:50.020508 490060 main.go:199] Directfs: true I1017 05:05:50.020563 490060 main.go:200] Overlay: all:self I1017 05:05:50.020617 490060 main.go:201] Network: host, logging: false I1017 05:05:50.020647 490060 main.go:202] Strace: false, max size: 1024, syscalls: I1017 05:05:50.020676 490060 main.go:203] IOURING: false I1017 05:05:50.020715 490060 main.go:204] Debug: true I1017 05:05:50.020745 490060 main.go:205] Systemd: false I1017 05:05:50.020790 490060 main.go:206] *************************** W1017 05:05:50.020903 490060 main.go:211] Block the TERM signal. This is only safe in tests! D1017 05:05:50.021127 490060 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D1017 05:05:50.034657 490060 container.go:666] Signal container, cid: ci-gvisor-ptrace-3-race-1, signal: signal 0 (0) D1017 05:05:50.034797 490060 sandbox.go:1202] Signal sandbox "ci-gvisor-ptrace-3-race-1" D1017 05:05:50.034842 490060 sandbox.go:608] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D1017 05:05:50.035196 490060 urpc.go:568] urpc: successfully marshalled 105 bytes. D1017 05:05:50.035324 489369 urpc.go:611] urpc: unmarshal success. D1017 05:05:50.035637 489369 controller.go:627] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-1, PID: 0, signal: 0, mode: Process D1017 05:05:50.035863 489369 urpc.go:568] urpc: successfully marshalled 37 bytes. D1017 05:05:50.035953 490060 urpc.go:611] urpc: unmarshal success. D1017 05:05:50.036013 490060 exec.go:129] Exec arguments: /syz-executor2055840843 D1017 05:05:50.036066 490060 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1017 05:05:50.036129 490060 container.go:585] Execute in container, cid: ci-gvisor-ptrace-3-race-1, args: /syz-executor2055840843 D1017 05:05:50.036159 490060 sandbox.go:557] Executing new process in container "ci-gvisor-ptrace-3-race-1" in sandbox "ci-gvisor-ptrace-3-race-1" D1017 05:05:50.036204 490060 sandbox.go:608] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D1017 05:05:50.036722 490060 urpc.go:568] urpc: successfully marshalled 461 bytes. D1017 05:05:50.036911 489369 urpc.go:611] urpc: unmarshal success. D1017 05:05:50.037591 489369 controller.go:375] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-1, args: /syz-executor2055840843 I1017 05:05:50.037938 489369 kernel.go:839] EXEC: [/syz-executor2055840843] D1017 05:05:50.039528 489369 syscalls.go:262] Allocating stack with size of 8388608 bytes D1017 05:05:50.040146 489369 loader.go:1135] updated processes: map[{ci-gvisor-ptrace-3-race-1 0}:0xc00035ac30 {ci-gvisor-ptrace-3-race-1 8}:0xc000794750] D1017 05:05:50.040278 489369 urpc.go:568] urpc: successfully marshalled 36 bytes. D1017 05:05:50.040422 490060 urpc.go:611] urpc: unmarshal success. D1017 05:05:50.040569 490060 container.go:654] Wait on process 8 in container, cid: ci-gvisor-ptrace-3-race-1 D1017 05:05:50.040651 490060 sandbox.go:1156] Waiting for PID 8 in sandbox "ci-gvisor-ptrace-3-race-1" D1017 05:05:50.040696 490060 sandbox.go:608] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D1017 05:05:50.040941 490060 urpc.go:568] urpc: successfully marshalled 87 bytes. D1017 05:05:50.041024 489369 urpc.go:611] urpc: unmarshal success. D1017 05:05:50.041168 489369 controller.go:566] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-1, pid: 8 I1017 05:05:50.048716 489369 compat.go:120] Unsupported syscall rseq(0x565415b13ce0,0x20,0x0,0x53053053,0x0,0x565415addca4). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. executing program D1017 05:05:50.127648 489369 task_exit.go:204] [ 9: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.127882 489369 task_signals.go:204] [ 9: 11] Signal 9, PID: 11, TID: 0, fault addr: 0x9: terminating thread group D1017 05:05:50.128944 489369 task_signals.go:204] [ 9: 10] Signal 9, PID: 10, TID: 0, fault addr: 0x9: terminating thread group D1017 05:05:50.129103 489369 task_exit.go:204] [ 9: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.129325 489369 task_exit.go:204] [ 9: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.129524 489369 task_exit.go:204] [ 9: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.129834 489369 task_exit.go:204] [ 9: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.129913 489369 task_exit.go:204] [ 9: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D1017 05:05:50.131476 489369 task_exit.go:204] [ 9: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.131552 489369 task_exit.go:204] [ 9: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D1017 05:05:50.131648 489369 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1017 05:05:50.132416 489369 task_exit.go:204] [ 9: 9] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1017 05:05:50.169629 489369 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.169839 489369 task_signals.go:204] [ 12: 13] Signal 12, PID: 13, TID: 0, fault addr: 0x9: terminating thread group D1017 05:05:50.169961 489369 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.169911 489369 task_signals.go:204] [ 12: 14] Signal 12, PID: 14, TID: 0, fault addr: 0x9: terminating thread group D1017 05:05:50.170081 489369 task_exit.go:204] [ 12: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.170302 489369 task_exit.go:204] [ 12: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.170678 489369 task_exit.go:204] [ 12: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.170769 489369 task_exit.go:204] [ 12: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D1017 05:05:50.171888 489369 task_exit.go:204] [ 12: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.171964 489369 task_exit.go:204] [ 12: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D1017 05:05:50.172058 489369 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1017 05:05:50.172514 489369 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1017 05:05:50.199153 489369 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.199273 489369 task_signals.go:204] [ 15: 17] Signal 15, PID: 17, TID: 0, fault addr: 0x9: terminating thread group D1017 05:05:50.199443 489369 task_signals.go:204] [ 15: 16] Signal 15, PID: 16, TID: 0, fault addr: 0x9: terminating thread group D1017 05:05:50.199506 489369 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.199677 489369 task_exit.go:204] [ 15: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.199985 489369 task_exit.go:204] [ 15: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.200064 489369 task_exit.go:204] [ 15: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D1017 05:05:50.200289 489369 task_exit.go:204] [ 15: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.202305 489369 task_exit.go:204] [ 15: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.202408 489369 task_exit.go:204] [ 15: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D1017 05:05:50.202501 489369 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1017 05:05:50.202626 489369 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1017 05:05:50.228785 489369 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.228984 489369 task_signals.go:204] [ 18: 20] Signal 18, PID: 20, TID: 0, fault addr: 0x9: terminating thread group D1017 05:05:50.229020 489369 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.229097 489369 task_exit.go:204] [ 18: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.229305 489369 task_signals.go:204] [ 18: 19] Signal 18, PID: 19, TID: 0, fault addr: 0x9: terminating thread group D1017 05:05:50.229342 489369 task_exit.go:204] [ 18: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.229467 489369 task_exit.go:204] [ 18: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D1017 05:05:50.229606 489369 task_exit.go:204] [ 18: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.231470 489369 task_exit.go:204] [ 18: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.231550 489369 task_exit.go:204] [ 18: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D1017 05:05:50.231661 489369 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1017 05:05:50.232859 489369 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1017 05:05:50.255842 489369 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.256105 489369 task_signals.go:204] [ 21: 22] Signal 21, PID: 22, TID: 0, fault addr: 0x9: terminating thread group D1017 05:05:50.256170 489369 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.256170 489369 task_signals.go:204] [ 21: 23] Signal 21, PID: 23, TID: 0, fault addr: 0x9: terminating thread group D1017 05:05:50.256293 489369 task_exit.go:204] [ 21: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.256436 489369 task_exit.go:204] [ 21: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D1017 05:05:50.258516 489369 task_exit.go:204] [ 21: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.258623 489369 task_exit.go:204] [ 21: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D1017 05:05:50.261276 489369 task_exit.go:204] [ 21: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1017 05:05:50.261385 489369 task_exit.go:204] [ 21: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D1017 05:05:50.261470 489369 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1017 05:05:50.261558 489369 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitZombie to TaskExitDead executing program panic: expected socket to exist at '#N' in abstract socket namespace goroutine 177 [running]: panic({0x2973e0?, 0xc0004e8050?}) GOROOT/src/runtime/panic.go:1017 +0x3ac fp=0xc0007c0eb8 sp=0xc0007c0e08 pc=0x129ebec gvisor.dev/gvisor/pkg/sentry/inet.(*AbstractSocketNamespace).Remove(0xc0002662b8, {0xc0007ca0e1, 0x6b}, {0x7d7740?, 0xc0003a2000}) pkg/sentry/inet/abstract_socket_namespace.go:141 +0x2a5 fp=0xc0007c0fe8 sp=0xc0007c0eb8 pc=0x1a9b085 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).Release.(*Socket).DecRef.func1() pkg/sentry/socket/unix/unix.go:120 +0x109 fp=0xc0007c1048 sp=0xc0007c0fe8 pc=0x1d0cf69 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*socketRefs).DecRef(0xc0003a2080, 0xc0007c10c0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/socket/unix/socket_refs.go:132 +0x56 fp=0xc0007c10b0 sp=0xc0007c1048 pc=0x1d0c316 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).DecRef(...) pkg/sentry/socket/unix/unix.go:116 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).Release(0xc0003a2000, {0x7e5b78, 0xc0005f9500}) pkg/sentry/socket/unix/unix.go:132 +0x85 fp=0xc0007c10f0 sp=0xc0007c10b0 pc=0x1d0ce25 gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).drop.(*FileDescription).DecRef.func1() pkg/sentry/vfs/file_description.go:197 +0x357 fp=0xc0007c1208 sp=0xc0007c10f0 pc=0x1adff97 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescriptionRefs).DecRef(0xc0003a2000, 0xc0007c12f8) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/vfs/file_description_refs.go:132 +0x56 fp=0xc0007c1270 sp=0xc0007c1208 pc=0x1810cf6 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef(...) pkg/sentry/vfs/file_description.go:161 gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).drop(0xc0005eed00?, {0x7e5b78, 0xc0005f9500}, 0xc0003a2000) pkg/sentry/kernel/fd_table.go:137 +0x20d fp=0xc0007c1328 sp=0xc0007c1270 pc=0x1adfb6d gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).NewFDAt(0x12b12e7?, {0x7e5b78, 0xc0005f9500}, 0xa4afa0?, 0x0?, {0x0?}) pkg/sentry/kernel/fd_table.go:321 +0x85 fp=0xc0007c1390 sp=0xc0007c1328 pc=0x1ae21e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).NewFDAt(...) pkg/sentry/kernel/task.go:778 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.dup3(0xc0005f9500, 0x12d958c?, 0x3, 0x0) pkg/sentry/syscalls/linux/sys_file.go:572 +0x174 fp=0xc0007c1480 sp=0xc0007c1390 pc=0x1d46914 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Dup3(0x12dae29?, 0xc0007c1598?, {{0x4}, {0x3}, {0x0}, {0x0}, {0x7fb9d14549a7}, {0x7f86a23ae6c0}}) pkg/sentry/syscalls/linux/sys_file.go:558 +0x75 fp=0xc0007c14d8 sp=0xc0007c1480 pc=0x1d46735 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005f9500, 0x124, {{0x4}, {0x3}, {0x0}, {0x0}, {0x7fb9d14549a7}, {0x7f86a23ae6c0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 fp=0xc0007c18f8 sp=0xc0007c14d8 pc=0x1b55ab5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005f9500, 0x24f4c80?, {{0x4}, {0x3}, {0x0}, {0x0}, {0x7fb9d14549a7}, {0x7f86a23ae6c0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c fp=0xc0007c1998 sp=0xc0007c18f8 pc=0x1b578ec gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007c1b58?, 0x2065039?, {{0x4}, {0x3}, {0x0}, {0x0}, {0x7fb9d14549a7}, {0x7f86a23ae6c0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 fp=0xc0007c1a10 sp=0xc0007c1998 pc=0x1b572a7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005f9500) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 fp=0xc0007c1b68 sp=0xc0007c1a10 pc=0x1b56e30 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005f9500?, 0xc0005f9500) pkg/sentry/kernel/task_run.go:269 +0x1e08 fp=0xc0007c1e70 sp=0xc0007c1b68 pc=0x1b416a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005f9500, 0x1a) pkg/sentry/kernel/task_run.go:98 +0x43b fp=0xc0007c1fb0 sp=0xc0007c1e70 pc=0x1b3efbb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:391 +0x45 fp=0xc0007c1fe0 sp=0xc0007c1fb0 pc=0x1b53845 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0007c1fe8 sp=0xc0007c1fe0 pc=0x12d7c01 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 171 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 1 [semacquire]: runtime.gopark(0xc000200600?, 0xc000194300?, 0x60?, 0xe0?, 0xc000587138?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0006770e0 sp=0xc0006770c0 pc=0x12a1fae runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.semacquire1(0xc000449230, 0x70?, 0x1, 0x0, 0x0?) GOROOT/src/runtime/sema.go:160 +0x218 fp=0xc000677148 sp=0xc0006770e0 pc=0x12b4ef8 sync.runtime_Semacquire(0xc000449230?) GOROOT/src/runtime/sema.go:62 +0x25 fp=0xc000677180 sp=0xc000677148 pc=0x12d3485 sync.(*WaitGroup).Wait(0xc000449228) GOROOT/src/sync/waitgroup.go:116 +0xa5 fp=0xc0006771b0 sp=0xc000677180 pc=0x12eac85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1157 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0002e6400) runsc/boot/loader.go:1217 +0x65 fp=0xc0006771d8 sp=0xc0006771b0 pc=0x2303825 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002e2900, {0xc0002200e0?, 0xf?}, 0xc000448c40, {0xc000379160, 0x2, 0x12dae29?}) runsc/cmd/boot.go:487 +0x2805 fp=0xc000677b78 sp=0xc0006771d8 pc=0x248c185 github.com/google/subcommands.(*Commander).Execute(0xc00025c000, {0x7d88f0, 0x4201f00}, {0xc000379160, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f fp=0xc000677c78 sp=0xc000677b78 pc=0x13d8baf github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:218 +0x20de fp=0xc000677f28 sp=0xc000677c78 pc=0x24d363e main.main() runsc/main.go:31 +0x1d fp=0xc000677f40 sp=0xc000677f28 pc=0x24d479d runtime.main() GOROOT/src/runtime/proc.go:267 +0x2bb fp=0xc000677fe0 sp=0xc000677f40 pc=0x12a1b3b runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000677fe8 sp=0xc000677fe0 pc=0x12d7c01 goroutine 2 [force gc (idle)]: runtime.gopark(0x26095a0?, 0x32942a0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001347a8 sp=0xc000134788 pc=0x12a1fae runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.forcegchelper() GOROOT/src/runtime/proc.go:322 +0xb3 fp=0xc0001347e0 sp=0xc0001347a8 pc=0x12a1e13 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x12d7c01 created by runtime.init.6 in goroutine 1 GOROOT/src/runtime/proc.go:310 +0x1a goroutine 18 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000144f78 sp=0xc000144f58 pc=0x12a1fae runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:321 +0xdf fp=0xc000144fc8 sp=0xc000144f78 pc=0x128c21f runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:200 +0x25 fp=0xc000144fe0 sp=0xc000144fc8 pc=0x1281385 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000144fe8 sp=0xc000144fe0 pc=0x12d7c01 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:200 +0x66 goroutine 19 [GC scavenge wait]: runtime.gopark(0xc00018e000?, 0x7c0758?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00019af70 sp=0xc00019af50 pc=0x12a1fae runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.(*scavengerState).park(0x3293620) GOROOT/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc00019afa0 sp=0xc00019af70 pc=0x1289a89 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc00019afc8 sp=0xc00019afa0 pc=0x128a019 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:201 +0x25 fp=0xc00019afe0 sp=0xc00019afc8 pc=0x1281325 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00019afe8 sp=0xc00019afe0 pc=0x12d7c01 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:201 +0xa5 goroutine 34 [finalizer wait]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00014ae28 sp=0xc00014ae08 pc=0x12a1fae runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x13b fp=0xc00014afe0 sp=0xc00014ae28 pc=0x128037b runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00014afe8 sp=0xc00014afe0 pc=0x12d7c01 created by runtime.createfing in goroutine 1 GOROOT/src/runtime/mfinal.go:163 +0x3d goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000199f50 sp=0xc000199f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000199fe0 sp=0xc000199f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000199fe8 sp=0xc000199fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 3 [GC worker (idle)]: runtime.gopark(0x7c0758?, 0x1?, 0x0?, 0x0?, 0xc0001307b8?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000198f50 sp=0xc000198f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000198fe0 sp=0xc000198f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000198fe8 sp=0xc000198fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 20 [GC worker (idle)]: runtime.gopark(0x48?, 0x41b420?, 0x1?, 0x0?, 0xc000130f90?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000197f50 sp=0xc000197f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000197fe0 sp=0xc000197f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000197fe8 sp=0xc000197fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000196f50 sp=0xc000196f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000196fe0 sp=0xc000196f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000196fe8 sp=0xc000196fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 4 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001abf50 sp=0xc0001abf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001abfe0 sp=0xc0001abf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001abfe8 sp=0xc0001abfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001aaf50 sp=0xc0001aaf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001aafe0 sp=0xc0001aaf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001aafe8 sp=0xc0001aafe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001a9f50 sp=0xc0001a9f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001a9fe0 sp=0xc0001a9f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001a9fe8 sp=0xc0001a9fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 5 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001a8f50 sp=0xc0001a8f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001a8fe0 sp=0xc0001a8f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001a8fe8 sp=0xc0001a8fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001a7f50 sp=0xc0001a7f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001a7fe0 sp=0xc0001a7f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001a7fe8 sp=0xc0001a7fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001a6f50 sp=0xc0001a6f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001a6fe0 sp=0xc0001a6f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001a6fe8 sp=0xc0001a6fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001a5f50 sp=0xc0001a5f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001a5fe0 sp=0xc0001a5f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001a5fe8 sp=0xc0001a5fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001a4f50 sp=0xc0001a4f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001a4fe0 sp=0xc0001a4f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001a4fe8 sp=0xc0001a4fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016ff50 sp=0xc00016ff30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016ffe0 sp=0xc00016ff50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016ffe8 sp=0xc00016ffe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016ef50 sp=0xc00016ef30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016efe0 sp=0xc00016ef50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016efe8 sp=0xc00016efe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016df50 sp=0xc00016df30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016dfe0 sp=0xc00016df50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016dfe8 sp=0xc00016dfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016cf50 sp=0xc00016cf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016cfe0 sp=0xc00016cf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016cfe8 sp=0xc00016cfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016bf50 sp=0xc00016bf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016bfe0 sp=0xc00016bf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016bfe8 sp=0xc00016bfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 11 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016af50 sp=0xc00016af30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016afe0 sp=0xc00016af50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016afe8 sp=0xc00016afe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000169f50 sp=0xc000169f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000169fe0 sp=0xc000169f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000169fe8 sp=0xc000169fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000168f50 sp=0xc000168f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000168fe0 sp=0xc000168f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000168fe8 sp=0xc000168fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004cff50 sp=0xc0004cff30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004cffe0 sp=0xc0004cff50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004cffe8 sp=0xc0004cffe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 41 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004cef50 sp=0xc0004cef30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004cefe0 sp=0xc0004cef50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004cefe8 sp=0xc0004cefe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004cdf50 sp=0xc0004cdf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004cdfe0 sp=0xc0004cdf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004cdfe8 sp=0xc0004cdfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004ccf50 sp=0xc0004ccf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004ccfe0 sp=0xc0004ccf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004ccfe8 sp=0xc0004ccfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 42 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004cbf50 sp=0xc0004cbf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004cbfe0 sp=0xc0004cbf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004cbfe8 sp=0xc0004cbfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004caf50 sp=0xc0004caf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004cafe0 sp=0xc0004caf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004cafe8 sp=0xc0004cafe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004c9f50 sp=0xc0004c9f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004c9fe0 sp=0xc0004c9f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004c9fe8 sp=0xc0004c9fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 43 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004c8f50 sp=0xc0004c8f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004c8fe0 sp=0xc0004c8f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004c8fe8 sp=0xc0004c8fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b3f50 sp=0xc0001b3f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b3fe0 sp=0xc0001b3f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b3fe8 sp=0xc0001b3fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 27 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b2f50 sp=0xc0001b2f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b2fe0 sp=0xc0001b2f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b2fe8 sp=0xc0001b2fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 44 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b1f50 sp=0xc0001b1f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b1fe0 sp=0xc0001b1f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b1fe8 sp=0xc0001b1fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 45 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b0f50 sp=0xc0001b0f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b0fe0 sp=0xc0001b0f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b0fe8 sp=0xc0001b0fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 28 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001aff50 sp=0xc0001aff30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001affe0 sp=0xc0001aff50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001affe8 sp=0xc0001affe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001aef50 sp=0xc0001aef30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001aefe0 sp=0xc0001aef50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001aefe8 sp=0xc0001aefe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 46 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001adf50 sp=0xc0001adf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001adfe0 sp=0xc0001adf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001adfe8 sp=0xc0001adfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 29 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001acf50 sp=0xc0001acf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001acfe0 sp=0xc0001acf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001acfe8 sp=0xc0001acfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 50 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004d7f50 sp=0xc0004d7f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004d7fe0 sp=0xc0004d7f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004d7fe8 sp=0xc0004d7fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 47 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004d6f50 sp=0xc0004d6f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004d6fe0 sp=0xc0004d6f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004d6fe8 sp=0xc0004d6fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004d5f50 sp=0xc0004d5f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004d5fe0 sp=0xc0004d5f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004d5fe8 sp=0xc0004d5fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 30 [GC worker (idle)]: runtime.gopark(0x7c0758?, 0x1?, 0x0?, 0x0?, 0xc0001307b8?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004d4f50 sp=0xc0004d4f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004d4fe0 sp=0xc0004d4f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004d4fe8 sp=0xc0004d4fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004d3f50 sp=0xc0004d3f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004d3fe0 sp=0xc0004d3f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004d3fe8 sp=0xc0004d3fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 31 [GC worker (idle)]: runtime.gopark(0x48?, 0x41b420?, 0x1?, 0x0?, 0xc000130f90?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004d2f50 sp=0xc0004d2f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004d2fe0 sp=0xc0004d2f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004d2fe8 sp=0xc0004d2fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004d1f50 sp=0xc0004d1f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004d1fe0 sp=0xc0004d1f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004d1fe8 sp=0xc0004d1fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 52 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004d0f50 sp=0xc0004d0f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004d0fe0 sp=0xc0004d0f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004d0fe8 sp=0xc0004d0fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 32 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004c5f50 sp=0xc0004c5f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004c5fe0 sp=0xc0004c5f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004c5fe8 sp=0xc0004c5fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004c4f50 sp=0xc0004c4f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004c4fe0 sp=0xc0004c4f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004c4fe8 sp=0xc0004c4fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004c3f50 sp=0xc0004c3f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004c3fe0 sp=0xc0004c3f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004c3fe8 sp=0xc0004c3fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004c2f50 sp=0xc0004c2f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004c2fe0 sp=0xc0004c2f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004c2fe8 sp=0xc0004c2fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 33 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004c1f50 sp=0xc0004c1f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004c1fe0 sp=0xc0004c1f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004c1fe8 sp=0xc0004c1fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004c0f50 sp=0xc0004c0f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004c0fe0 sp=0xc0004c0f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004c0fe8 sp=0xc0004c0fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004bff50 sp=0xc0004bff30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004bffe0 sp=0xc0004bff50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004bffe8 sp=0xc0004bffe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004bef50 sp=0xc0004bef30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004befe0 sp=0xc0004bef50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004befe8 sp=0xc0004befe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001cdf50 sp=0xc0001cdf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001cdfe0 sp=0xc0001cdf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001cdfe8 sp=0xc0001cdfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001ccf50 sp=0xc0001ccf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001ccfe0 sp=0xc0001ccf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001ccfe8 sp=0xc0001ccfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001cbf50 sp=0xc0001cbf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001cbfe0 sp=0xc0001cbf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001cbfe8 sp=0xc0001cbfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001caf50 sp=0xc0001caf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001cafe0 sp=0xc0001caf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001cafe8 sp=0xc0001cafe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c9f50 sp=0xc0001c9f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c9fe0 sp=0xc0001c9f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c9fe8 sp=0xc0001c9fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c8f50 sp=0xc0001c8f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c8fe0 sp=0xc0001c8f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c8fe8 sp=0xc0001c8fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c7f50 sp=0xc0001c7f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c7fe0 sp=0xc0001c7f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c7fe8 sp=0xc0001c7fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 58 [GC worker (idle)]: runtime.gopark(0x48?, 0x41b420?, 0x1?, 0x0?, 0xc000130f90?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c6f50 sp=0xc0001c6f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c6fe0 sp=0xc0001c6f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c6fe8 sp=0xc0001c6fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d5f50 sp=0xc0001d5f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d5fe0 sp=0xc0001d5f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d5fe8 sp=0xc0001d5fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 86 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d4f50 sp=0xc0001d4f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d4fe0 sp=0xc0001d4f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d4fe8 sp=0xc0001d4fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 73 [GC worker (idle)]: runtime.gopark(0x7c0758?, 0x1?, 0x0?, 0x0?, 0xc0001307b8?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d3f50 sp=0xc0001d3f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d3fe0 sp=0xc0001d3f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d3fe8 sp=0xc0001d3fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 87 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d2f50 sp=0xc0001d2f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d2fe0 sp=0xc0001d2f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d2fe8 sp=0xc0001d2fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 59 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d1f50 sp=0xc0001d1f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d1fe0 sp=0xc0001d1f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d1fe8 sp=0xc0001d1fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 74 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d0f50 sp=0xc0001d0f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d0fe0 sp=0xc0001d0f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d0fe8 sp=0xc0001d0fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 75 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001cff50 sp=0xc0001cff30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001cffe0 sp=0xc0001cff50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001cffe8 sp=0xc0001cffe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 76 [GC worker (idle)]: runtime.gopark(0x48?, 0x41b420?, 0x1?, 0x0?, 0xc000130f90?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001cef50 sp=0xc0001cef30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001cefe0 sp=0xc0001cef50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001cefe8 sp=0xc0001cefe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000507f50 sp=0xc000507f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000507fe0 sp=0xc000507f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 77 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000506f50 sp=0xc000506f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000506fe0 sp=0xc000506f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000505f50 sp=0xc000505f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000505fe0 sp=0xc000505f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 88 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000504f50 sp=0xc000504f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000504fe0 sp=0xc000504f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 78 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000503f50 sp=0xc000503f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000503fe0 sp=0xc000503f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000503fe8 sp=0xc000503fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 62 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000502f50 sp=0xc000502f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000502fe0 sp=0xc000502f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000502fe8 sp=0xc000502fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 89 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000501f50 sp=0xc000501f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000501fe0 sp=0xc000501f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000501fe8 sp=0xc000501fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 79 [GC worker (idle)]: runtime.gopark(0x7c0758?, 0x1?, 0x0?, 0x0?, 0xc0001307b8?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000500f50 sp=0xc000500f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000500fe0 sp=0xc000500f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000500fe8 sp=0xc000500fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 80 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050ff50 sp=0xc00050ff30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050ffe0 sp=0xc00050ff50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050ffe8 sp=0xc00050ffe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050ef50 sp=0xc00050ef30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050efe0 sp=0xc00050ef50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050efe8 sp=0xc00050efe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 90 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050df50 sp=0xc00050df30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050dfe0 sp=0xc00050df50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050dfe8 sp=0xc00050dfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 81 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050cf50 sp=0xc00050cf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050cfe0 sp=0xc00050cf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050cfe8 sp=0xc00050cfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 64 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050bf50 sp=0xc00050bf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050bfe0 sp=0xc00050bf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050bfe8 sp=0xc00050bfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 91 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050af50 sp=0xc00050af30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050afe0 sp=0xc00050af50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050afe8 sp=0xc00050afe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000509f50 sp=0xc000509f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000509fe0 sp=0xc000509f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 65 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000508f50 sp=0xc000508f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000508fe0 sp=0xc000508f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 92 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000517f50 sp=0xc000517f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000517fe0 sp=0xc000517f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000517fe8 sp=0xc000517fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 99 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000516f50 sp=0xc000516f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000516fe0 sp=0xc000516f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000516fe8 sp=0xc000516fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 114 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000515f50 sp=0xc000515f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000515fe0 sp=0xc000515f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000515fe8 sp=0xc000515fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 93 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000514f50 sp=0xc000514f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000514fe0 sp=0xc000514f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000514fe8 sp=0xc000514fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 94 [GC worker (idle)]: runtime.gopark(0x1d461331ee0451?, 0x1?, 0x0?, 0x0?, 0xc0001307b8?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000513f50 sp=0xc000513f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000513fe0 sp=0xc000513f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 100 [GC worker (idle)]: runtime.gopark(0x4203720?, 0x1?, 0xb5?, 0x8c?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000512f50 sp=0xc000512f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000512fe0 sp=0xc000512f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 115 [GC worker (idle)]: runtime.gopark(0x4203720?, 0x1?, 0x6?, 0x71?, 0xc000130f90?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000511f50 sp=0xc000511f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000511fe0 sp=0xc000511f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 95 [GC worker (idle)]: runtime.gopark(0x4203720?, 0x1?, 0x9c?, 0x92?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000510f50 sp=0xc000510f30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000510fe0 sp=0xc000510f50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 101 [GC worker (idle)]: runtime.gopark(0x1d461331ebf701?, 0x1?, 0xfa?, 0xc0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00051ff50 sp=0xc00051ff30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00051ffe0 sp=0xc00051ff50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00051ffe8 sp=0xc00051ffe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 116 [GC worker (idle)]: runtime.gopark(0x1d461331ebe292?, 0x1?, 0x6a?, 0x39?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00051ef50 sp=0xc00051ef30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00051efe0 sp=0xc00051ef50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00051efe8 sp=0xc00051efe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 96 [GC worker (idle)]: runtime.gopark(0x4203720?, 0x1?, 0x9?, 0xba?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00051df50 sp=0xc00051df30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00051dfe0 sp=0xc00051df50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00051dfe8 sp=0xc00051dfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 102 [GC worker (idle)]: runtime.gopark(0x4203720?, 0x1?, 0x26?, 0xbb?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00051cf50 sp=0xc00051cf30 pc=0x12a1fae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00051cfe0 sp=0xc00051cf50 pc=0x1282f05 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00051cfe8 sp=0xc00051cfe0 pc=0x12d7c01 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 97 [chan receive, locked to thread]: runtime.gopark(0xc0002da300?, 0x126be80?, 0x80?, 0xbe?, 0x3?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00001be30 sp=0xc00001be10 pc=0x12a1fae runtime.chanrecv(0xc000200240, 0xc00001bfa0, 0x1) GOROOT/src/runtime/chan.go:583 +0x385 fp=0xc00001bea8 sp=0xc00001be30 pc=0x126d0a5 runtime.chanrecv2(0xc000000780?, 0x0?) GOROOT/src/runtime/chan.go:447 +0x12 fp=0xc00001bed0 sp=0xc00001bea8 pc=0x126cd12 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f fp=0xc00001bfe0 sp=0xc00001bed0 pc=0x2066f6f runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00001bfe8 sp=0xc00001bfe0 pc=0x12d7c01 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 130 [sync.Cond.Wait]: VM DIAGNOSIS: I1017 05:05:50.358851 490213 main.go:188] *************************** I1017 05:05:50.358924 490213 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-1] I1017 05:05:50.358972 490213 main.go:190] Version 0.0.0 I1017 05:05:50.359007 490213 main.go:191] GOOS: linux I1017 05:05:50.359026 490213 main.go:192] GOARCH: amd64 I1017 05:05:50.359049 490213 main.go:193] PID: 490213 I1017 05:05:50.359092 490213 main.go:194] UID: 0, GID: 0 I1017 05:05:50.359108 490213 main.go:195] Configuration: I1017 05:05:50.359123 490213 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I1017 05:05:50.359147 490213 main.go:197] Platform: ptrace I1017 05:05:50.359178 490213 main.go:198] FileAccess: exclusive I1017 05:05:50.359201 490213 main.go:199] Directfs: true I1017 05:05:50.359250 490213 main.go:200] Overlay: all:self I1017 05:05:50.359278 490213 main.go:201] Network: host, logging: false I1017 05:05:50.359302 490213 main.go:202] Strace: false, max size: 1024, syscalls: I1017 05:05:50.359356 490213 main.go:203] IOURING: false I1017 05:05:50.359379 490213 main.go:204] Debug: true I1017 05:05:50.359400 490213 main.go:205] Systemd: false I1017 05:05:50.359432 490213 main.go:206] *************************** W1017 05:05:50.359474 490213 main.go:211] Block the TERM signal. This is only safe in tests! D1017 05:05:50.359562 490213 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W1017 05:05:50.359892 490213 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-1": file does not exist loading container "ci-gvisor-ptrace-3-race-1": file does not exist W1017 05:05:50.360201 490213 main.go:232] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=host" "-overlay2=all:self" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-race-1"]: exit status 128 I1017 05:05:50.358851 490213 main.go:188] *************************** I1017 05:05:50.358924 490213 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-1] I1017 05:05:50.358972 490213 main.go:190] Version 0.0.0 I1017 05:05:50.359007 490213 main.go:191] GOOS: linux I1017 05:05:50.359026 490213 main.go:192] GOARCH: amd64 I1017 05:05:50.359049 490213 main.go:193] PID: 490213 I1017 05:05:50.359092 490213 main.go:194] UID: 0, GID: 0 I1017 05:05:50.359108 490213 main.go:195] Configuration: I1017 05:05:50.359123 490213 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I1017 05:05:50.359147 490213 main.go:197] Platform: ptrace I1017 05:05:50.359178 490213 main.go:198] FileAccess: exclusive I1017 05:05:50.359201 490213 main.go:199] Directfs: true I1017 05:05:50.359250 490213 main.go:200] Overlay: all:self I1017 05:05:50.359278 490213 main.go:201] Network: host, logging: false I1017 05:05:50.359302 490213 main.go:202] Strace: false, max size: 1024, syscalls: I1017 05:05:50.359356 490213 main.go:203] IOURING: false I1017 05:05:50.359379 490213 main.go:204] Debug: true I1017 05:05:50.359400 490213 main.go:205] Systemd: false I1017 05:05:50.359432 490213 main.go:206] *************************** W1017 05:05:50.359474 490213 main.go:211] Block the TERM signal. This is only safe in tests! D1017 05:05:50.359562 490213 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W1017 05:05:50.359892 490213 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-1": file does not exist loading container "ci-gvisor-ptrace-3-race-1": file does not exist W1017 05:05:50.360201 490213 main.go:232] Failure to execute command, err: 1 [8205351.907771] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205351.981278] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205352.020883] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205353.911894] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205353.969065] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205354.005748] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205356.227845] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205356.271452] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205356.311882] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205357.566604] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205357.607660] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205357.627091] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205357.662235] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205357.685230] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205357.793253] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205357.833709] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205357.873732] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205362.146933] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205362.182669] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205364.649129] warn_bad_vsyscall: 2 callbacks suppressed [8205364.649133] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205364.729876] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205364.785109] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205368.416905] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205368.455223] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205368.494929] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205368.515227] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205368.985630] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205369.022621] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205369.054503] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205375.642917] warn_bad_vsyscall: 1 callbacks suppressed [8205375.642920] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205375.693719] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205375.727953] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205375.727991] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205376.676913] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205376.723812] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205376.758949] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205381.075128] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205381.118779] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205381.157018] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205381.271439] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205381.312725] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205381.353881] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205388.381375] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205388.415030] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205388.449404] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205388.470044] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205393.432910] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205393.472565] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205393.517451] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205393.537347] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205401.853218] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205401.888970] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205401.908911] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205401.942891] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205402.617251] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205402.653820] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205402.674796] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205402.710933] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205404.608764] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205404.644307] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205416.808281] warn_bad_vsyscall: 1 callbacks suppressed [8205416.808284] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205416.851320] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205416.890547] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205416.912222] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205420.868231] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205420.908557] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205420.941250] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205421.918653] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205421.979717] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205422.028603] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205423.883111] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205423.917993] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205423.954357] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205428.740134] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205428.783496] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205428.820581] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205432.002038] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205432.043619] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205432.063416] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205432.100582] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205432.120415] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205433.745921] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205433.813461] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205433.891462] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205434.976327] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205435.024337] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205435.060639] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205444.526517] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205444.574932] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205444.613549] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205447.951172] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205447.993055] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205448.033271] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205450.612893] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205450.672578] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205450.709079] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205475.414638] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205475.472506] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205475.493558] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205475.531230] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205476.574793] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205476.610776] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205476.648751] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205477.126954] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205477.160253] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205477.160904] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205481.012875] warn_bad_vsyscall: 1 callbacks suppressed [8205481.012878] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205481.055953] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205481.078932] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205481.113328] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205482.512856] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205482.557571] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205482.593567] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205482.633457] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205482.667543] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205482.708779] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205488.879911] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205488.918075] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205488.940233] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205488.977255] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205489.605690] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205489.640942] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205489.661366] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205489.705693] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205489.725748] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205499.895387] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205499.933411] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205499.934090] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205499.990681] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205507.879150] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205507.938651] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205507.939005] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205507.996613] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205510.434940] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205510.466588] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205510.500744] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205516.133830] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.171880] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.172215] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.237921] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.258297] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.277896] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.297721] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.318148] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.338612] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.359168] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205523.340787] warn_bad_vsyscall: 58 callbacks suppressed [8205523.340789] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205523.390211] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205523.411271] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205523.452914] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205529.356344] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205529.393481] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205529.446171] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205529.928879] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205529.969310] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205530.004561] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205530.004632] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205530.380834] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205530.419097] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205530.454589] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205539.005907] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205539.054579] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205539.075907] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205539.115051] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205539.136402] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205547.634608] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205547.681421] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205547.682001] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205547.740764] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205550.547020] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205550.591086] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205550.628237] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205550.649220] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205550.794052] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205550.831113] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205558.897396] warn_bad_vsyscall: 3 callbacks suppressed [8205558.897399] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205558.951375] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205558.987734] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205558.987903] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205562.698412] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205562.746404] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205562.781241] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205563.523439] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205563.559996] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205563.592515] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205564.127962] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205564.165315] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205564.187323] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205564.229254] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205573.364588] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205573.406381] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205573.426940] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205573.463445] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205574.857773] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205574.897239] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205574.939192] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.019244] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.058361] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.058520] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.119366] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.139330] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.160108] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.179990] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.200701] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.221264] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.242215] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205591.637135] warn_bad_vsyscall: 58 callbacks suppressed [8205591.637138] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205591.679223] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205591.714814] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205593.188361] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205593.229828] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205593.276255] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205593.698493] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205593.741544] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205593.782210] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205602.625774] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205602.661457] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205602.693730] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205603.103978] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205603.138203] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205603.138366] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205603.188970] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205612.529763] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205612.567221] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205612.621075] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205614.696549] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205614.736447] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205614.756241] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205614.796200] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205621.130351] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205621.191077] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205621.191144] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205624.554063] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205624.594929] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205624.630292] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.369724] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.427883] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.466231] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.619259] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.659788] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.680239] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.731422] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205635.894293] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205635.931282] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205635.951727] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205643.362120] warn_bad_vsyscall: 1 callbacks suppressed [8205643.362123] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205643.403397] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205643.424152] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205643.462633] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205643.483059] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205650.073918] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205650.111943] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205650.133052] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205650.170151] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205657.470494] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205657.508094] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205657.508349] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205657.562765] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205658.337914] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205658.381355] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205658.428432] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205658.449684] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205658.723689] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205658.761400] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205672.127879] warn_bad_vsyscall: 65 callbacks suppressed [8205672.127883] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205672.171726] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205672.218481] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205673.305025] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205673.343371] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205673.379198] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205677.498122] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205677.538041] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205677.572881] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.111587] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.163119] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.224472] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.245473] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.266052] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.286596] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.307238] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205690.469028] warn_bad_vsyscall: 28 callbacks suppressed [8205690.469031] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205690.513391] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205690.533990] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205690.567940] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205704.027339] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205704.068108] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205704.104737] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205704.126459] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205707.095821] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205707.138299] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205707.158771] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205707.207001] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205715.729944] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205715.773189] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205715.805915] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205715.977212] exe[132871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578310a07f9 cs:33 sp:7f952d03e858 ax:0 si:5578310f9097 di:ffffffffff600000 [8205722.459226] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205722.500155] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205722.548551] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205722.567908] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.528939] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.571117] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.610509] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.610699] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.668209] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.705218] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.705780] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.762122] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205729.256777] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205729.287350] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205733.827513] warn_bad_vsyscall: 12 callbacks suppressed [8205733.827517] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205733.867850] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205733.868192] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205733.927558] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205740.609333] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205740.652268] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205740.689472] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205740.888683] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205740.924500] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205740.956681] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205742.142297] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205742.177401] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205742.214985] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205742.726860] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205748.673881] warn_bad_vsyscall: 12 callbacks suppressed [8205748.673884] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205748.718975] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205748.757922] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205755.384105] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205755.419634] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205755.456183] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205755.475595] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205757.576068] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205757.619423] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205757.664886] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205758.229684] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205758.283583] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205758.322266] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205766.248700] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205766.301396] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205766.349238] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205772.463048] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205772.509638] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205772.548491] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205773.373953] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205773.471406] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205773.526900] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205778.011004] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205778.053658] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205778.074351] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205778.112263] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205782.177562] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205782.217559] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205782.218116] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205782.267592] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205789.147105] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205789.185564] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205789.222507] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205797.398868] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205797.432053] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205797.465374] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205808.425175] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205808.462720] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205808.497051] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205811.451892] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205811.524912] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205811.566327] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205811.586531] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205814.027201] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205814.071037] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205814.107225] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205815.794898] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205815.831798] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205815.835249] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205815.888886] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205815.907985] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205817.385320] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205817.423189] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205823.846725] warn_bad_vsyscall: 1 callbacks suppressed [8205823.846728] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205823.892327] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205823.925386] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205824.809198] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205824.853766] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205824.892463] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205824.930465] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205824.973884] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205825.009458] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205830.154609] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205830.192616] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205830.211843] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205830.247718] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205838.225236] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205838.262755] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205838.294886] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205838.294936] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205860.243758] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205860.285683] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205860.339132] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205863.764970] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205863.811982] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205863.831958] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205863.866867] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205868.271834] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205868.302301] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205868.333514] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205868.354021] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205870.900742] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205870.933032] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205870.966821] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205870.986517] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205881.603903] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205881.682983] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205881.728475] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205892.579480] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205892.618672] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205892.640334] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205892.674690] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.083517] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.130819] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.182383] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.221464] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.271826] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.314790] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.336157] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205906.113155] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205906.150428] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205906.189628] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205908.576600] warn_bad_vsyscall: 1 callbacks suppressed [8205908.576604] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205908.635448] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205908.672753] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205908.711917] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205908.751303] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205908.788403] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205922.812132] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205922.854901] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205922.892919] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205929.577673] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205929.618156] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205929.657466] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205938.134769] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205938.173351] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205938.195851] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205938.238775] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205940.859897] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205940.900589] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205940.948777] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205941.196880] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205941.243561] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205941.283522] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.235128] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.284471] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.304067] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.323179] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.342779] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.362004] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.381563] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.401780] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.421098] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.440224] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205957.167891] warn_bad_vsyscall: 65 callbacks suppressed [8205957.167894] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205957.223010] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205957.260135] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205986.354021] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205986.393962] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205986.395400] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205986.454123] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205987.565751] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205987.606017] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205987.606198] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205987.657991] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205987.678248] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205991.243799] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205997.651859] warn_bad_vsyscall: 2 callbacks suppressed [8205997.651862] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205997.705896] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205997.750041] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205999.961384] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205999.996044] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206000.031167] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206001.526652] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206001.569717] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206001.605901] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206001.627963] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206007.665657] warn_bad_vsyscall: 3 callbacks suppressed [8206007.665660] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206007.705804] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206007.741169] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206007.785034] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206007.829378] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206007.871520] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206009.671308] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206009.707398] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206009.743025] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206011.798617] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206014.735162] warn_bad_vsyscall: 2 callbacks suppressed [8206014.735165] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206014.788036] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206014.830029] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.214745] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.262709] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.303415] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.806411] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.847607] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.867080] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.886985] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.047392] warn_bad_vsyscall: 31 callbacks suppressed [8206025.047394] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.089045] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.125579] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.146070] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.236866] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.284399] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.304554] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.339896] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206036.057745] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206036.114354] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206036.151414] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206038.875178] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206038.928537] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206038.965455] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206043.507962] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206043.553243] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206044.060427] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206044.101001] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206044.155969] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206050.369633] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206050.407690] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206050.427211] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206050.464716] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206055.392894] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206055.429271] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206055.477654] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.725380] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.767160] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.767220] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.824769] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.844497] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.864888] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.884606] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206062.833387] warn_bad_vsyscall: 29 callbacks suppressed [8206062.833390] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206062.878662] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206062.922542] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206064.271250] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206064.330181] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206064.350828] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206064.392017] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206073.301700] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206073.335038] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206073.367292] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206073.513361] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206073.552951] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206073.592779] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206077.921189] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206077.971988] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206078.011025] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206080.952983] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206080.994958] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206081.033253] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206088.991114] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206089.030674] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206089.069242] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206089.522201] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206089.561796] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206089.601712] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206089.625793] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206094.334811] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206094.376684] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206094.396656] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206094.430608] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206094.451654] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206096.263044] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206096.301511] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206096.334709] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206101.121248] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206101.158987] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206101.203336] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.039211] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.081246] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.117755] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.289726] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.325705] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.362616] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.382750] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206108.221041] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206108.258299] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206108.297807] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206109.555821] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206109.592162] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206109.628434] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206115.119669] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206115.160467] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206115.195381] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206115.215680] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206120.218377] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206120.254414] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206120.285636] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206120.326547] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206123.750235] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206123.789364] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206123.809566] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206123.857786] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206125.374044] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206125.408913] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206125.445168] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206256.359836] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206256.411213] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206256.456359] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206256.476625] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206267.308699] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206267.349379] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206267.382223] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206272.790378] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206272.830032] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206272.850555] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206272.885068] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206272.906003] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206275.907448] exe[124062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603e16e17f9 cs:33 sp:7f5da7e82858 ax:0 si:5603e173a070 di:ffffffffff600000 [8206276.008898] exe[103903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603e16e17f9 cs:33 sp:7f5da7e82858 ax:0 si:5603e173a070 di:ffffffffff600000 [8206276.031724] exe[139590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56469cf357f9 cs:33 sp:7ff3ccaba858 ax:0 si:56469cf8e070 di:ffffffffff600000 [8206276.091697] exe[107068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1d4abd7f9 cs:33 sp:7fc45273a858 ax:0 si:55b1d4b16070 di:ffffffffff600000 [8206276.122099] exe[121608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603e16e17f9 cs:33 sp:7f5da7e82858 ax:0 si:5603e173a070 di:ffffffffff600000 [8206278.014626] warn_bad_vsyscall: 5 callbacks suppressed [8206278.014629] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206278.062644] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206278.117538] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206284.947513] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206284.980980] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206285.025584] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206286.186160] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206286.232118] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206286.254275] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206286.291033] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206286.315275] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206287.830000] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206287.867328] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206294.651780] warn_bad_vsyscall: 2 callbacks suppressed [8206294.651784] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206294.689959] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206294.730593] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206294.750355] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206306.709508] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206306.755874] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206306.793316] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.330134] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.367721] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.406499] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.406608] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.914465] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.952132] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.987721] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206315.007644] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206315.408542] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206315.456003] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206327.744101] warn_bad_vsyscall: 7 callbacks suppressed [8206327.744104] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206327.801180] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206327.822799] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206327.863236] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206334.303071] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206334.347878] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206334.368369] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206334.410061] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206334.682329] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206334.720486] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206334.720651] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206334.780880] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206334.801462] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206335.896713] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206340.685912] warn_bad_vsyscall: 9 callbacks suppressed [8206340.685915] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206340.735669] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206340.777217] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206346.246821] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206346.291734] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206346.312983] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206346.357971] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206348.093338] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206348.134419] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206348.173120] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206350.589512] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206350.624421] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206350.659151] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206357.899484] warn_bad_vsyscall: 4 callbacks suppressed [8206357.899487] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206357.950464] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206357.990532] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206358.595794] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206358.645391] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206358.686524] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206358.686691] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206362.150806] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206362.201023] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206362.253361] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206366.286513] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206366.331909] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206366.353566] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206366.399465] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206369.372425] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206369.415349] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206369.435219] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206369.454748] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206369.489782] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206369.729173] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206386.361059] warn_bad_vsyscall: 66 callbacks suppressed [8206386.361062] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206386.418059] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206386.459875] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206386.600486] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206386.640508] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206386.689846] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206389.879472] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206389.920147] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206389.954905] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206389.975923] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206402.326029] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206402.362700] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206402.382249] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206402.422962] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206402.443409] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206407.850503] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206407.887138] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206407.925734] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206419.180195] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206419.228912] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206419.250136] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206419.288437] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206419.311593] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206425.304635] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206425.339508] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206425.375953] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206433.519871] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206433.572497] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206433.573066] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206433.628935] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206438.614971] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206438.647318] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206438.681250] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206445.400756] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206445.451251] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206445.503862] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206446.664800] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206446.708080] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206446.728694] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206446.766596] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206447.083140] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206447.120845] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206447.160310] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206465.176318] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206465.228566] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206465.250344] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206465.293533] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206468.186360] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206468.242138] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206468.288704] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206470.793639] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206470.836595] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206470.870999] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206472.340583] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206472.382997] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206472.424216] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206482.683390] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206482.723230] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206482.760209] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206484.970623] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206485.011771] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206485.032171] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206485.074750] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206488.176192] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206488.214816] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206488.237510] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206488.279339] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206498.811762] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206498.854338] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206498.892972] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206499.571932] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206499.613490] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206499.634412] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206499.673789] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206503.002398] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206503.043764] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206503.087639] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206504.550807] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206504.593695] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206504.614296] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206504.651246] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206509.258266] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206509.291228] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206509.325854] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206512.623616] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206512.667889] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206512.687695] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206512.726686] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206530.290677] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206530.328296] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206530.362988] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206536.500867] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206536.538007] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206536.585137] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206539.252659] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206539.298969] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206539.326247] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206539.366922] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206544.616027] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206544.663951] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206544.701164] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206544.723059] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206545.662589] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206545.699115] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206545.739735] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206546.610352] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206547.459161] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206547.479871] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206556.970226] warn_bad_vsyscall: 1 callbacks suppressed [8206556.970229] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206557.049223] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206557.049296] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206557.112625] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206561.827661] exe[121014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eee02e17f9 cs:33 sp:7f7c4917b858 ax:0 si:55eee033a062 di:ffffffffff600000 [8206563.770599] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206563.814383] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206563.852129] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206563.872246] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206566.220529] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206566.279918] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206566.321603] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206566.347296] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206571.571267] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206571.612967] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206571.632296] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206571.669339] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206577.515495] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206577.551947] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206577.552099] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206577.602220] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206585.240652] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206585.328586] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206585.376692] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206585.376779] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206586.150608] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206586.194460] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206586.239435] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206589.839901] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206589.884940] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206589.918917] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206599.726534] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206599.776499] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206599.822544] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206607.433615] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206607.465951] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206607.466372] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206607.520238] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206608.983081] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206609.032711] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206609.069038] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206612.194343] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206612.234824] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206612.255320] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206625.237774] warn_bad_vsyscall: 1 callbacks suppressed [8206625.237777] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206625.280389] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206625.319862] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206625.320661] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206625.453211] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206625.508416] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206625.547244] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206633.886960] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206633.923791] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206633.944525] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206634.011076] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206634.031949] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206636.601218] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206636.637080] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206636.674638] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206636.694924] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206636.831287] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206651.892747] warn_bad_vsyscall: 3 callbacks suppressed [8206651.892750] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206651.943691] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206651.963483] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206651.984903] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206652.005443] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206652.026133] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206652.046156] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206652.065927] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206652.086676] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206652.107407] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206696.322422] warn_bad_vsyscall: 25 callbacks suppressed [8206696.322426] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206696.364989] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206696.415749] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206696.416190] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206698.493944] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206698.536881] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206698.575727] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206698.600334] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206702.145187] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206702.183235] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206702.205240] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206702.249323] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206712.838557] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206712.874201] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206712.910431] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206717.231359] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206717.270568] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206717.304747] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206735.809618] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206735.861896] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206735.861915] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206735.922893] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206736.404132] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206736.452191] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206736.489506] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206736.489612] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206738.273476] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206738.314690] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206745.487382] warn_bad_vsyscall: 2 callbacks suppressed [8206745.487385] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206745.538737] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206745.590689] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206745.631338] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206745.674237] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206745.709033] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206745.729434] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206746.602493] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206746.650582] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206746.689696] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206751.156222] warn_bad_vsyscall: 4 callbacks suppressed [8206751.156225] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206751.208676] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206751.247644] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206760.204308] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206760.243249] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206760.297545] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206760.318253] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206770.440582] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206770.481486] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206770.529567] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206773.778114] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206773.838290] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206773.877473] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206776.383524] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206776.462562] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206776.501357] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206777.105657] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206777.162230] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206777.201052] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206777.221701] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206780.795894] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206780.835860] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206780.886617] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206783.297069] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206783.344614] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206783.379165] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206790.710093] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206790.757453] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206790.806087] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206790.826053] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206796.910333] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206796.978110] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206797.028562] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206805.092984] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206805.130874] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206805.130937] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206805.199656] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206805.199676] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206813.063648] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206813.114558] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206813.137246] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206813.173408] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206815.883257] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206815.943735] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206815.947580] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206816.000184] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206816.021766] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206817.743727] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206818.464491] warn_bad_vsyscall: 2 callbacks suppressed [8206818.464495] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206818.518492] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206818.537941] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206818.578200] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206820.281715] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206820.321707] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206820.368701] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206820.388121] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206828.228812] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206828.263339] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206828.301247] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206831.299142] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206831.336031] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206831.377816] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206831.865417] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206831.936861] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206831.989499] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206834.858181] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206834.898956] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206834.919888] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206834.959583] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206836.618973] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206836.660907] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206836.681036] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206836.700589] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206836.721203] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206836.741993] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206861.808931] warn_bad_vsyscall: 61 callbacks suppressed [8206861.808936] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206861.854614] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206861.875105] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206861.920063] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206865.018331] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206865.079833] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206865.080028] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206865.137454] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206868.465802] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206868.514922] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206868.563006] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206868.582847] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206873.204534] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206873.248111] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206873.287566] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206873.287671] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206880.800340] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206880.851786] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206880.892298] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206880.915177] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206896.238817] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206896.282914] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206896.325626] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206897.064562] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206897.112204] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206897.134037] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206897.183521] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206899.166470] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206899.208624] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206899.250490] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206901.717625] warn_bad_vsyscall: 5 callbacks suppressed [8206901.717627] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206901.761189] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206901.781817] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206901.819933] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206903.441829] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206903.530324] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206903.576741] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206909.646476] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206909.694086] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206909.743057] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206923.351733] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206923.401105] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206923.449706] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206923.449753] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206942.002991] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206942.055708] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206942.077405] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206942.116483] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206944.903513] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206944.959427] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206945.013003] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206945.034783] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.070846] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.108601] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.146142] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.720110] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.768003] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.815972] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.837145] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206949.404882] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206949.454765] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206949.495016] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206958.982651] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206959.055955] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206959.056151] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206959.116387] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206964.634914] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206964.676354] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206964.719880] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206976.368469] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206976.409396] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206976.467950] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206976.488478] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206982.512389] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206982.589722] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206982.639403] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206984.347380] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206984.419210] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206984.459498] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206994.878041] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206994.937377] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206994.984418] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206994.984571] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207001.576594] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207001.625185] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207001.645968] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207001.682225] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207001.682823] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207004.336076] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207004.404816] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207004.447157] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207004.447413] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207007.799540] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207007.846596] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207007.899778] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207029.963434] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207030.004651] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207030.043205] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207032.824522] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207032.861730] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207032.882970] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207032.929589] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207050.573157] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207050.621567] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207050.676387] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207050.676935] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.587590] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.624007] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.644276] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.664823] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.685543] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.705293] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.725768] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.746691] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.767474] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.788193] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207067.352252] warn_bad_vsyscall: 30 callbacks suppressed [8207067.352256] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207067.396263] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207067.438503] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207067.458902] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207075.123712] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207075.163974] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207075.198250] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207075.199180] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207083.006151] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207083.075292] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207083.119110] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207090.123195] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207090.180681] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207090.220606] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207103.619037] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207103.660571] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207103.701416] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207103.702062] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207104.133278] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207104.179173] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207104.221749] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207108.886769] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207108.924517] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207108.979827] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207108.980449] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207115.655246] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207115.688856] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207115.708732] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207115.743241] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207115.764027] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207120.759280] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207120.806135] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207120.845116] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207121.677564] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207121.716265] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207121.717067] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207121.778104] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207123.380467] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207123.428135] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207123.463323] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207128.258371] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207128.300289] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207128.334242] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207129.592678] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207129.642121] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207129.689314] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207130.326308] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207130.363572] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207130.399374] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207130.419272] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207135.208119] warn_bad_vsyscall: 4 callbacks suppressed [8207135.208122] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207135.255522] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207135.301462] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.720887] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.776582] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.814292] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.834529] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.854027] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.873477] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.894514] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207144.249808] warn_bad_vsyscall: 28 callbacks suppressed [8207144.249810] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207144.310419] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207144.348465] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207150.586513] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207150.638808] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207150.678584] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207150.727377] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207150.796953] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207150.797420] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207150.871849] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207154.720937] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207154.789522] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207154.809415] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207171.867546] warn_bad_vsyscall: 1 callbacks suppressed [8207171.867549] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207171.933715] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207171.953780] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207171.993932] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207174.924785] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207174.979524] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207174.999391] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207175.044626] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207205.714600] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207205.750570] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207205.787756] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207214.600297] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207214.648672] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207214.668950] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207214.709841] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207216.577155] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207216.631796] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207216.678889] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207219.565091] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207219.615002] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207219.658888] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207219.678555] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207227.746736] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207227.787951] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207227.807719] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207227.847529] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207227.869264] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207230.480646] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207230.536774] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207230.593025] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207247.107655] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207247.161483] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207247.216220] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207249.877183] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207249.915999] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207249.937359] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207249.975471] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207251.337148] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207251.409313] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207251.465649] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207253.538971] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207253.578103] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207253.614314] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207261.877039] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207261.916814] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207261.955316] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207280.664943] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207280.716249] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207280.757770] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207286.890810] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207286.938647] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207286.979370] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207287.000555] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207293.823797] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207293.880776] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207293.902956] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207293.948366] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207294.273545] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207294.308631] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207294.363007] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207294.385613] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207294.826884] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207294.876851] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207305.307405] warn_bad_vsyscall: 1 callbacks suppressed [8207305.307408] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207305.352899] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207305.388663] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207305.409672] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207305.936067] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207305.974752] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207305.995659] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207306.041508] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207310.619372] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207310.821784] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207310.965978] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207310.966063] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207318.291654] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207318.329877] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207318.372623] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.001756] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.043598] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.063764] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.103316] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.124283] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.145422] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.165236] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207331.652667] warn_bad_vsyscall: 64 callbacks suppressed [8207331.652670] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207331.702538] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207331.721633] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207331.762845] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207333.922605] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207333.980054] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207334.008118] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207334.048269] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207338.833633] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207338.880028] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207338.929938] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207343.523772] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207343.571156] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207343.616858] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207344.805252] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207344.841969] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207344.882027] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207360.710034] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207360.758586] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207360.792520] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207363.651903] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207363.693220] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207363.713112] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207363.755712] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207368.418590] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207368.454077] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207368.454522] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207368.513463] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207369.378559] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207369.413636] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207369.457059] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207378.905059] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207378.948581] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207378.968049] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207379.002932] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207379.625463] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207379.665259] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207379.699495] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207379.699933] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207384.881173] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207384.928239] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207384.974425] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.723026] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.768103] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.790718] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.844217] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.864632] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.884737] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.906883] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207389.927478] warn_bad_vsyscall: 65 callbacks suppressed [8207389.927482] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207389.983976] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207389.991677] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207390.041475] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207395.619998] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.662842] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.681877] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.701744] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.722462] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.742961] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.763431] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.784001] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.805342] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.825566] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207403.223233] warn_bad_vsyscall: 124 callbacks suppressed [8207403.223236] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207403.272865] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207403.305955] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207407.315886] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207407.353510] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207407.390168] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207407.586586] potentially unexpected fatal signal 5. [8207407.591716] CPU: 65 PID: 70954 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207407.602316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207407.611872] RIP: 0033:0x7fffffffe062 [8207407.615768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207407.634955] RSP: 002b:000000c0004a9c28 EFLAGS: 00000297 [8207407.640501] RAX: 00000000000271b7 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207407.647944] RDX: 0000000000000000 RSI: 000000c0004aa000 RDI: 0000000000012f00 [8207407.656993] RBP: 000000c0004a9cc8 R08: 000000c008504b50 R09: 0000000000000000 [8207407.664495] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004a9cb0 [8207407.673316] R13: 0000000000000094 R14: 000000c0004251e0 R15: 000000000000df0c [8207407.682139] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207407.823296] potentially unexpected fatal signal 5. [8207407.829367] CPU: 81 PID: 160175 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207407.841806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207407.852697] RIP: 0033:0x7fffffffe062 [8207407.856605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207407.877091] RSP: 002b:000000c0004a9c28 EFLAGS: 00000297 [8207407.884007] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207407.892862] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8207407.901708] RBP: 000000c0004a9cc8 R08: 0000000000000000 R09: 0000000000000000 [8207407.910558] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004a9cb0 [8207407.918010] R13: 0000000000000094 R14: 000000c0004251e0 R15: 000000000000df0c [8207407.926818] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207408.064338] potentially unexpected fatal signal 5. [8207408.069731] CPU: 76 PID: 71855 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207408.081518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207408.092429] RIP: 0033:0x7fffffffe062 [8207408.097708] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207408.118161] RSP: 002b:000000c0004a9c28 EFLAGS: 00000297 [8207408.125094] RAX: 00000000000271b3 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207408.133908] RDX: 0000000000000000 RSI: 000000c0004aa000 RDI: 0000000000012f00 [8207408.142756] RBP: 000000c0004a9cc8 R08: 000000c007aa8790 R09: 0000000000000000 [8207408.151573] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004a9cb0 [8207408.160382] R13: 0000000000000094 R14: 000000c0004251e0 R15: 000000000000df0c [8207408.169183] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207408.187146] potentially unexpected fatal signal 5. [8207408.192321] CPU: 29 PID: 57428 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207408.202732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207408.213813] RIP: 0033:0x7fffffffe062 [8207408.219092] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207408.238168] RSP: 002b:000000c0004a9c28 EFLAGS: 00000297 [8207408.245101] RAX: 00000000000271b5 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207408.253933] RDX: 0000000000000000 RSI: 000000c0004aa000 RDI: 0000000000012f00 [8207408.262756] RBP: 000000c0004a9cc8 R08: 000000c0007e05b0 R09: 0000000000000000 [8207408.270210] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004a9cb0 [8207408.279050] R13: 0000000000000094 R14: 000000c0004251e0 R15: 000000000000df0c [8207408.287915] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207408.361705] potentially unexpected fatal signal 5. [8207408.366811] CPU: 47 PID: 149924 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207408.378672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207408.389750] RIP: 0033:0x7fffffffe062 [8207408.395099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207408.415654] RSP: 002b:000000c0004a9c28 EFLAGS: 00000297 [8207408.421195] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207408.430032] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8207408.439045] RBP: 000000c0004a9cc8 R08: 0000000000000000 R09: 0000000000000000 [8207408.446488] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004a9cb0 [8207408.455321] R13: 0000000000000094 R14: 000000c0004251e0 R15: 000000000000df0c [8207408.462777] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207408.630483] potentially unexpected fatal signal 5. [8207408.636025] CPU: 51 PID: 77887 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207408.647909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207408.658938] RIP: 0033:0x7fffffffe062 [8207408.664281] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207408.684758] RSP: 002b:000000c0004a9c28 EFLAGS: 00000297 [8207408.691814] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207408.700658] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8207408.709508] RBP: 000000c0004a9cc8 R08: 0000000000000000 R09: 0000000000000000 [8207408.718444] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004a9cb0 [8207408.727353] R13: 0000000000000094 R14: 000000c0004251e0 R15: 000000000000df0c [8207408.736227] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207410.970749] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.008668] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.044076] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.045752] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.551623] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.598897] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.618829] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.658588] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207413.846734] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207413.929419] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207426.554943] warn_bad_vsyscall: 4 callbacks suppressed [8207426.554947] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207426.603161] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207426.622627] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207426.659401] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207427.396428] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207427.434878] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207427.474967] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207427.955840] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207428.005862] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207428.059340] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207450.665423] warn_bad_vsyscall: 1 callbacks suppressed [8207450.665426] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207450.729325] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207450.768897] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207462.379038] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207462.418336] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207462.418441] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207462.491568] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207464.326734] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207464.367871] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207464.387960] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207464.428533] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207464.450108] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207464.471669] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207467.394927] warn_bad_vsyscall: 66 callbacks suppressed [8207467.394930] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207467.472967] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207467.473534] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207467.531520] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207481.973841] potentially unexpected fatal signal 5. [8207481.978961] CPU: 93 PID: 165284 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207481.989667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207481.999216] RIP: 0033:0x7fffffffe062 [8207482.003076] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207482.022274] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8207482.027919] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207482.036770] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8207482.044217] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8207482.053044] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8207482.061967] R13: 0000000000000095 R14: 000000c0004a16c0 R15: 000000000000e96d [8207482.070795] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207483.918498] potentially unexpected fatal signal 5. [8207483.923639] CPU: 28 PID: 165356 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207483.934340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207483.943887] RIP: 0033:0x7fffffffe062 [8207483.947778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207483.966852] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8207483.972413] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207483.979878] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8207483.987327] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [8207483.994764] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193cb0 [8207484.004988] R13: 0000000000000095 R14: 000000c0005831e0 R15: 000000000000eaa1 [8207484.012450] FS: 000000c00048c090 GS: 0000000000000000 [8207623.510887] exe[155209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b0eeeb7f9 cs:33 sp:7f565bed4858 ax:0 si:561b0ef44097 di:ffffffffff600000 [8208407.199615] potentially unexpected fatal signal 5. [8208407.204780] CPU: 92 PID: 128536 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208407.215269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208407.224797] RIP: 0033:0x7fffffffe062 [8208407.228701] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208407.247848] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8208407.253488] RAX: 000000000003320b RBX: 0000000000000000 RCX: 00007fffffffe05a [8208407.261467] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8208407.268996] RBP: 000000c00018fc78 R08: 000000c036602d30 R09: 0000000000000000 [8208407.276458] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8208407.283937] R13: 0000000000000096 R14: 000000c000502820 R15: 00000000000162e6 [8208407.291390] FS: 000000c000180090 GS: 0000000000000000 [8208407.373229] potentially unexpected fatal signal 5. [8208407.379377] CPU: 41 PID: 175572 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208407.389993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208407.400894] RIP: 0033:0x7fffffffe062 [8208407.404798] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208407.423909] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8208407.429471] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208407.437015] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208407.444512] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8208407.451959] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8208407.459408] R13: 0000000000000096 R14: 000000c000502820 R15: 00000000000162e6 [8208407.466860] FS: 000000c000180090 GS: 0000000000000000 [8208407.661534] potentially unexpected fatal signal 5. [8208407.666728] CPU: 69 PID: 93760 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208407.677186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208407.688096] RIP: 0033:0x7fffffffe062 [8208407.691977] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208407.711053] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8208407.716635] RAX: 000000000003320e RBX: 0000000000000000 RCX: 00007fffffffe05a [8208407.725576] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8208407.734463] RBP: 000000c00018fc78 R08: 000000c0005231e0 R09: 0000000000000000 [8208407.743476] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8208407.752324] R13: 0000000000000096 R14: 000000c000502820 R15: 00000000000162e6 [8208407.761253] FS: 000000c000180090 GS: 0000000000000000 [8208409.920084] potentially unexpected fatal signal 5. [8208409.925306] CPU: 91 PID: 209484 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208409.935845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208409.936135] potentially unexpected fatal signal 5. [8208409.944173] potentially unexpected fatal signal 5. [8208409.944177] CPU: 16 PID: 99802 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208409.944179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208409.944182] RIP: 0033:0x7fffffffe062 [8208409.944185] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208409.944186] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8208409.944188] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208409.944189] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208409.944190] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8208409.944190] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [8208409.944191] R13: 0000000000000097 R14: 000000c000502340 R15: 0000000000016652 [8208409.944193] FS: 000000000275baf0 GS: 0000000000000000 [8208409.945398] RIP: 0033:0x7fffffffe062 [8208409.945403] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208409.950543] CPU: 55 PID: 209481 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208409.950546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208409.955870] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8208409.966245] RIP: 0033:0x7fffffffe062 [8208409.975785] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208409.975787] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208409.975788] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8208409.975789] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8208409.975790] R13: 0000000000000097 R14: 000000c000502340 R15: 0000000000016652 [8208409.975791] FS: 000000000275baf0 GS: 0000000000000000 [8208409.978146] potentially unexpected fatal signal 5. [8208409.979801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208409.991270] potentially unexpected fatal signal 5. [8208409.991273] CPU: 64 PID: 209483 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208409.991274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208409.991276] RIP: 0033:0x7fffffffe062 [8208409.991279] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208409.991280] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8208409.991282] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208409.991282] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208409.991283] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8208409.991284] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8208409.991285] R13: 0000000000000097 R14: 000000c000502340 R15: 0000000000016652 [8208409.991286] FS: 000000000275baf0 GS: 0000000000000000 [8208409.998887] CPU: 54 PID: 110245 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208410.004503] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8208410.013291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208410.013295] RIP: 0033:0x7fffffffe062 [8208410.013298] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208410.013299] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8208410.013301] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208410.013301] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208410.013302] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8208410.013302] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8208410.013303] R13: 0000000000000097 R14: 000000c000502340 R15: 0000000000016652 [8208410.013304] FS: 000000000275baf0 GS: 0000000000000000 [8208410.389791] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208410.398642] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208410.407468] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8208410.416296] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8208410.425204] R13: 0000000000000097 R14: 000000c000502340 R15: 0000000000016652 [8208410.434040] FS: 000000000275baf0 GS: 0000000000000000 [8208853.336565] exe[221075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560301c237f9 cs:33 sp:7ef266693858 ax:0 si:560301c7c097 di:ffffffffff600000 [8208876.896351] potentially unexpected fatal signal 5. [8208876.901468] CPU: 12 PID: 233731 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208876.912385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208876.921926] RIP: 0033:0x7fffffffe062 [8208876.925875] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208876.946365] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8208876.953288] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208876.962116] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208876.971036] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8208876.980307] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8208876.989167] R13: 0000000000000095 R14: 000000c0005111e0 R15: 0000000000038707 [8208876.998013] FS: 000000c000132490 GS: 0000000000000000 [8209144.319305] exe[220696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599bff3a7f9 cs:33 sp:7f7d18ff8858 ax:0 si:5599bff93062 di:ffffffffff600000 [8209930.209847] exe[229179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f08e97f9 cs:33 sp:7eafbe138858 ax:0 si:5557f0942062 di:ffffffffff600000 [8210165.706355] exe[213765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecff7007f9 cs:33 sp:7ff592350858 ax:0 si:55ecff759070 di:ffffffffff600000 [8210292.753934] potentially unexpected fatal signal 5. [8210292.759104] CPU: 46 PID: 269597 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8210292.769615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8210292.779166] RIP: 0033:0x7fffffffe062 [8210292.783243] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8210292.802384] RSP: 002b:000000c000517b38 EFLAGS: 00000297 [8210292.809322] RAX: 000055806cb00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8210292.818174] RDX: 0000000000000001 RSI: 0000000000100000 RDI: 000055806cb00000 [8210292.827008] RBP: 000000c000517bc8 R08: 0000000000000009 R09: 0000000007e41000 [8210292.834477] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000517a80 [8210292.843361] R13: 0000000003508b80 R14: 000000c00020c820 R15: 000000000003f8f2 [8210292.852193] FS: 0000000005dc13c0 GS: 0000000000000000 [8210679.986225] exe[273170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fa4c797f9 cs:33 sp:7f147f5fe858 ax:0 si:560fa4cd2062 di:ffffffffff600000 [8210680.109525] exe[280030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fa4c797f9 cs:33 sp:7f147f5bc858 ax:0 si:560fa4cd2062 di:ffffffffff600000 [8210680.231355] exe[268150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fa4c797f9 cs:33 sp:7f147f5dd858 ax:0 si:560fa4cd2062 di:ffffffffff600000 [8211167.453719] exe[272418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fa4c797f9 cs:33 sp:7f147f5fe858 ax:0 si:560fa4cd2097 di:ffffffffff600000 [8211167.571383] exe[296298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fa4c797f9 cs:33 sp:7f147f5fe858 ax:0 si:560fa4cd2097 di:ffffffffff600000 [8211167.681163] exe[296298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fa4c797f9 cs:33 sp:7f147f5dd858 ax:0 si:560fa4cd2097 di:ffffffffff600000 [8211176.929078] potentially unexpected fatal signal 5. [8211176.934205] CPU: 27 PID: 296383 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8211176.944701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8211176.954243] RIP: 0033:0x7fffffffe062 [8211176.958129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8211176.977313] RSP: 002b:000000c00046fb38 EFLAGS: 00000297 [8211176.982857] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8211176.990408] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8211176.999243] RBP: 000000c00046fbc8 R08: 0000000000000000 R09: 0000000000000000 [8211177.008165] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00046fa80 [8211177.017029] R13: 000000c00013b000 R14: 000000c00048fba0 R15: 000000000003ee25 [8211177.025891] FS: 00007f96277fe6c0 GS: 0000000000000000 [8211565.464959] exe[297153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c0b87f9 cs:33 sp:7f613e845858 ax:0 si:55976c111070 di:ffffffffff600000 [8212019.586936] potentially unexpected fatal signal 5. [8212019.592088] CPU: 94 PID: 234506 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8212019.602605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8212019.612155] RIP: 0033:0x7fffffffe062 [8212019.616050] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8212019.635200] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8212019.642152] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8212019.651007] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8212019.659877] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8212019.667339] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8212019.674792] R13: 0000000000000095 R14: 000000c00046eb60 R15: 000000000003350d [8212019.683640] FS: 000000000275baf0 GS: 0000000000000000 [8212055.579587] exe[310729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac9230a7f9 cs:33 sp:7f915bd92858 ax:0 si:55ac92363097 di:ffffffffff600000 [8212137.131543] exe[315287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d0efbf7f9 cs:33 sp:7fa343c88858 ax:0 si:564d0f018097 di:ffffffffff600000 [8212144.929938] exe[259147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212144.999131] exe[259677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212145.059109] exe[259952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212145.085554] exe[259584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30ae1858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212166.731288] exe[259854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212166.787734] exe[259860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212166.845197] exe[259623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212166.896902] exe[259566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212166.942135] exe[259585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212167.003824] exe[260794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212167.074212] exe[260149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212167.121758] exe[266491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212167.163826] exe[260243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212167.209505] exe[259298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.126233] warn_bad_vsyscall: 99 callbacks suppressed [8212172.126237] exe[261237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.185584] exe[259162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.260993] exe[259274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.320837] exe[259277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.377849] exe[260147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.428270] exe[259132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5097 di:ffffffffff600000 [8212172.501962] exe[261224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5097 di:ffffffffff600000 [8212172.551761] exe[259983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5097 di:ffffffffff600000 [8212172.591367] exe[259595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.640729] exe[260147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212177.333049] warn_bad_vsyscall: 55 callbacks suppressed [8212177.333052] exe[259307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212177.335751] exe[259388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212178.173682] exe[260241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212178.248634] exe[261229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212179.025053] exe[259565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212179.075064] exe[259205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212179.126702] exe[259205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212179.182738] exe[260149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212179.227942] exe[260248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212179.277561] exe[259243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212182.335798] warn_bad_vsyscall: 175 callbacks suppressed [8212182.335802] exe[260241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212182.365478] exe[260377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b23858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212182.534731] exe[261028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212182.580876] exe[259595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212182.635178] exe[259419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212182.748557] exe[259566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212182.803870] exe[260821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212182.884475] exe[261014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b02858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212182.977091] exe[261015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212183.041320] exe[262268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212187.394167] warn_bad_vsyscall: 45 callbacks suppressed [8212187.394170] exe[260559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212187.489486] exe[259162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212187.548609] exe[259298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212187.634076] exe[259623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212187.634858] exe[259680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212187.731365] exe[259519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212188.445085] exe[260377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212188.501559] exe[260152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212189.300533] exe[259360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212189.358920] exe[260153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212192.933882] warn_bad_vsyscall: 105 callbacks suppressed [8212192.933885] exe[259388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212192.988431] exe[259307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212193.791068] exe[259328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212193.850815] exe[259320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212194.640857] exe[259388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212194.642996] exe[259445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212194.713828] exe[259597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212194.714605] exe[262047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212195.797368] exe[260123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212195.880626] exe[260377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212198.713538] warn_bad_vsyscall: 38 callbacks suppressed [8212198.713542] exe[263041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212198.777280] exe[259623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212198.848539] exe[259405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212198.898845] exe[259298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212198.955296] exe[259405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212199.004424] exe[260123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212199.071397] exe[260794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212199.134323] exe[259405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212199.180207] exe[259283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212199.238942] exe[259369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212649.887325] warn_bad_vsyscall: 23 callbacks suppressed [8212649.887329] exe[324165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c781ea87f9 cs:33 sp:7fbbe5b47858 ax:0 si:55c781f01070 di:ffffffffff600000 [8212758.649290] exe[322479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a480cc7f9 cs:33 sp:7ecae1c3c858 ax:0 si:555a48125070 di:ffffffffff600000 [8212838.562456] exe[311650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55821240b7f9 cs:33 sp:7ed95c713858 ax:0 si:558212464070 di:ffffffffff600000 [8212918.770496] exe[325725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac9230a7f9 cs:33 sp:7f915bd92858 ax:0 si:55ac92363070 di:ffffffffff600000 [8212922.752251] exe[315364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558eb4f497f9 cs:33 sp:7f42033d3858 ax:0 si:558eb4fa2070 di:ffffffffff600000 [8213019.055134] exe[284410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612de61d7f9 cs:33 sp:7f17eba53858 ax:0 si:5612de676070 di:ffffffffff600000 [8213029.740213] exe[327497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55821240b7f9 cs:33 sp:7ed95c713858 ax:0 si:558212464097 di:ffffffffff600000 [8213037.831491] exe[317466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aac837f9 cs:33 sp:7ece1d654858 ax:0 si:5631aacdc070 di:ffffffffff600000 [8213134.650081] exe[299088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d105d7f9 cs:33 sp:7f3780dbd858 ax:0 si:5587d10b6070 di:ffffffffff600000 [8213135.157152] exe[292864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c400b7f9 cs:33 sp:7fa5d15a1858 ax:0 si:55e4c4064070 di:ffffffffff600000 [8213264.190905] exe[324003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3ce7e37f9 cs:33 sp:7f68a1092858 ax:0 si:55f3ce83c097 di:ffffffffff600000 [8213281.395970] exe[325177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bbc7827f9 cs:33 sp:7edd38ec1858 ax:0 si:557bbc7db070 di:ffffffffff600000 [8213447.271452] exe[323753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ed30f7f9 cs:33 sp:7fcf94118858 ax:0 si:55a5ed368070 di:ffffffffff600000 [8213456.741926] exe[305100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55570222c7f9 cs:33 sp:7fd5f5ee9858 ax:0 si:555702285070 di:ffffffffff600000 [8213476.539921] potentially unexpected fatal signal 11. [8213476.545366] CPU: 32 PID: 341385 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8213476.555964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8213476.565528] RIP: 0033:0x555c578a175f [8213476.569433] Code: 66 2e 0f 1f 84 00 00 00 00 00 90 c5 f9 6e c6 89 f8 25 ff 0f 00 00 c4 e2 7d 78 c0 c5 f1 ef c9 3d e0 0f 00 00 0f 87 91 01 00 00 fe 6f 17 c5 fd 74 da c5 f5 74 d2 c5 ed eb db c5 fd d7 c3 85 c0 [8213476.588569] RSP: 002b:00007fb3df1b1d78 EFLAGS: 00010283 [8213476.595544] RAX: 0000000000000390 RBX: 00007fb3df1b22e0 RCX: 0000000000000000 [8213476.604397] RDX: 00007fb3df1b2460 RSI: 0000000000000025 RDI: 0000555c57900390 [8213476.613380] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [8213476.622267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000555c57900390 [8213476.631236] R13: 00007fb3df1b2460 R14: 0000000000000000 R15: 00007fb3df1b22e0 [8213476.640176] FS: 0000555c58504480 GS: 0000000000000000 [8213496.774489] exe[321750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e94a9737f9 cs:33 sp:7fb7c6a5d858 ax:0 si:55e94a9cc070 di:ffffffffff600000 [8213529.428946] potentially unexpected fatal signal 5. [8213529.434312] CPU: 6 PID: 261142 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8213529.445263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8213529.454887] RIP: 0033:0x7fffffffe062 [8213529.458994] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8213529.479542] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8213529.486480] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8213529.494015] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8213529.502919] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8213529.510406] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8213529.517876] R13: 0000000000000095 R14: 000000c00015dd40 R15: 000000000003f299 [8213529.526712] FS: 000000c000132c90 GS: 0000000000000000 [8213583.673544] exe[347475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3ce7e37f9 cs:33 sp:7f68a1092858 ax:0 si:55f3ce83c070 di:ffffffffff600000 [8213787.023959] exe[349449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619adbab7f9 cs:33 sp:7fb2fa435ee8 ax:0 si:200000c0 di:ffffffffff600000 [8213787.081286] exe[349495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619adbab7f9 cs:33 sp:7fb2fa435ee8 ax:0 si:200000c0 di:ffffffffff600000 [8213787.128131] exe[349447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619adbab7f9 cs:33 sp:7fb2fa435ee8 ax:0 si:200000c0 di:ffffffffff600000 [8213787.151589] exe[349449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619adbab7f9 cs:33 sp:7fb2f9ffeee8 ax:0 si:200000c0 di:ffffffffff600000 [8213922.878188] exe[349829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55970ad447f9 cs:33 sp:7fa94f7ee858 ax:0 si:55970ad9d097 di:ffffffffff600000 [8214856.399811] potentially unexpected fatal signal 5. [8214856.404966] CPU: 8 PID: 390585 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8214856.415377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8214856.425266] RIP: 0033:0x7fffffffe062 [8214856.429200] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8214856.448403] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8214856.453945] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8214856.461428] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8214856.470271] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8214856.477732] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8214856.486647] R13: 0000000000000095 R14: 000000c00047d1e0 R15: 000000000005ebb6 [8214856.494141] FS: 000000c000180490 GS: 0000000000000000 [8214939.962620] potentially unexpected fatal signal 5. [8214939.967878] CPU: 95 PID: 397705 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8214939.973204] potentially unexpected fatal signal 5. [8214939.978447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8214939.983495] CPU: 59 PID: 397989 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8214939.983496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8214939.983500] RIP: 0033:0x7fffffffe062 [8214939.983504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8214939.988257] potentially unexpected fatal signal 11. [8214939.988261] CPU: 22 PID: 397286 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8214939.988262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8214939.988266] RIP: 0033:0x5590f659a39e [8214939.988269] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [8214939.988270] RSP: 002b:00007f5f3d7902f0 EFLAGS: 00010246 [8214939.988272] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 00005590f720f7d0 [8214939.988272] RDX: 00005590f66bde20 RSI: 0000000000000000 RDI: 0000000000000004 [8214939.988273] RBP: 00005590f66bd660 R08: 000000000b017082 R09: 0000000000000072 [8214939.988274] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [8214939.988274] R13: 0000000000000076 R14: 00005590f66bd6c0 R15: 0000000000000000 [8214939.988275] FS: 00005590f720e480 GS: 0000000000000000 [8214939.993095] RIP: 0033:0x7fffffffe062 [8214940.003661] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8214940.003663] RAX: 00007f82b3431000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8214940.003664] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f82b3431000 [8214940.003664] RBP: 000000c00013fc78 R08: 0000000000000009 R09: 00000000063fe000 [8214940.003665] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc60 [8214940.003665] R13: 0000000000000094 R14: 000000c0001a1a00 R15: 0000000000060058 [8214940.003666] FS: 000000000275baf0 GS: 0000000000000000 [8214940.203914] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8214940.223511] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8214940.230480] RAX: 0000560a90065000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8214940.239380] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000560a90065000 [8214940.248268] RBP: 000000c00013fc78 R08: 0000000000000009 R09: 00000000037ff000 [8214940.257272] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc60 [8214940.266224] R13: 0000000000000094 R14: 000000c0001a1a00 R15: 0000000000060058 [8214940.275069] FS: 000000000275baf0 GS: 0000000000000000 [8215032.473506] potentially unexpected fatal signal 5. [8215032.478647] CPU: 41 PID: 406284 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215032.489151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215032.498713] RIP: 0033:0x7fffffffe062 [8215032.502638] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215032.523332] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8215032.528950] RAX: 0000000000063c94 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215032.536450] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8215032.544054] RBP: 000000c00013fc78 R08: 000000c000488a60 R09: 0000000000000000 [8215032.552921] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8215032.561757] R13: 0000000000000097 R14: 000000c0005131e0 R15: 0000000000062814 [8215032.570588] FS: 000000000275baf0 GS: 0000000000000000 [8215059.170278] potentially unexpected fatal signal 5. [8215059.175533] CPU: 63 PID: 411644 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215059.186061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215059.195664] RIP: 0033:0x7fffffffe062 [8215059.199681] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215059.220207] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8215059.227119] RAX: 000055ed05687000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215059.236031] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055ed05687000 [8215059.244989] RBP: 000000c00018fcc8 R08: 0000000000000009 R09: 00000000063d8000 [8215059.253856] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fcb0 [8215059.262701] R13: 0000000000000095 R14: 000000c000511380 R15: 0000000000063109 [8215059.271605] FS: 000000c000132890 GS: 0000000000000000 [8215112.556045] potentially unexpected fatal signal 5. [8215112.561171] CPU: 50 PID: 417679 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215112.571717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215112.581313] RIP: 0033:0x7fffffffe062 [8215112.585750] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215112.606299] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8215112.613200] RAX: 0000559344951000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215112.622053] RDX: 0000000000000003 RSI: 00000000000af000 RDI: 0000559344951000 [8215112.630922] RBP: 000000c000193cc8 R08: 0000000000000009 R09: 0000000008055000 [8215112.639755] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193cb0 [8215112.648599] R13: 0000000000000095 R14: 000000c0004b09c0 R15: 0000000000064824 [8215112.657443] FS: 000000c00026d490 GS: 0000000000000000 [8215122.560812] potentially unexpected fatal signal 5. [8215122.565988] CPU: 83 PID: 417892 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215122.576839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215122.586411] RIP: 0033:0x7fffffffe062 [8215122.590373] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215122.611185] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8215122.618078] RAX: 000055b563254000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215122.626945] RDX: 0000000000000003 RSI: 00000000001ac000 RDI: 000055b563254000 [8215122.635850] RBP: 000000c000193cc8 R08: 0000000000000009 R09: 000000000821d000 [8215122.644945] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193cb0 [8215122.653824] R13: 0000000000000096 R14: 000000c000451520 R15: 0000000000064df8 [8215122.661314] FS: 0000000002b0a6d0 GS: 0000000000000000 [8215154.328882] potentially unexpected fatal signal 5. [8215154.329006] potentially unexpected fatal signal 5. [8215154.334015] CPU: 77 PID: 416149 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215154.339210] CPU: 30 PID: 419558 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215154.339211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215154.339216] RIP: 0033:0x7fffffffe062 [8215154.339218] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215154.339219] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [8215154.339221] RAX: 0000000000067244 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215154.339222] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [8215154.339223] RBP: 000000c00018dcc8 R08: 000000c00082e4c0 R09: 0000000000000000 [8215154.339224] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [8215154.339225] R13: 0000000000000096 R14: 000000c0001709c0 R15: 0000000000065981 [8215154.339227] FS: 0000000002b0a6d0 GS: 0000000000000000 [8215154.349731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215154.349734] RIP: 0033:0x7fffffffe062 [8215154.349737] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215154.349738] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [8215154.349739] RAX: 0000000000067243 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215154.349740] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [8215154.349740] RBP: 000000c00018dcc8 R08: 000000c0002dcc40 R09: 0000000000000000 [8215154.349741] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dcb0 [8215154.349741] R13: 0000000000000096 R14: 000000c0001709c0 R15: 0000000000065981 [8215154.349742] FS: 0000000002b0a6d0 GS: 0000000000000000 [8215185.711453] potentially unexpected fatal signal 5. [8215185.711476] potentially unexpected fatal signal 5. [8215185.716600] CPU: 2 PID: 423372 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215185.721742] CPU: 80 PID: 423785 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215185.721743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215185.721747] RIP: 0033:0x7fffffffe062 [8215185.721750] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215185.721751] RSP: 002b:000000c0004ddc28 EFLAGS: 00000297 [8215185.721753] RAX: 000055c0a9f53000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215185.721754] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055c0a9f53000 [8215185.721754] RBP: 000000c0004ddcc8 R08: 0000000000000009 R09: 0000000000bff000 [8215185.721755] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0004ddcb0 [8215185.721755] R13: 0000000000000096 R14: 000000c000154820 R15: 0000000000066745 [8215185.721756] FS: 000000c000580090 GS: 0000000000000000 [8215185.829732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215185.839367] RIP: 0033:0x7fffffffe062 [8215185.844774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215185.865298] RSP: 002b:000000c0004ddc28 EFLAGS: 00000297 [8215185.872385] RAX: 000055c0a9f53000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215185.881248] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055c0a9f53000 [8215185.890126] RBP: 000000c0004ddcc8 R08: 0000000000000009 R09: 00000000003ff000 [8215185.899000] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0004ddcb0 [8215185.907884] R13: 0000000000000096 R14: 000000c000154820 R15: 0000000000066745 [8215185.916742] FS: 000000c000580090 GS: 0000000000000000 [8215210.927345] potentially unexpected fatal signal 5. [8215210.931396] potentially unexpected fatal signal 5. [8215210.932464] CPU: 76 PID: 427031 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215210.932467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215210.937612] CPU: 3 PID: 427032 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215210.937614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215210.937618] RIP: 0033:0x7fffffffe062 [8215210.937621] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215210.937622] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8215210.937624] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215210.937624] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8215210.937625] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8215210.937625] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8215210.937626] R13: 0000000000000095 R14: 000000c0004c8680 R15: 00000000000672d6 [8215210.937627] FS: 0000000002b0a6d0 GS: 0000000000000000 [8215210.941971] potentially unexpected fatal signal 5. [8215210.948111] RIP: 0033:0x7fffffffe062 [8215210.948113] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215210.948114] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8215210.957696] CPU: 74 PID: 426724 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215210.957698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215210.957702] RIP: 0033:0x7fffffffe062 [8215210.957706] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215210.957707] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8215210.957712] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215210.957714] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8215210.957716] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8215210.957718] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8215210.957720] R13: 0000000000000095 R14: 000000c0004c8680 R15: 00000000000672d6 [8215210.957723] FS: 0000000002b0a6d0 GS: 0000000000000000 [8215210.968250] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215210.968251] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8215210.968252] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8215210.968253] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8215210.968254] R13: 0000000000000095 R14: 000000c0004c8680 R15: 00000000000672d6 [8215210.968255] FS: 0000000002b0a6d0 GS: 0000000000000000 [8215451.852597] potentially unexpected fatal signal 5. [8215451.857740] CPU: 41 PID: 441051 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215451.868251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215451.877838] RIP: 0033:0x7fffffffe062 [8215451.881765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215451.900877] RSP: 002b:000000c000025ad8 EFLAGS: 00000297 [8215451.907816] RAX: 0000555b12ac5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215451.915277] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000555b12ac5000 [8215451.924101] RBP: 000000c000025b68 R08: 0000000000000009 R09: 0000000000bf8000 [8215451.932943] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0000259f8 [8215451.941795] R13: 000000c000600000 R14: 000000c0004d64e0 R15: 0000000000069359 [8215451.950600] FS: 00007f1563fff6c0 GS: 0000000000000000 [8215636.702574] potentially unexpected fatal signal 5. [8215636.707704] CPU: 90 PID: 324142 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215636.718193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215636.727803] RIP: 0033:0x7fffffffe062 [8215636.731691] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215636.750786] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8215636.756355] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215636.763819] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8215636.772684] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8215636.781505] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8215636.790339] R13: 0000000000000096 R14: 000000c0001b01a0 R15: 000000000004b1b9 [8215636.799179] FS: 000000c000180090 GS: 0000000000000000 [8215792.766791] potentially unexpected fatal signal 5. [8215792.771916] CPU: 46 PID: 474262 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215792.782418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215792.791968] RIP: 0033:0x7fffffffe062 [8215792.795873] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215792.816429] RSP: 002b:000000c0006b3b38 EFLAGS: 00000297 [8215792.823349] RAX: 0000000000075958 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215792.832152] RDX: 0000000000000000 RSI: 000000c0006b4000 RDI: 0000000000012f00 [8215792.841050] RBP: 000000c0006b3bc8 R08: 000000c00083e010 R09: 0000000000000000 [8215792.850309] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006b3a80 [8215792.859163] R13: 000000c000180800 R14: 000000c0001b4340 R15: 0000000000073c23 [8215792.868693] FS: 00007f8f667fc6c0 GS: 0000000000000000 [8215962.448991] potentially unexpected fatal signal 5. [8215962.454133] CPU: 67 PID: 493445 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215962.464803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215962.474372] RIP: 0033:0x7fffffffe062 [8215962.478284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215962.497809] RSP: 002b:000000c000029ad8 EFLAGS: 00000297 [8215962.504798] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215962.513724] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055f1eb000000 [8215962.522612] RBP: 000000c000029b68 R08: 0000000000000000 R09: 0000000000000000 [8215962.531468] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000299f8 [8215962.540356] R13: 000000c00013b000 R14: 000000c000182820 R15: 000000000007706d [8215962.549204] FS: 00007fa645c866c0 GS: 0000000000000000 [8216290.961079] potentially unexpected fatal signal 5. [8216290.966216] CPU: 83 PID: 507399 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216290.972232] potentially unexpected fatal signal 5. [8216290.976714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216290.981813] CPU: 89 PID: 507536 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216290.981814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216290.981818] RIP: 0033:0x7fffffffe062 [8216290.981820] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8216290.981821] RSP: 002b:000000c00002bad8 EFLAGS: 00000297 [8216290.981822] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8216290.981823] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8216290.981823] RBP: 000000c00002bb68 R08: 0000000000000000 R09: 0000000000000000 [8216290.981824] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002b9f8 [8216290.981824] R13: 000000c00013a800 R14: 000000c00024b860 R15: 0000000000079f42 [8216290.981825] FS: 00007f0a4eb896c0 GS: 0000000000000000 [8216291.088355] RIP: 0033:0x7fffffffe062 [8216291.093662] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8216291.114245] RSP: 002b:000000c00002bad8 EFLAGS: 00000297 [8216291.121168] RAX: 000000000007c50b RBX: 0000000000000000 RCX: 00007fffffffe05a [8216291.130016] RDX: 0000000000000000 RSI: 000000c00002c000 RDI: 0000000000012f00 [8216291.138959] RBP: 000000c00002bb68 R08: 000000c000638b50 R09: 0000000000000000 [8216291.147772] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002b9f8 [8216291.156669] R13: 000000c00013a800 R14: 000000c00024b860 R15: 0000000000079f42 [8216291.165507] FS: 00007f0a4eb896c0 GS: 0000000000000000 [8216333.248481] potentially unexpected fatal signal 5. [8216333.253748] CPU: 3 PID: 501828 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216333.264179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216333.273938] RIP: 0033:0x7fffffffe062 [8216333.277890] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8216333.298581] RSP: 002b:000000c0005dfad8 EFLAGS: 00000297 [8216333.305687] RAX: 000055fa05c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8216333.314611] RDX: 0000000000000001 RSI: 0000000000198000 RDI: 000055fa05c00000 [8216333.323566] RBP: 000000c0005dfb68 R08: 0000000000000009 R09: 000000000bfcd000 [8216333.332385] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005df9f8 [8216333.341286] R13: 000000c00013a800 R14: 000000c0005b0d00 R15: 0000000000078487 [8216333.350149] FS: 00007f3413fff6c0 GS: 0000000000000000 [8216334.137240] potentially unexpected fatal signal 11. [8216334.142490] CPU: 70 PID: 502007 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216334.151754] potentially unexpected fatal signal 5. [8216334.153081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216334.157548] potentially unexpected fatal signal 5. [8216334.157551] CPU: 44 PID: 502423 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216334.157553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216334.157557] RIP: 0033:0x7fffffffe062 [8216334.157559] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8216334.157560] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8216334.157561] RAX: 00007fd3da682000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8216334.157562] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fd3da682000 [8216334.157563] RBP: 000000c00018fc78 R08: 0000000000000009 R09: 00000000047de000 [8216334.157563] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc60 [8216334.157564] R13: 0000000000000095 R14: 000000c00050a340 R15: 00000000000788a1 [8216334.157565] FS: 000000c000132890 GS: 0000000000000000 [8216334.158179] CPU: 35 PID: 502785 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216334.158180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216334.158184] RIP: 0033:0x7fffffffe062 [8216334.158187] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8216334.158188] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8216334.158189] RAX: 00007fe14f213000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8216334.158190] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007fe14f213000 [8216334.158193] RBP: 000000c00018fc78 R08: 0000000000000009 R09: 00000000045f5000 [8216334.167765] RIP: 0033:0x55b7546d9b21 [8216334.172876] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc60 [8216334.172877] R13: 0000000000000095 R14: 000000c00050a340 R15: 00000000000788a1 [8216334.172879] FS: 000000c000132890 GS: 0000000000000000 [8216334.367143] Code: 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 48 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c <64> 48 8b 04 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 [8216334.387802] RSP: 002b:00007f3d1cced438 EFLAGS: 00010246 [8216334.394875] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055b7546d9b13 [8216334.403833] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [8216334.412802] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [8216334.421677] R10: 000055b75532c750 R11: 0000000000000246 R12: 0000000000000001 [8216334.430549] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [8216334.438039] FS: 000055b75532c480 GS: 0000000000000000 [8216354.986461] potentially unexpected fatal signal 5. [8216354.991601] CPU: 5 PID: 511302 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216355.002134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216355.011673] RIP: 0033:0x7fffffffe062 [8216355.015549] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8216355.034774] RSP: 002b:000000c000025ad8 EFLAGS: 00000297 [8216355.041736] RAX: 0000560ecd46c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8216355.050584] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000560ecd46c000 [8216355.059487] RBP: 000000c000025b68 R08: 0000000000000009 R09: 000000000cdd6000 [8216355.068348] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0000259f8 [8216355.077288] R13: 000000c000180000 R14: 000000c00028cea0 R15: 0000000000078daf [8216355.086146] FS: 00007f08e6d876c0 GS: 0000000000000000 [8216428.743164] potentially unexpected fatal signal 5. [8216428.748303] CPU: 3 PID: 523616 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216428.758715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216428.768252] RIP: 0033:0x7fffffffe062 [8216428.772286] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8216428.792957] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8216428.799990] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8216428.807459] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8216428.816308] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8216428.823786] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8216428.832658] R13: 0000000000000094 R14: 000000c0001ae820 R15: 000000000007dbd3 [8216428.841538] FS: 000000c000180090 GS: 0000000000000000 [8216445.445730] potentially unexpected fatal signal 5. [8216445.445785] potentially unexpected fatal signal 5. [8216445.445868] potentially unexpected fatal signal 5. [8216445.445871] CPU: 82 PID: 524260 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216445.445873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216445.445876] RIP: 0033:0x7fffffffe062 [8216445.445878] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8216445.445879] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8216445.445880] RAX: 00000000000808eb RBX: 0000000000000000 RCX: 00007fffffffe05a [8216445.445881] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8216445.445881] RBP: 000000c00013fc78 R08: 000000c0005b8880 R09: 0000000000000000 [8216445.445882] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8216445.445882] R13: 0000000000000097 R14: 000000c000582ea0 R15: 000000000007ff57 [8216445.445883] FS: 000000c000580090 GS: 0000000000000000 [8216445.446338] potentially unexpected fatal signal 5. [8216445.446343] CPU: 71 PID: 524274 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216445.446344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216445.446349] RIP: 0033:0x7fffffffe062 [8216445.446351] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8216445.446353] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8216445.446355] RAX: 00000000000808ec RBX: 0000000000000000 RCX: 00007fffffffe05a [8216445.446356] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8216445.446357] RBP: 000000c00013fc78 R08: 000000c0006f45b0 R09: 0000000000000000 [8216445.446358] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8216445.446359] R13: 0000000000000097 R14: 000000c000582ea0 R15: 000000000007ff57 [8216445.446360] FS: 000000c000580090 GS: 0000000000000000 [8216445.450982] CPU: 23 PID: 524153 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216445.456187] CPU: 7 PID: 524292 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216445.456189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216445.456192] RIP: 0033:0x7fffffffe062 [8216445.456195] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8216445.456195] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8216445.456197] RAX: 00000000000808ed RBX: 0000000000000000 RCX: 00007fffffffe05a [8216445.456197] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8216445.456198] RBP: 000000c00013fc78 R08: 000000c000782a60 R09: 0000000000000000 [8216445.456201] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8216445.462692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216445.473182] R13: 0000000000000097 R14: 000000c000582ea0 R15: 000000000007ff57 [8216445.473184] FS: 000000c000580090 GS: 0000000000000000 [8216445.778259] RIP: 0033:0x7fffffffe062 [8216445.782153] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8216445.802623] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8216445.808174] RAX: 00000000000808e9 RBX: 0000000000000000 RCX: 00007fffffffe05a [8216445.817003] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8216445.825840] RBP: 000000c00013fc78 R08: 000000c0005b8100 R09: 0000000000000000 [8216445.834652] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8216445.843484] R13: 0000000000000097 R14: 000000c000582ea0 R15: 000000000007ff57 [8216445.852332] FS: 000000c000580090 GS: 0000000000000000 [8216800.637987] potentially unexpected fatal signal 5. [8216800.643128] CPU: 67 PID: 544995 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8216800.653644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8216800.663210] RIP: 0033:0x7fffffffe062 [8216800.667184] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8216800.687676] RSP: 002b:000000c000647ad8 EFLAGS: 00000297 [8216800.694576] RAX: 00000000000857ed RBX: 0000000000000000 RCX: 00007fffffffe05a [8216800.703397] RDX: 0000000000000000 RSI: 000000c000648000 RDI: 0000000000012f00 [8216800.712366] RBP: 000000c000647b68 R08: 000000c00045cc40 R09: 0000000000000000 [8216800.721194] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006479f8 [8216800.730047] R13: 000000c000524400 R14: 000000c0004e3520 R15: 0000000000084af8 [8216800.738909] FS: 00007f3c5d0856c0 GS: 0000000000000000 [8217032.767907] potentially unexpected fatal signal 11. [8217032.773124] CPU: 53 PID: 559763 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217032.783621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217032.793193] RIP: 0033:0x562222a20010 [8217032.797102] Code: Unable to access opcode bytes at RIP 0x562222a1ffe6. [8217032.805338] RSP: 002b:00007f4a157f02e8 EFLAGS: 00010206 [8217032.812259] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 00005622236987e0 [8217032.821183] RDX: 0000000000008041 RSI: 0000000000008030 RDI: 00005622236987e0 [8217032.830004] RBP: 0000562222b46660 R08: 0000000000000000 R09: 0000000000000002 [8217032.838850] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [8217032.847674] R13: 0000000000000076 R14: 0000562222b466c0 R15: 0000000000000000 [8217032.856496] FS: 0000562223697480 GS: 0000000000000000 [8217052.004495] potentially unexpected fatal signal 5. [8217052.009708] CPU: 93 PID: 563071 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217052.020209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217052.029739] RIP: 0033:0x7fffffffe062 [8217052.033649] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217052.052784] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8217052.059715] RAX: 000000000008983b RBX: 0000000000000000 RCX: 00007fffffffe05a [8217052.068553] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8217052.077500] RBP: 000000c00018fc78 R08: 000000c0004284c0 R09: 0000000000000000 [8217052.086364] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8217052.095228] R13: 0000000000000095 R14: 000000c0001a96c0 R15: 00000000000895dc [8217052.104044] FS: 000000c000132890 GS: 0000000000000000 [8217162.116035] potentially unexpected fatal signal 5. [8217162.119498] potentially unexpected fatal signal 5. [8217162.121180] CPU: 15 PID: 573836 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217162.124058] potentially unexpected fatal signal 5. [8217162.124063] CPU: 84 PID: 571759 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217162.124065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217162.124070] RIP: 0033:0x7fffffffe062 [8217162.124073] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217162.124074] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8217162.124076] RAX: 000000000008c18e RBX: 0000000000000000 RCX: 00007fffffffe05a [8217162.124077] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8217162.124078] RBP: 000000c00018fc78 R08: 000000c0003d05b0 R09: 0000000000000000 [8217162.124079] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8217162.124080] R13: 0000000000000095 R14: 000000c0004a61a0 R15: 000000000008ae23 [8217162.124081] FS: 000000c000180490 GS: 0000000000000000 [8217162.126303] CPU: 24 PID: 572747 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217162.126304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217162.126307] RIP: 0033:0x7fffffffe062 [8217162.126309] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217162.126310] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8217162.126312] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217162.126312] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8217162.126313] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8217162.126313] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8217162.126314] R13: 0000000000000095 R14: 000000c0004a61a0 R15: 000000000008ae23 [8217162.126315] FS: 000000c000180490 GS: 0000000000000000 [8217162.133671] potentially unexpected fatal signal 5. [8217162.136792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217162.136797] RIP: 0033:0x7fffffffe062 [8217162.141914] CPU: 87 PID: 572312 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217162.141916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217162.141919] RIP: 0033:0x7fffffffe062 [8217162.141922] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217162.141923] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8217162.141924] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217162.141925] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8217162.141925] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8217162.141926] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8217162.141927] R13: 0000000000000095 R14: 000000c0004a61a0 R15: 000000000008ae23 [8217162.141928] FS: 000000c000180490 GS: 0000000000000000 [8217162.148461] potentially unexpected fatal signal 5. [8217162.152442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217162.161981] CPU: 28 PID: 573837 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217162.161983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217162.161986] RIP: 0033:0x7fffffffe062 [8217162.161988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217162.161989] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8217162.161991] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217162.161991] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8217162.161992] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8217162.161992] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8217162.161993] R13: 0000000000000095 R14: 000000c0004a61a0 R15: 000000000008ae23 [8217162.161994] FS: 000000c000180490 GS: 0000000000000000 [8217162.570951] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8217162.576506] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217162.585313] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8217162.594185] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8217162.603012] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8217162.611880] R13: 0000000000000095 R14: 000000c0004a61a0 R15: 000000000008ae23 [8217162.620688] FS: 000000c000180490 GS: 0000000000000000 [8217215.396549] potentially unexpected fatal signal 5. [8217215.401723] CPU: 23 PID: 578440 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217215.412331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217215.421937] RIP: 0033:0x7fffffffe062 [8217215.425839] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217215.442768] potentially unexpected fatal signal 5. [8217215.445100] RSP: 002b:000000c000255ad8 EFLAGS: 00000297 [8217215.451565] CPU: 40 PID: 576423 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217215.451566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217215.451570] RIP: 0033:0x7fffffffe062 [8217215.451572] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217215.451573] RSP: 002b:000000c000255ad8 EFLAGS: 00000297 [8217215.451575] RAX: 000000000008d38b RBX: 0000000000000000 RCX: 00007fffffffe05a [8217215.451575] RDX: 0000000000000000 RSI: 000000c000256000 RDI: 0000000000012f00 [8217215.451576] RBP: 000000c000255b68 R08: 000000c00089c790 R09: 0000000000000000 [8217215.451576] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002559f8 [8217215.451577] R13: 000000c00013b000 R14: 000000c000235860 R15: 000000000008be26 [8217215.451577] FS: 00007f0ee9ffb6c0 GS: 0000000000000000 [8217215.557884] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217215.566751] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8217215.575589] RBP: 000000c000255b68 R08: 0000000000000000 R09: 0000000000000000 [8217215.584439] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002559f8 [8217215.593286] R13: 000000c00013b000 R14: 000000c000235860 R15: 000000000008be26 [8217215.602151] FS: 00007f0ee9ffb6c0 GS: 0000000000000000 [8217223.707584] potentially unexpected fatal signal 5. [8217223.709208] potentially unexpected fatal signal 5. [8217223.712859] CPU: 26 PID: 579706 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217223.716379] potentially unexpected fatal signal 5. [8217223.716384] CPU: 85 PID: 579789 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217223.716385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217223.716389] RIP: 0033:0x7fffffffe062 [8217223.716392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217223.716393] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8217223.716395] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217223.716396] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8217223.716397] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8217223.716398] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8217223.716399] R13: 0000000000000095 R14: 000000c000499380 R15: 000000000008c3e6 [8217223.716400] FS: 000000000275bab0 GS: 0000000000000000 [8217223.717943] CPU: 87 PID: 579790 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217223.717944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217223.717948] RIP: 0033:0x7fffffffe062 [8217223.717951] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217223.717952] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8217223.717953] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217223.717954] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8217223.717955] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8217223.717955] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [8217223.717956] R13: 0000000000000095 R14: 000000c000499380 R15: 000000000008c3e6 [8217223.717957] FS: 000000000275bab0 GS: 0000000000000000 [8217223.925480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217223.935053] RIP: 0033:0x7fffffffe062 [8217223.940349] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217223.960852] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8217223.967767] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217223.976625] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8217223.985531] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8217223.994363] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8217224.003216] R13: 0000000000000095 R14: 000000c000499380 R15: 000000000008c3e6 [8217224.012052] FS: 000000000275bab0 GS: 0000000000000000 [8217333.358495] potentially unexpected fatal signal 5. [8217333.360464] potentially unexpected fatal signal 5. [8217333.362685] potentially unexpected fatal signal 5. [8217333.362689] CPU: 62 PID: 586732 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217333.362691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217333.362694] RIP: 0033:0x7fffffffe062 [8217333.362696] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217333.362697] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8217333.362698] RAX: 000000000009007f RBX: 0000000000000000 RCX: 00007fffffffe05a [8217333.362699] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8217333.362700] RBP: 000000c00018fc78 R08: 000000c00001c880 R09: 0000000000000000 [8217333.362700] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8217333.362701] R13: 0000000000000094 R14: 000000c0001bd380 R15: 000000000008ea9b [8217333.362702] FS: 000000000275baf0 GS: 0000000000000000 [8217333.363252] potentially unexpected fatal signal 5. [8217333.363257] CPU: 4 PID: 586756 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217333.363263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217333.363277] RIP: 0033:0x7fffffffe062 [8217333.363280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217333.363281] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8217333.363283] RAX: 0000000000090080 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217333.363285] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8217333.363286] RBP: 000000c00018fc78 R08: 000000c0005925b0 R09: 0000000000000000 [8217333.363287] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8217333.363288] R13: 0000000000000094 R14: 000000c0001bd380 R15: 000000000008ea9b [8217333.363289] FS: 000000000275baf0 GS: 0000000000000000 [8217333.363640] CPU: 76 PID: 586901 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217333.368765] CPU: 12 PID: 586988 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217333.368766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217333.368770] RIP: 0033:0x7fffffffe062 [8217333.368773] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217333.373922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217333.373927] RIP: 0033:0x7fffffffe062 [8217333.373930] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217333.373931] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8217333.373933] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217333.373934] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8217333.373936] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8217333.373936] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8217333.373937] R13: 0000000000000094 R14: 000000c0001bd380 R15: 000000000008ea9b [8217333.373938] FS: 000000000275baf0 GS: 0000000000000000 [8217333.713690] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8217333.720663] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217333.728141] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8217333.737005] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8217333.745851] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8217333.754707] R13: 0000000000000094 R14: 000000c0001bd380 R15: 000000000008ea9b [8217333.763555] FS: 000000000275baf0 GS: 0000000000000000 [8217347.378670] potentially unexpected fatal signal 11. [8217347.383917] CPU: 80 PID: 588346 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217347.394413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217347.396928] potentially unexpected fatal signal 11. [8217347.403958] RIP: 0033:0x55f306c26ad0 [8217347.403963] Code: Unable to access opcode bytes at RIP 0x55f306c26aa6. [8217347.409262] CPU: 13 PID: 588387 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217347.409264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217347.409268] RIP: 0033:0x7fd204453050 [8217347.409272] Code: Unable to access opcode bytes at RIP 0x7fd204453026. [8217347.409273] RSP: 002b:00007ff9bc8452d8 EFLAGS: 00010202 [8217347.409274] RAX: 00007fd204453050 RBX: 0000000000000003 RCX: 0000001b2d320000 [8217347.409275] RDX: 0000001b2d320004 RSI: 00007ff9bc8452f0 RDI: 0000000000000001 [8217347.409275] RBP: 0000000000000001 R08: 0000001b2d360000 R09: 0000000000000000 [8217347.409275] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [8217347.409276] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [8217347.409277] FS: 000055ba65de2480 GS: 0000000000000000 [8217347.503293] RSP: 002b:00007fc6bacea308 EFLAGS: 00010246 [8217347.508861] RAX: 0000000000000000 RBX: 00007fc6bacea470 RCX: 00000000000f4240 [8217347.517750] RDX: 0000000000000081 RSI: 000055f306d45f8c RDI: 00000000000000ca [8217347.526626] RBP: 0000000000000000 R08: 00007fda0e800060 R09: 000055f306d45f8c [8217347.535474] R10: 0000000000000003 R11: 00000000861c4e36 R12: 000055f306d45f80 [8217347.544358] R13: 0000000000000f9a R14: 000055f306d45f80 R15: 00007fc6bacea418 [8217347.553231] FS: 000055f307876480 GS: 0000000000000000 [8217355.373630] potentially unexpected fatal signal 5. [8217355.378769] CPU: 27 PID: 592487 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217355.389273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217355.396661] potentially unexpected fatal signal 5. [8217355.398833] RIP: 0033:0x7fffffffe062 [8217355.403947] CPU: 73 PID: 592557 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217355.403949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217355.403951] RIP: 0033:0x7fffffffe062 [8217355.403954] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217355.403955] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8217355.403956] RAX: 0000000000090aec RBX: 0000000000000000 RCX: 00007fffffffe05a [8217355.403957] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8217355.403958] RBP: 000000c00013fc78 R08: 000000c00048ee20 R09: 0000000000000000 [8217355.403960] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8217355.407855] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217355.407857] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8217355.407858] RAX: 0000000000090aeb RBX: 0000000000000000 RCX: 00007fffffffe05a [8217355.407859] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8217355.407859] RBP: 000000c00013fc78 R08: 000000c00053ed30 R09: 0000000000000000 [8217355.407860] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8217355.407861] R13: 0000000000000095 R14: 000000c0004a5040 R15: 000000000008f6f0 [8217355.407861] FS: 000000c000132490 GS: 0000000000000000 [8217355.562418] R13: 0000000000000095 R14: 000000c0004a5040 R15: 000000000008f6f0 [8217355.571357] FS: 000000c000132490 GS: 0000000000000000 [8217374.192321] potentially unexpected fatal signal 11. [8217374.197558] CPU: 76 PID: 594557 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217374.208079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217374.217625] RIP: 0033:0x7fc56e001050 [8217374.221529] Code: Unable to access opcode bytes at RIP 0x7fc56e001026. [8217374.228424] RSP: 002b:00007f729f6277b8 EFLAGS: 00010206 [8217374.235371] RAX: 00007fc56e001050 RBX: 0000000000000000 RCX: 00005603d7b74299 [8217374.244213] RDX: 00000000000f4240 RSI: 00007f729f627800 RDI: 0000000000000001 [8217374.253105] RBP: 00005603d7bfd1c0 R08: 00007f729f6276e7 R09: 0000000000000000 [8217374.261938] R10: 0000000000000000 R11: 0000000000000246 R12: 00005603d7bfd1cc [8217374.270781] R13: 00007f729f6277e8 R14: 00005603d7b337d0 R15: 00007f729f627880 [8217374.279660] FS: 00005603d7c06480 GS: 0000000000000000 [8217391.707639] potentially unexpected fatal signal 5. [8217391.710156] potentially unexpected fatal signal 5. [8217391.712764] CPU: 67 PID: 585138 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217391.712766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217391.717860] CPU: 16 PID: 595159 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8217391.717861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8217391.717865] RIP: 0033:0x7fffffffe062 [8217391.717867] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217391.717867] RSP: 002b:000000c00002dad8 EFLAGS: 00000297 [8217391.717869] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217391.717869] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8217391.717870] RBP: 000000c00002db68 R08: 0000000000000000 R09: 0000000000000000 [8217391.717870] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00002d9f8 [8217391.717871] R13: 000000c000600000 R14: 000000c000502ea0 R15: 0000000000088afe [8217391.717871] FS: 00007f19267fc6c0 GS: 0000000000000000 [8217391.832122] RIP: 0033:0x7fffffffe062 [8217391.836030] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8217391.856589] RSP: 002b:000000c00002dad8 EFLAGS: 00000297 [8217391.863519] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8217391.872393] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8217391.881386] RBP: 000000c00002db68 R08: 0000000000000000 R09: 0000000000000000 [8217391.888865] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00002d9f8 [8217391.897787] R13: 000000c000600000 R14: 000000c000502ea0 R15: 0000000000088afe [8217391.906714] FS: 00007f19267fc6c0 GS: 0000000000000000 [8218270.826156] potentially unexpected fatal signal 5. [8218270.826855] potentially unexpected fatal signal 11. [8218270.831327] CPU: 58 PID: 624727 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8218270.836542] CPU: 4 PID: 624422 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8218270.836544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8218270.836548] RIP: 0033:0x55b252dbe0bb [8218270.836550] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d 08 f6 c8 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [8218270.836551] RSP: 002b:00007f5583eb7310 EFLAGS: 00010246 [8218270.836552] RAX: 00007f5583eb7470 RBX: 00007f5583eb7470 RCX: 0000000000000000 [8218270.836553] RDX: 00007f6631c00060 RSI: 00007f5583eb74c8 RDI: 00007f5583eb74f0 [8218270.836553] RBP: 0000000000000000 R08: 00007f6631c00060 R09: 000055b252f23f8c [8218270.836554] R10: 0000000000000003 R11: 00000000861c4e59 R12: 000055b252f23f80 [8218270.836555] R13: 0000000000000f90 R14: 000055b252f23f80 R15: 00007f5583eb7418 [8218270.836555] FS: 000055b253a54480 GS: 0000000000000000 [8218270.945660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8218270.956664] RIP: 0033:0x7fffffffe062 [8218270.961930] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8218270.982433] RSP: 002b:000000c00066fad8 EFLAGS: 00000297 [8218270.989394] RAX: 000055598992d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8218270.998295] RDX: 0000000000000003 RSI: 00000000000d3000 RDI: 000055598992d000 [8218271.007170] RBP: 000000c00066fb68 R08: 0000000000000009 R09: 000000000c5b5000 [8218271.016039] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00066f9f8 [8218271.024975] R13: 00000000032942a0 R14: 000000c00020a4e0 R15: 00000000000984cc [8218271.033807] FS: 0000000004c673c0 GS: 0000000000000000 [8218371.571638] potentially unexpected fatal signal 11. [8218371.576856] CPU: 41 PID: 625913 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8218371.587360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8218371.597077] RIP: 0033:0x5654792117c0 [8218371.600960] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 48 c7 05 [8218371.620241] RSP: 002b:00007f34172d9440 EFLAGS: 00010246 [8218371.625829] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000565479211b4d [8218371.634716] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000565479e64760 [8218371.644007] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [8218371.653134] R10: 0000565479e64750 R11: 0000000000000246 R12: 0000000000000000 [8218371.662581] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [8218371.671449] FS: 0000565479e64480 GS: 0000000000000000 [8218783.546227] potentially unexpected fatal signal 5. [8218783.550260] potentially unexpected fatal signal 5. [8218783.551473] CPU: 43 PID: 639448 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8218783.551475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8218783.551479] RIP: 0033:0x7fffffffe062 [8218783.551481] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8218783.551484] RSP: 002b:000000c00001dad8 EFLAGS: 00000297 [8218783.556610] CPU: 79 PID: 639557 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8218783.556612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8218783.556615] RIP: 0033:0x7fffffffe062 [8218783.556618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8218783.556618] RSP: 002b:000000c00001dad8 EFLAGS: 00000297 [8218783.556620] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8218783.556621] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8218783.556621] RBP: 000000c00001db68 R08: 0000000000000000 R09: 0000000000000000 [8218783.556622] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00001d9f8 [8218783.556623] R13: 000000c000298000 R14: 000000c00017b6c0 R15: 0000000000099901 [8218783.556623] FS: 00007fc46ffff6c0 GS: 0000000000000000 [8218783.704997] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8218783.713911] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8218783.722805] RBP: 000000c00001db68 R08: 0000000000000000 R09: 0000000000000000 [8218783.731657] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001d9f8 [8218783.740532] R13: 000000c000298000 R14: 000000c00017b6c0 R15: 0000000000099901 [8218783.749377] FS: 00007fc46ffff6c0 GS: 0000000000000000 [8219763.136151] exe[673413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401455d7f9 cs:33 sp:7ec09175d858 ax:0 si:5640145b6097 di:ffffffffff600000 [8219763.330940] exe[671887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401455d7f9 cs:33 sp:7ec09175d858 ax:0 si:5640145b6097 di:ffffffffff600000 [8219763.449536] exe[670843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401455d7f9 cs:33 sp:7ec0916d9858 ax:0 si:5640145b6097 di:ffffffffff600000 [8219763.653515] exe[672274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401455d7f9 cs:33 sp:7ec09175d858 ax:0 si:5640145b6097 di:ffffffffff600000 [8219763.792354] exe[668918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401455d7f9 cs:33 sp:7ec0916d9858 ax:0 si:5640145b6097 di:ffffffffff600000 [8219771.617947] exe[681108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8166fcaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2400 [8219771.652160] exe[681486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8166fcaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2400 [8219771.683604] exe[682074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8166fcaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2400 [8219779.401629] exe[665289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494097 di:ffffffffff600000 [8219779.628318] exe[669603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494097 di:ffffffffff600000 [8219779.830303] exe[664095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494097 di:ffffffffff600000 [8219779.997622] exe[664110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494097 di:ffffffffff600000 [8219780.159915] exe[664070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494097 di:ffffffffff600000 [8219781.009746] exe[664087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494062 di:ffffffffff600000 [8219781.157246] exe[644662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494062 di:ffffffffff600000 [8219781.855972] exe[644617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494062 di:ffffffffff600000 [8219781.973281] exe[664369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494062 di:ffffffffff600000 [8219782.762680] exe[669604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494062 di:ffffffffff600000 [8219942.588712] warn_bad_vsyscall: 5 callbacks suppressed [8219942.588715] exe[651221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff893cf7f9 cs:33 sp:7f2a43073858 ax:0 si:55ff89428062 di:ffffffffff600000 [8219942.690304] exe[675386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff893cf7f9 cs:33 sp:7f2a43073858 ax:0 si:55ff89428062 di:ffffffffff600000 [8219942.793534] exe[646722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff893cf7f9 cs:33 sp:7f2a43073858 ax:0 si:55ff89428062 di:ffffffffff600000 [8220074.999439] exe[649739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494062 di:ffffffffff600000 [8220075.191471] exe[644672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494062 di:ffffffffff600000 [8220075.335018] exe[657445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9e43b7f9 cs:33 sp:7ed90b7ce858 ax:0 si:561e9e494062 di:ffffffffff600000 [8220150.787447] exe[665331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6981e97f9 cs:33 sp:7ef28246e858 ax:0 si:55a698242097 di:ffffffffff600000 [8220150.945490] exe[664117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6981e97f9 cs:33 sp:7ef28246e858 ax:0 si:55a698242097 di:ffffffffff600000 [8220150.945573] exe[664141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6981e97f9 cs:33 sp:7ef28244d858 ax:0 si:55a698242097 di:ffffffffff600000 [8220151.140279] exe[651002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6981e97f9 cs:33 sp:7ef28244d858 ax:0 si:55a698242097 di:ffffffffff600000 [8220183.700875] exe[649919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55705332f7f9 cs:33 sp:7edb960ae858 ax:0 si:557053388097 di:ffffffffff600000 [8220183.823898] exe[649143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55705332f7f9 cs:33 sp:7edb960ae858 ax:0 si:557053388097 di:ffffffffff600000 [8220249.887220] potentially unexpected fatal signal 5. [8220249.892345] CPU: 56 PID: 671093 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8220249.902866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8220249.912451] RIP: 0033:0x7fffffffe062 [8220249.916419] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8220249.937043] RSP: 002b:000000c00063db38 EFLAGS: 00000297 [8220249.943949] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8220249.952803] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8220249.961644] RBP: 000000c00063dbc8 R08: 0000000000000000 R09: 0000000000000000 [8220249.970487] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00063da80 [8220249.979360] R13: 0000000003508a00 R14: 000000c00020b1e0 R15: 000000000009fea4 [8220249.988201] FS: 0000000004b0f3c0 GS: 0000000000000000 [8220855.136428] potentially unexpected fatal signal 5. [8220855.141674] CPU: 70 PID: 701771 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8220855.152215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8220855.161762] RIP: 0033:0x7fffffffe062 [8220855.165664] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8220855.184758] RSP: 002b:000000c00058fbd8 EFLAGS: 00000297 [8220855.190341] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8220855.197926] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8220855.205405] RBP: 000000c00058fc78 R08: 0000000000000000 R09: 0000000000000000 [8220855.214258] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fc60 [8220855.223160] R13: 0000000000000095 R14: 000000c000183860 R15: 00000000000aa6f6 [8220855.231970] FS: 000000c000271090 GS: 0000000000000000 [8220996.426559] potentially unexpected fatal signal 5. [8220996.431839] CPU: 53 PID: 708042 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8220996.442366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8220996.451981] RIP: 0033:0x7fffffffe062 [8220996.456082] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8220996.476726] RSP: 002b:000000c0001f5b38 EFLAGS: 00000297 [8220996.483810] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8220996.492895] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8220996.501787] RBP: 000000c0001f5bc8 R08: 0000000000000000 R09: 0000000000000000 [8220996.510760] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001f5a80 [8220996.520129] R13: 0000000003508b80 R14: 000000c0004c4820 R15: 00000000000acce0 [8220996.529058] FS: 0000000005bf33c0 GS: 0000000000000000 [8221014.055555] potentially unexpected fatal signal 11. [8221014.061426] CPU: 72 PID: 710667 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8221014.071938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8221014.081586] RIP: 0033:0x55892a55a827 [8221014.085619] Code: 27 10 00 01 00 00 00 48 c7 05 31 27 10 00 00 00 00 00 c7 05 17 27 10 00 01 00 00 00 0f 11 05 80 27 10 00 0f 11 05 f9 26 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [8221014.104739] RSP: 002b:00007f9c66c3a440 EFLAGS: 00010202 [8221014.111831] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055892a55ab4d [8221014.121079] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055892b1ad760 [8221014.130085] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055892b1ac320 [8221014.138989] R10: 000055892b1ad750 R11: 000055892b1ac320 R12: 0000000000000000 [8221014.147875] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [8221014.156744] FS: 000055892b1ad480 GS: 0000000000000000 [8221306.547986] potentially unexpected fatal signal 5. [8221306.553149] CPU: 24 PID: 718995 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8221306.563644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8221306.573199] RIP: 0033:0x7fffffffe062 [8221306.577101] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8221306.596264] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8221306.601885] RAX: 00000000000b2457 RBX: 0000000000000000 RCX: 00007fffffffe05a [8221306.609401] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8221306.618290] RBP: 000000c00013fc78 R08: 000000c0005da1f0 R09: 0000000000000000 [8221306.625820] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8221306.634690] R13: 0000000000000095 R14: 000000c0001ab860 R15: 00000000000af87c [8221306.642213] FS: 000000c000584090 GS: 0000000000000000 [8222186.362693] potentially unexpected fatal signal 5. [8222186.367935] CPU: 27 PID: 780372 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222186.378442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222186.388321] RIP: 0033:0x7fffffffe062 [8222186.392281] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222186.412781] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8222186.419715] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222186.428560] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8222186.437436] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8222186.446370] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8222186.455254] R13: 0000000000000095 R14: 000000c000479a00 R15: 00000000000bdf09 [8222186.464084] FS: 000000000275baf0 GS: 0000000000000000 [8222357.100626] potentially unexpected fatal signal 5. [8222357.105750] CPU: 8 PID: 792844 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222357.116193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222357.125768] RIP: 0033:0x7fffffffe062 [8222357.129700] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222357.150206] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8222357.157118] RAX: 00000000000c19f6 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222357.165971] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8222357.174883] RBP: 000000c00013fc78 R08: 000000c000585870 R09: 0000000000000000 [8222357.183707] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8222357.192512] R13: 0000000000000095 R14: 000000c0004ebba0 R15: 00000000000c0070 [8222357.201422] FS: 000000c000132490 GS: 0000000000000000 [8222417.188533] potentially unexpected fatal signal 5. [8222417.192620] potentially unexpected fatal signal 5. [8222417.193658] CPU: 91 PID: 796275 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222417.198792] CPU: 0 PID: 795712 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222417.198793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222417.198797] RIP: 0033:0x7fffffffe062 [8222417.198801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222417.209514] potentially unexpected fatal signal 5. [8222417.209517] CPU: 50 PID: 795656 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222417.209518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222417.209521] RIP: 0033:0x7fffffffe062 [8222417.209523] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222417.209524] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8222417.209526] RAX: 00000000000c2675 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222417.209526] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8222417.209527] RBP: 000000c00018fc78 R08: 000000c0009c2100 R09: 0000000000000000 [8222417.209528] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8222417.209529] R13: 0000000000000092 R14: 000000c000162ea0 R15: 00000000000c1c56 [8222417.209530] FS: 000000000275baf0 GS: 0000000000000000 [8222417.209540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222417.209544] RIP: 0033:0x7fffffffe062 [8222417.209546] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222417.209547] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8222417.209549] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222417.209550] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8222417.209550] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8222417.209551] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8222417.209552] R13: 0000000000000092 R14: 000000c000162ea0 R15: 00000000000c1c56 [8222417.209552] FS: 000000000275baf0 GS: 0000000000000000 [8222417.466092] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8222417.473163] RAX: 00000000000c2677 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222417.481986] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8222417.491222] RBP: 000000c00018fc78 R08: 000000c00045e5b0 R09: 0000000000000000 [8222417.500062] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8222417.508897] R13: 0000000000000092 R14: 000000c000162ea0 R15: 00000000000c1c56 [8222417.517873] FS: 000000000275baf0 GS: 0000000000000000 [8222476.961768] potentially unexpected fatal signal 5. [8222476.964391] potentially unexpected fatal signal 5. [8222476.966939] CPU: 78 PID: 799936 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222476.972009] CPU: 57 PID: 799372 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222476.972011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222476.972015] RIP: 0033:0x7fffffffe062 [8222476.972017] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222476.972018] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8222476.972020] RAX: 00000000000c34c4 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222476.972021] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8222476.972022] RBP: 000000c00013fc78 R08: 000000c00064a100 R09: 0000000000000000 [8222476.972022] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8222476.972023] R13: 0000000000000095 R14: 000000c00050f1e0 R15: 00000000000c2865 [8222476.972023] FS: 000000c000132490 GS: 0000000000000000 [8222477.073898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222477.083456] RIP: 0033:0x7fffffffe062 [8222477.087372] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222477.106533] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8222477.112082] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222477.120923] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8222477.128396] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8222477.135888] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8222477.143456] R13: 0000000000000095 R14: 000000c00050f1e0 R15: 00000000000c2865 [8222477.150947] FS: 000000c000132490 GS: 0000000000000000 [8222536.630990] potentially unexpected fatal signal 5. [8222536.636016] potentially unexpected fatal signal 5. [8222536.636152] CPU: 63 PID: 801696 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222536.641276] CPU: 75 PID: 801974 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222536.641277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222536.641282] RIP: 0033:0x7fffffffe062 [8222536.641286] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222536.651896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222536.651900] RIP: 0033:0x7fffffffe062 [8222536.651904] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222536.662486] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8222536.662489] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222536.662489] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8222536.662490] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8222536.662491] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8222536.662491] R13: 0000000000000095 R14: 000000c000163d40 R15: 00000000000c3666 [8222536.662492] FS: 000000c000180090 GS: 0000000000000000 [8222536.786445] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8222536.793503] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222536.802333] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8222536.811192] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8222536.820026] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8222536.828877] R13: 0000000000000095 R14: 000000c000163d40 R15: 00000000000c3666 [8222536.838002] FS: 000000c000180090 GS: 0000000000000000 [8222626.026271] potentially unexpected fatal signal 5. [8222626.031432] CPU: 20 PID: 804845 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222626.037400] potentially unexpected fatal signal 5. [8222626.041943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222626.042171] potentially unexpected fatal signal 5. [8222626.042176] CPU: 50 PID: 804765 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222626.042178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222626.042183] RIP: 0033:0x7fffffffe062 [8222626.042186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222626.042187] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8222626.042189] RAX: 00000000000c4a08 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222626.042190] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8222626.042191] RBP: 000000c00013fc78 R08: 000000c00073e3d0 R09: 0000000000000000 [8222626.042192] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8222626.042193] R13: 0000000000000096 R14: 000000c000501a00 R15: 00000000000c4524 [8222626.042194] FS: 000000c000180090 GS: 0000000000000000 [8222626.047048] CPU: 0 PID: 804872 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222626.047049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222626.047053] RIP: 0033:0x7fffffffe062 [8222626.047056] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222626.047057] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8222626.047059] RAX: 00000000000c4a03 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222626.047062] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8222626.052325] potentially unexpected fatal signal 5. [8222626.052331] CPU: 64 PID: 804830 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222626.052332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222626.052337] RIP: 0033:0x7fffffffe062 [8222626.052340] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222626.052342] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8222626.052345] RAX: 00000000000c4a07 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222626.052346] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8222626.052348] RBP: 000000c00013fc78 R08: 000000c0006aa1f0 R09: 0000000000000000 [8222626.052349] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8222626.052350] R13: 0000000000000096 R14: 000000c000501a00 R15: 00000000000c4524 [8222626.052351] FS: 000000c000180090 GS: 0000000000000000 [8222626.056644] RIP: 0033:0x7fffffffe062 [8222626.061758] RBP: 000000c00013fc78 R08: 000000c0004d4e20 R09: 0000000000000000 [8222626.072245] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222626.072246] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8222626.072248] RAX: 00000000000c4a05 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222626.072248] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8222626.072249] RBP: 000000c00013fc78 R08: 000000c0001946a0 R09: 0000000000000000 [8222626.072249] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8222626.072250] R13: 0000000000000096 R14: 000000c000501a00 R15: 00000000000c4524 [8222626.072251] FS: 000000c000180090 GS: 0000000000000000 [8222626.420832] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8222626.428315] R13: 0000000000000096 R14: 000000c000501a00 R15: 00000000000c4524 [8222626.437153] FS: 000000c000180090 GS: 0000000000000000 [8222687.061243] potentially unexpected fatal signal 5. [8222687.062019] potentially unexpected fatal signal 5. [8222687.064143] potentially unexpected fatal signal 5. [8222687.064148] CPU: 55 PID: 806674 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222687.064149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222687.064154] RIP: 0033:0x7fffffffe062 [8222687.064156] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222687.064158] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8222687.064160] RAX: 00000000000c532e RBX: 0000000000000000 RCX: 00007fffffffe05a [8222687.064161] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8222687.064162] RBP: 000000c00013fc78 R08: 000000c0004301f0 R09: 0000000000000000 [8222687.064163] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8222687.064163] R13: 0000000000000096 R14: 000000c0001a8820 R15: 00000000000c4b74 [8222687.064165] FS: 000000000275baf0 GS: 0000000000000000 [8222687.066514] CPU: 3 PID: 806700 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222687.071742] CPU: 23 PID: 807722 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222687.071745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222687.076866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222687.076869] RIP: 0033:0x7fffffffe062 [8222687.076871] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222687.076872] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8222687.076873] RAX: 00000000000c532f RBX: 0000000000000000 RCX: 00007fffffffe05a [8222687.076874] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8222687.076875] RBP: 000000c00013fc78 R08: 000000c000440790 R09: 0000000000000000 [8222687.076875] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8222687.076876] R13: 0000000000000096 R14: 000000c0001a8820 R15: 00000000000c4b74 [8222687.076877] FS: 000000000275baf0 GS: 0000000000000000 [8222687.293901] RIP: 0033:0x7fffffffe062 [8222687.299222] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222687.319792] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8222687.326703] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222687.335634] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8222687.344476] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8222687.353323] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8222687.362253] R13: 0000000000000096 R14: 000000c0001a8820 R15: 00000000000c4b74 [8222687.371096] FS: 000000000275baf0 GS: 0000000000000000 [8222749.920205] potentially unexpected fatal signal 5. [8222749.925346] CPU: 83 PID: 810754 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222749.935836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222749.945409] RIP: 0033:0x7fffffffe062 [8222749.949313] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8222749.968681] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8222749.975648] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8222749.984512] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8222749.993353] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8222750.002206] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8222750.011053] R13: 0000000000000094 R14: 000000c000518d00 R15: 00000000000c54d3 [8222750.020173] FS: 000000000275baf0 GS: 0000000000000000 [8222761.653476] exe[807394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f747d907f9 cs:33 sp:7ff5cb544ee8 ax:0 si:0 di:ffffffffff600000 [8222767.319196] exe[794977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651d688e7f9 cs:33 sp:7eeb5e9b7ee8 ax:0 si:0 di:ffffffffff600000 [8222786.817262] exe[795363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a1c2557f9 cs:33 sp:7f67ccdc3ee8 ax:0 si:0 di:ffffffffff600000 [8222883.443760] exe[776523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727f3267f9 cs:33 sp:7fafb3ff2ee8 ax:0 si:0 di:ffffffffff600000 [8222999.472780] potentially unexpected fatal signal 11. [8222999.478023] CPU: 10 PID: 814910 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8222999.488517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8222999.498450] RIP: 0033:0x561c37aa5b21 [8222999.502455] Code: 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 48 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c <64> 48 8b 04 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 [8222999.523064] RSP: 002b:00007fe03dd85438 EFLAGS: 00010246 [8222999.530347] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000561c37aa5b13 [8222999.539199] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [8222999.548137] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [8222999.556954] R10: 0000561c386f8750 R11: 0000000000000246 R12: 0000000000000001 [8222999.565806] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [8222999.574635] FS: 0000561c386f8480 GS: 0000000000000000 [8223112.986132] exe[750314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577468c97f9 cs:33 sp:7fafb33cbee8 ax:0 si:0 di:ffffffffff600000 [8223165.971659] exe[822016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef825ae7f9 cs:33 sp:7f5b87d75ee8 ax:0 si:0 di:ffffffffff600000 [8223340.949866] exe[827180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db230ab7f9 cs:33 sp:7ea32e25fee8 ax:0 si:0 di:ffffffffff600000 [8223399.130042] potentially unexpected fatal signal 5. [8223399.135165] CPU: 26 PID: 831789 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223399.145653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223399.155292] RIP: 0033:0x7fffffffe062 [8223399.159199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223399.179707] RSP: 002b:000000c0006abad8 EFLAGS: 00000297 [8223399.186613] RAX: 0000000020200000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223399.195609] RDX: 0000000000000007 RSI: 0000000000e00000 RDI: 0000000020200000 [8223399.204539] RBP: 000000c0006abb68 R08: 0000000000000009 R09: 0000000022200000 [8223399.213410] R10: 0000000000008011 R11: 0000000000000206 R12: 000000c0006ab9f8 [8223399.222235] R13: 000000c00022c000 R14: 000000c000589a00 R15: 00000000000ca9be [8223399.231117] FS: 00007fc30effd6c0 GS: 0000000000000000 [8223439.940172] exe[828555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56226a7907f9 cs:33 sp:7f5d84fb2ee8 ax:0 si:0 di:ffffffffff600000 [8223550.530156] potentially unexpected fatal signal 5. [8223550.535501] CPU: 69 PID: 790277 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223550.545994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223550.556437] RIP: 0033:0x7fffffffe062 [8223550.560374] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223550.580521] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8223550.586053] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223550.593526] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8223550.601507] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8223550.609162] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8223550.616625] R13: 0000000000000094 R14: 000000c000155a00 R15: 00000000000b91be [8223550.624090] FS: 000000c000132890 GS: 0000000000000000 [8223561.382103] potentially unexpected fatal signal 5. [8223561.386688] potentially unexpected fatal signal 5. [8223561.387237] CPU: 51 PID: 836727 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223561.392387] CPU: 46 PID: 840114 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223561.401948] potentially unexpected fatal signal 5. [8223561.401951] CPU: 5 PID: 839644 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223561.401952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223561.401956] RIP: 0033:0x7fffffffe062 [8223561.401959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223561.401960] RSP: 002b:000000c00001dad8 EFLAGS: 00000297 [8223561.401961] RAX: 000055964260c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223561.401962] RDX: 0000000000000003 RSI: 0000000000064000 RDI: 000055964260c000 [8223561.401963] RBP: 000000c00001db68 R08: 0000000000000009 R09: 000000000cb40000 [8223561.401964] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00001d9f8 [8223561.401964] R13: 000000c00013a800 R14: 000000c0001e81a0 R15: 00000000000cc45c [8223561.401965] FS: 00007f0b890896c0 GS: 0000000000000000 [8223561.402862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223561.402866] RIP: 0033:0x7fffffffe062 [8223561.402868] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223561.402869] RSP: 002b:000000c00001dad8 EFLAGS: 00000297 [8223561.402871] RAX: 00000000000cd4f5 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223561.402871] RDX: 0000000000000000 RSI: 000000c00001e000 RDI: 0000000000012f00 [8223561.402872] RBP: 000000c00001db68 R08: 000000c00057e010 R09: 0000000000000000 [8223561.402873] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00001d9f8 [8223561.402873] R13: 000000c00013a800 R14: 000000c0001e81a0 R15: 00000000000cc45c [8223561.402874] FS: 00007f0b890896c0 GS: 0000000000000000 [8223561.602360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223561.613332] RIP: 0033:0x7fffffffe062 [8223561.617256] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223561.637933] RSP: 002b:000000c00001dad8 EFLAGS: 00000297 [8223561.643524] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223561.652393] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8223561.661253] RBP: 000000c00001db68 R08: 0000000000000000 R09: 0000000000000000 [8223561.670118] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001d9f8 [8223561.679069] R13: 000000c00013a800 R14: 000000c0001e81a0 R15: 00000000000cc45c [8223561.687949] FS: 00007f0b890896c0 GS: 0000000000000000 [8223593.791837] potentially unexpected fatal signal 5. [8223593.797062] CPU: 24 PID: 843059 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223593.807578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223593.817107] RIP: 0033:0x7fffffffe062 [8223593.820986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223593.840127] RSP: 002b:000000c0001a5ad8 EFLAGS: 00000297 [8223593.845742] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223593.854617] RDX: 0000000000000007 RSI: 0000000000200000 RDI: 0000000020000000 [8223593.863465] RBP: 000000c0001a5b68 R08: 0000000000000009 R09: 000000000de00000 [8223593.872311] R10: 0000000000008011 R11: 0000000000000202 R12: 000000c0001a59f8 [8223593.881156] R13: 000000c000680000 R14: 000000c00017c340 R15: 00000000000ccec3 [8223593.890002] FS: 00007f7a8a7fc6c0 GS: 0000000000000000 [8223601.823314] potentially unexpected fatal signal 5. [8223601.828446] CPU: 35 PID: 840974 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223601.838952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223601.848484] RIP: 0033:0x7fffffffe062 [8223601.852376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223601.871672] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8223601.878612] RAX: 00000000000ce1f1 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223601.887449] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8223601.896303] RBP: 000000c00013fc78 R08: 000000c000600100 R09: 0000000000000000 [8223601.905139] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8223601.914029] R13: 0000000000000095 R14: 000000c000508ea0 R15: 00000000000cd4eb [8223601.921512] FS: 000000000275baf0 GS: 0000000000000000 [8223690.698208] potentially unexpected fatal signal 5. [8223690.703354] CPU: 57 PID: 851492 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223690.713897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223690.723457] RIP: 0033:0x7fffffffe062 [8223690.727396] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223690.746545] RSP: 002b:000000c000025ad8 EFLAGS: 00000297 [8223690.753511] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223690.761269] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8223690.770147] RBP: 000000c000025b68 R08: 0000000000000000 R09: 0000000000000000 [8223690.779016] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259f8 [8223690.787891] R13: 000000c000568000 R14: 000000c000488ea0 R15: 00000000000cf1df [8223690.796747] FS: 00007f90d0b856c0 GS: 0000000000000000 [8223723.269820] potentially unexpected fatal signal 11. [8223723.275034] CPU: 8 PID: 852922 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223723.285434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223723.295054] RIP: 0033:0x562dcde487bb [8223723.298949] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 51 47 09 00 48 8d 15 55 59 [8223723.318039] RSP: 002b:00007f45e603c2f0 EFLAGS: 00010206 [8223723.324931] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 0000562dceabd7e0 [8223723.333767] RDX: 0000000000008041 RSI: 0000562dceac5810 RDI: 0000000000000004 [8223723.342607] RBP: 0000562dcdf6b660 R08: 00000000098503ed R09: 000000000000006e [8223723.351427] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [8223723.360285] R13: 0000000000000076 R14: 0000562dcdf6b6c0 R15: 0000000000000000 [8223723.369096] FS: 0000562dceabc480 GS: 0000000000000000 [8223744.797629] exe[787928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a83a92f7f9 cs:33 sp:7f9fdfd25ee8 ax:0 si:0 di:ffffffffff600000 [8223749.801009] exe[855060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56250bbc57f9 cs:33 sp:7f9229a48ee8 ax:0 si:0 di:ffffffffff600000 [8223753.900769] potentially unexpected fatal signal 5. [8223753.905902] CPU: 43 PID: 853961 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223753.916586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223753.926134] RIP: 0033:0x7fffffffe062 [8223753.930041] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223753.949174] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8223753.956109] RAX: 00000000000d0dc6 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223753.963612] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8223753.972445] RBP: 000000c00013fc78 R08: 000000c0009ac2e0 R09: 0000000000000000 [8223753.979923] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8223753.988958] R13: 0000000000000095 R14: 000000c0004dbba0 R15: 00000000000d023b [8223753.997806] FS: 000000000275baf0 GS: 0000000000000000 [8223756.556457] potentially unexpected fatal signal 5. [8223756.561602] CPU: 43 PID: 855216 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223756.572097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223756.582190] RIP: 0033:0x7fffffffe062 [8223756.586144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223756.606709] RSP: 002b:000000c000659ad8 EFLAGS: 00000297 [8223756.612298] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223756.621281] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8223756.630157] RBP: 000000c000659b68 R08: 0000000000000000 R09: 0000000000000000 [8223756.639001] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006599f8 [8223756.647862] R13: 000000c000524400 R14: 000000c000541040 R15: 00000000000d0313 [8223756.656736] FS: 00007fa1d37fe6c0 GS: 0000000000000000 [8223790.300824] potentially unexpected fatal signal 5. [8223790.306271] CPU: 71 PID: 856229 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223790.316801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223790.326363] RIP: 0033:0x7fffffffe062 [8223790.330471] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223790.349638] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8223790.355195] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223790.364047] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8223790.372874] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8223790.381777] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8223790.391081] R13: 0000000000000095 R14: 000000c0004d5d40 R15: 00000000000d081c [8223790.399901] FS: 000000c000180490 GS: 0000000000000000 [8223886.625000] potentially unexpected fatal signal 5. [8223886.630274] CPU: 75 PID: 862892 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223886.640782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223886.650338] RIP: 0033:0x7fffffffe062 [8223886.654260] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223886.673416] RSP: 002b:000000c000031ad8 EFLAGS: 00000297 [8223886.680338] RAX: 0000564208f47000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223886.689186] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000564208f47000 [8223886.698018] RBP: 000000c000031b68 R08: 0000000000000009 R09: 000000000d781000 [8223886.706956] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0000319f8 [8223886.715812] R13: 000000c000180000 R14: 000000c0004e0820 R15: 00000000000d202b [8223886.724729] FS: 00007fa9a96876c0 GS: 0000000000000000 [8223905.258744] potentially unexpected fatal signal 5. [8223905.263872] CPU: 77 PID: 863419 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223905.274364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223905.283901] RIP: 0033:0x7fffffffe062 [8223905.287808] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223905.307097] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8223905.314013] RAX: 00000000000d3287 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223905.323279] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8223905.332195] RBP: 000000c00013fc78 R08: 000000c0001f8a60 R09: 0000000000000000 [8223905.341034] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8223905.349885] R13: 0000000000000095 R14: 000000c000476d00 R15: 00000000000d23bb [8223905.358915] FS: 000000c000132890 GS: 0000000000000000 [8223941.692949] potentially unexpected fatal signal 5. [8223941.698083] CPU: 37 PID: 866085 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223941.708594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223941.718405] RIP: 0033:0x7fffffffe062 [8223941.722309] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223941.742050] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8223941.747619] RAX: 0000564984469000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223941.756473] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000564984469000 [8223941.763961] RBP: 000000c000193c78 R08: 0000000000000009 R09: 00000000035ff000 [8223941.772815] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c60 [8223941.781682] R13: 0000000000000095 R14: 000000c00047ba00 R15: 00000000000d2d2b [8223941.790530] FS: 000000c000132490 GS: 0000000000000000 [8223952.338394] potentially unexpected fatal signal 5. [8223952.340005] potentially unexpected fatal signal 5. [8223952.340484] potentially unexpected fatal signal 5. [8223952.340488] CPU: 61 PID: 866822 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223952.340490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223952.340494] RIP: 0033:0x7fffffffe062 [8223952.340497] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223952.340498] RSP: 002b:000000c000621ad8 EFLAGS: 00000297 [8223952.340500] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223952.340501] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8223952.340502] RBP: 000000c000621b68 R08: 0000000000000000 R09: 0000000000000000 [8223952.340503] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006219f8 [8223952.340503] R13: 00000000032942a0 R14: 000000c0004a84e0 R15: 00000000000d2fdb [8223952.340504] FS: 0000000005bc63c0 GS: 0000000000000000 [8223952.340949] potentially unexpected fatal signal 5. [8223952.340955] CPU: 62 PID: 866653 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223952.340957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223952.340962] RIP: 0033:0x7fffffffe062 [8223952.340965] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223952.340966] RSP: 002b:000000c000621ad8 EFLAGS: 00000297 [8223952.340969] RAX: 00005653b0ebf000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223952.340970] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 00005653b0ebf000 [8223952.340972] RBP: 000000c000621b68 R08: 0000000000000009 R09: 000000000d4ce000 [8223952.340973] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006219f8 [8223952.340974] R13: 00000000032942a0 R14: 000000c0004a84e0 R15: 00000000000d2fdb [8223952.340976] FS: 0000000005bc63c0 GS: 0000000000000000 [8223952.343528] CPU: 70 PID: 866644 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223952.343529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223952.343533] RIP: 0033:0x7fffffffe062 [8223952.343535] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223952.343536] RSP: 002b:000000c000621ad8 EFLAGS: 00000297 [8223952.343538] RAX: 000055ed78251000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223952.343539] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 000055ed78251000 [8223952.343539] RBP: 000000c000621b68 R08: 0000000000000009 R09: 000000000c708000 [8223952.343540] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006219f8 [8223952.343541] R13: 00000000032942a0 R14: 000000c0004a84e0 R15: 00000000000d2fdb [8223952.343541] FS: 0000000005bc63c0 GS: 0000000000000000 [8223952.655915] CPU: 87 PID: 867346 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223952.667907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223952.678830] RIP: 0033:0x7fffffffe062 [8223952.684129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223952.704610] RSP: 002b:000000c000621ad8 EFLAGS: 00000297 [8223952.711563] RAX: 00000000000d3cfd RBX: 0000000000000000 RCX: 00007fffffffe05a [8223952.720437] RDX: 0000000000000000 RSI: 000000c000622000 RDI: 0000000000012f00 [8223952.729274] RBP: 000000c000621b68 R08: 000000c0007c55a0 R09: 0000000000000000 [8223952.738155] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006219f8 [8223952.746990] R13: 00000000032942a0 R14: 000000c0004a84e0 R15: 00000000000d2fdb [8223952.755810] FS: 0000000005bc63c0 GS: 0000000000000000 [8223979.625125] potentially unexpected fatal signal 5. [8223979.630727] CPU: 87 PID: 867525 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8223979.641232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8223979.650752] RIP: 0033:0x7fffffffe062 [8223979.654649] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8223979.673832] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8223979.680773] RAX: 00000000000d4200 RBX: 0000000000000000 RCX: 00007fffffffe05a [8223979.689716] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8223979.698578] RBP: 000000c00013fc78 R08: 000000c000624b50 R09: 0000000000000000 [8223979.707451] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8223979.716313] R13: 0000000000000095 R14: 000000c00047ab60 R15: 00000000000d3510 [8223979.725180] FS: 000000c000132890 GS: 0000000000000000 [8224016.851760] potentially unexpected fatal signal 5. [8224016.856917] CPU: 37 PID: 870566 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8224016.867787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8224016.877434] RIP: 0033:0x7fffffffe062 [8224016.881314] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8224016.900447] RSP: 002b:000000c000629ad8 EFLAGS: 00000297 [8224016.907387] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8224016.916239] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8224016.925080] RBP: 000000c000629b68 R08: 0000000000000000 R09: 0000000000000000 [8224016.933928] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006299f8 [8224016.942758] R13: 00000000032942a0 R14: 000000c0001a9a00 R15: 00000000000d3e9b [8224016.951595] FS: 000000000576a3c0 GS: 0000000000000000 [8224129.478119] potentially unexpected fatal signal 5. [8224129.483257] CPU: 15 PID: 874177 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8224129.493761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8224129.503318] RIP: 0033:0x7fffffffe062 [8224129.507238] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8224129.527846] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8224129.534772] RAX: 00000000000d5aa0 RBX: 0000000000000000 RCX: 00007fffffffe05a [8224129.543620] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8224129.552495] RBP: 000000c00018fc78 R08: 000000c0004bf1e0 R09: 0000000000000000 [8224129.561327] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8224129.570178] R13: 0000000000000095 R14: 000000c000007860 R15: 00000000000d5359 [8224129.579033] FS: 000000c000181490 GS: 0000000000000000 [8224245.543431] potentially unexpected fatal signal 5. [8224245.548598] CPU: 21 PID: 878666 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8224245.559104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8224245.568637] RIP: 0033:0x7fffffffe062 [8224245.572528] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8224245.591690] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8224245.598627] RAX: 00000000000d6c1b RBX: 0000000000000000 RCX: 00007fffffffe05a [8224245.607499] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8224245.616370] RBP: 000000c00018fc78 R08: 000000c00099a880 R09: 0000000000000000 [8224245.625207] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8224245.634096] R13: 0000000000000095 R14: 000000c0004764e0 R15: 00000000000d62a8 [8224245.642912] FS: 000000000275baf0 GS: 0000000000000000 [8224323.889519] potentially unexpected fatal signal 5. [8224323.894637] CPU: 5 PID: 878952 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8224323.905087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8224323.914637] RIP: 0033:0x7fffffffe062 [8224323.918512] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8224323.937782] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8224323.944754] RAX: 00007f1ed579e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8224323.953603] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f1ed579e000 [8224323.962455] RBP: 000000c000193c78 R08: 0000000000000009 R09: 000000000cd58000 [8224323.971360] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c60 [8224323.980247] R13: 0000000000000095 R14: 000000c0001751e0 R15: 00000000000d609a [8224323.989127] FS: 000000c00046c090 GS: 0000000000000000 [8224350.022016] potentially unexpected fatal signal 5. [8224350.027145] CPU: 87 PID: 883797 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8224350.037646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8224350.047173] RIP: 0033:0x7fffffffe062 [8224350.051045] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8224350.070252] RSP: 002b:000000c0005fbad8 EFLAGS: 00000297 [8224350.075787] RAX: 00007f0dbf200000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8224350.084627] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 00007f0dbf200000 [8224350.093495] RBP: 000000c0005fbb68 R08: 0000000000000009 R09: 000000002ac00000 [8224350.102381] R10: 0000000000008011 R11: 0000000000000202 R12: 000000c0005fb9f8 [8224350.111220] R13: 000000c000180000 R14: 000000c0001ae9c0 R15: 00000000000d5b0b [8224350.120062] FS: 00007f82fef876c0 GS: 0000000000000000 [8224439.242601] potentially unexpected fatal signal 5. [8224439.247719] CPU: 32 PID: 886618 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8224439.258209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8224439.263470] potentially unexpected fatal signal 5. [8224439.267739] RIP: 0033:0x7fffffffe062 [8224439.267743] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8224439.272916] CPU: 66 PID: 886344 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8224439.272917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8224439.272923] RIP: 0033:0x7fffffffe062 [8224439.276797] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8224439.295868] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8224439.295869] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8224439.295871] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8224439.295871] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8224439.295872] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8224439.295873] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8224439.295873] R13: 0000000000000095 R14: 000000c000507520 R15: 00000000000d80a3 [8224439.295874] FS: 000000c00048e090 GS: 0000000000000000 [8224439.399812] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8224439.408704] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8224439.417578] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8224439.426398] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [8224439.435754] R13: 0000000000000095 R14: 000000c000507520 R15: 00000000000d80a3 [8224439.443255] FS: 000000c00048e090 GS: 0000000000000000 [8224658.357962] potentially unexpected fatal signal 5. [8224658.363103] CPU: 51 PID: 889745 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8224658.373612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8224658.383210] RIP: 0033:0x7fffffffe062 [8224658.387149] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8224658.407672] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8224658.414564] RAX: 00000000000d9cc8 RBX: 0000000000000000 RCX: 00007fffffffe05a [8224658.423423] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [8224658.432282] RBP: 000000c000193c78 R08: 000000c000600d30 R09: 0000000000000000 [8224658.441150] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [8224658.450184] R13: 0000000000000097 R14: 000000c000182ea0 R15: 00000000000d8a5e [8224658.459054] FS: 000000000275baf0 GS: 0000000000000000 [8224873.639442] potentially unexpected fatal signal 5. [8224873.644823] CPU: 8 PID: 886715 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8224873.655254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8224873.664885] RIP: 0033:0x7fffffffe062 [8224873.668785] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8224873.687965] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8224873.693501] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8224873.700982] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8224873.709356] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8224873.719119] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [8224873.728029] R13: 0000000000000095 R14: 000000c0004816c0 R15: 00000000000b1e32 [8224873.735474] FS: 000000c000494090 GS: 0000000000000000 [8225045.126907] potentially unexpected fatal signal 5. [8225045.132192] CPU: 56 PID: 900295 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8225045.142696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8225045.152234] RIP: 0033:0x7fffffffe062 [8225045.156202] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8225045.175307] RSP: 002b:000000c000667ad8 EFLAGS: 00000297 [8225045.180888] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8225045.188371] RDX: 0000000000000007 RSI: 0000000000200000 RDI: 0000000020000000 [8225045.195863] RBP: 000000c000667b68 R08: 0000000000000009 R09: 000000000da00000 [8225045.204750] R10: 0000000000008011 R11: 0000000000000202 R12: 000000c0006679f8 [8225045.212296] R13: 000000c00013ac00 R14: 000000c0005991e0 R15: 00000000000da9c8 [8225045.221181] FS: 00007fc06bfff6c0 GS: 0000000000000000 [8225074.655099] potentially unexpected fatal signal 5. [8225074.660210] CPU: 72 PID: 901142 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8225074.670729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8225074.680280] RIP: 0033:0x7fffffffe062 [8225074.684184] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8225074.703354] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8225074.710286] RAX: 00000000000dd059 RBX: 0000000000000000 RCX: 00007fffffffe05a [8225074.719236] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8225074.728078] RBP: 000000c00013fc78 R08: 000000c0004b2c40 R09: 0000000000000000 [8225074.736989] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8225074.745962] R13: 0000000000000096 R14: 000000c000498ea0 R15: 00000000000db04e [8225074.754835] FS: 000000c00050e090 GS: 0000000000000000 [8225551.867598] exe[903241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3e8c777f9 cs:33 sp:7f8ccc7feee8 ax:0 si:20000040 di:ffffffffff600000 [8225551.947485] exe[940715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3e8c777f9 cs:33 sp:7f8ccc7feee8 ax:0 si:20000040 di:ffffffffff600000 [8225551.970109] exe[940715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3e8c777f9 cs:33 sp:7f8ccc7feee8 ax:0 si:20000040 di:ffffffffff600000 [8225552.045939] exe[898175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3e8c777f9 cs:33 sp:7f8ccc7feee8 ax:0 si:20000040 di:ffffffffff600000 [8225634.912802] potentially unexpected fatal signal 5. [8225634.917947] CPU: 84 PID: 940261 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8225634.928479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8225634.938012] RIP: 0033:0x7fffffffe062 [8225634.941906] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8225634.961099] RSP: 002b:000000c0006b9ad8 EFLAGS: 00000297 [8225634.968036] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8225634.976892] RDX: 0000000000000007 RSI: 0000000000200000 RDI: 0000000020000000 [8225634.985719] RBP: 000000c0006b9b68 R08: 0000000000000009 R09: 000000000d600000 [8225634.994569] R10: 0000000000008011 R11: 0000000000000206 R12: 000000c0006b99f8 [8225635.003457] R13: 000000c000174000 R14: 000000c000511a00 R15: 00000000000e2dbd [8225635.012303] FS: 00007f5872ffd6c0 GS: 0000000000000000 [8225730.544382] exe[920335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d5c7787f9 cs:33 sp:7f52f485eee8 ax:0 si:0 di:ffffffffff600000 [8226109.548729] potentially unexpected fatal signal 5. [8226109.553867] CPU: 84 PID: 962365 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8226109.564387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8226109.573954] RIP: 0033:0x7fffffffe062 [8226109.577895] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8226109.598358] RSP: 002b:000000c0006b7ad8 EFLAGS: 00000297 [8226109.605289] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8226109.614104] RDX: 0000000000000007 RSI: 0000000000200000 RDI: 0000000020000000 [8226109.621565] RBP: 000000c0006b7b68 R08: 0000000000000009 R09: 000000000dc00000 [8226109.623892] potentially unexpected fatal signal 5. [8226109.630404] R10: 0000000000008011 R11: 0000000000000202 R12: 000000c0006b79f8 [8226109.635513] CPU: 48 PID: 959955 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8226109.635514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8226109.635519] RIP: 0033:0x7fffffffe062 [8226109.635521] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8226109.635522] RSP: 002b:000000c0006b7ad8 EFLAGS: 00000297 [8226109.635524] RAX: 00000000000eb2ae RBX: 0000000000000000 RCX: 00007fffffffe05a [8226109.635524] RDX: 0000000000000000 RSI: 000000c0006b8000 RDI: 0000000000012f00 [8226109.635525] RBP: 000000c0006b7b68 R08: 000000c0000014b0 R09: 0000000000000000 [8226109.635528] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006b79f8 [8226109.642967] R13: 000000c00051a000 R14: 000000c00052aea0 R15: 00000000000e9672 [8226109.642969] FS: 00007f0c1d7fa6c0 GS: 0000000000000000 [8226109.739939] R13: 000000c00051a000 R14: 000000c00052aea0 R15: 00000000000e9672 [8226109.748813] FS: 00007f0c1d7fa6c0 GS: 0000000000000000 [8226943.184998] potentially unexpected fatal signal 5. [8226943.190136] CPU: 48 PID: 985464 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8226943.200720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8226943.210271] RIP: 0033:0x7fffffffe062 [8226943.214156] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8226943.233307] RSP: 002b:000000c00064dad8 EFLAGS: 00000297 [8226943.240241] RAX: 0000000020200000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8226943.249113] RDX: 0000000000000007 RSI: 0000000000e00000 RDI: 0000000020200000 [8226943.258024] RBP: 000000c00064db68 R08: 0000000000000009 R09: 0000000018600000 [8226943.266852] R10: 0000000000008011 R11: 0000000000000202 R12: 000000c00064d9f8 [8226943.275677] R13: 000000c00013ac00 R14: 000000c0001d8340 R15: 00000000000ef413 [8226943.284529] FS: 00007fc01e0886c0 GS: 0000000000000000 [8227172.976815] potentially unexpected fatal signal 11. [8227172.977830] potentially unexpected fatal signal 5. [8227172.982039] CPU: 71 PID: 991574 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8227172.987174] CPU: 48 PID: 993190 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8227172.987176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8227172.987181] RIP: 0033:0x7fffffffe062 [8227172.987186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8227172.997671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8227172.997675] RIP: 0033:0x55ce7fa707a6 [8227172.997678] Code: ff 48 8d 35 2d 49 09 00 48 8b 94 24 c8 03 00 00 48 8d 3d 27 49 09 00 31 c0 e8 16 38 ff ff 66 0f 1f 44 00 00 48 89 fa 48 89 f8 <40> 88 3d 11 1f c9 00 48 d1 ea 80 25 07 1f c9 00 01 83 e2 01 88 15 [8227172.997679] RSP: 002b:00007f2b40a20538 EFLAGS: 00010287 [8227172.997680] RAX: 00000000000007c0 RBX: 00000000ffffffff RCX: 000055ce7fab874d [8227172.997680] RDX: 00000000000007c0 RSI: 00007f2b40a205a0 RDI: 00000000000007c0 [8227172.997681] RBP: 00007f2b40a2059c R08: 000000000000000a R09: 00007f2b40a20287 [8227172.997681] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000063 [8227172.997682] R13: 00000000000386aa R14: 0000000000038699 R15: 0000000000000002 [8227172.997683] FS: 000055ce80709480 GS: 0000000000000000 [8227173.006862] potentially unexpected fatal signal 5. [8227173.008250] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8227173.017786] CPU: 8 PID: 991489 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8227173.017788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8227173.017792] RIP: 0033:0x7fffffffe062 [8227173.017794] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8227173.017795] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8227173.017796] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8227173.017797] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8227173.017797] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8227173.017798] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8227173.017799] R13: 0000000000000095 R14: 000000c0005196c0 R15: 00000000000f0d87 [8227173.017800] FS: 000000000275baf0 GS: 0000000000000000 [8227173.235687] RAX: 00007f0fcc6f1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8227173.243213] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f0fcc6f1000 [8227173.252029] RBP: 000000c00013fc78 R08: 0000000000000009 R09: 000000000bbd6000 [8227173.260881] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc60 [8227173.269873] R13: 0000000000000095 R14: 000000c0005196c0 R15: 00000000000f0d87 [8227173.278839] FS: 000000000275baf0 GS: 0000000000000000 [8227416.493704] potentially unexpected fatal signal 5. [8227416.498842] CPU: 75 PID: 2875 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8227416.509286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8227416.518843] RIP: 0033:0x7fffffffe062 [8227416.522831] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8227416.542021] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8227416.547704] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8227416.555201] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8227416.562664] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8227416.570126] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [8227416.577618] R13: 0000000000000095 R14: 000000c0005816c0 R15: 00000000000dae93 [8227416.585091] FS: 000000c000132490 GS: 0000000000000000 [8227449.755063] potentially unexpected fatal signal 5. [8227449.760227] CPU: 95 PID: 3255 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8227449.770576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8227449.780203] RIP: 0033:0x7fffffffe062 [8227449.784153] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8227449.804676] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8227449.811646] RAX: 0000000000000ef8 RBX: 0000000000000000 RCX: 00007fffffffe05a [8227449.820503] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8227449.829504] RBP: 000000c00013fcc8 R08: 000000c000600100 R09: 0000000000000000 [8227449.838478] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [8227449.847324] R13: 0000000000000095 R14: 000000c000511520 R15: 0000000000000ca5 [8227449.856183] FS: 000000c000180090 GS: 0000000000000000 [8227460.167313] potentially unexpected fatal signal 5. [8227460.172467] CPU: 83 PID: 3726 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8227460.182795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8227460.192342] RIP: 0033:0x7fffffffe062 [8227460.196234] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8227460.215445] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [8227460.222378] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8227460.231237] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8227460.240130] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [8227460.248980] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dcb0 [8227460.257839] R13: 0000000000000095 R14: 000000c000582d00 R15: 0000000000000e0c [8227460.266694] FS: 000000c000600490 GS: 0000000000000000 [8227607.167696] potentially unexpected fatal signal 11. [8227607.173061] CPU: 6 PID: 7039 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8227607.183371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8227607.193193] RIP: 0033:0x561bf93a9038 [8227607.197135] Code: ff 48 8d 3d 2a 08 c5 00 e8 45 6a fd ff e9 1f ff ff ff 41 57 89 f1 49 89 d7 41 56 41 89 fe 41 55 41 54 55 53 31 db 48 83 ec 18 <48> 8b 3d 21 08 c5 00 48 8b 15 2a 08 c5 00 48 85 ff 0f 84 a1 01 00 [8227607.216382] RSP: 002b:00007f7a14d3d3f0 EFLAGS: 00010206 [8227607.223346] RAX: 00000000000003e4 RBX: 0000000000000000 RCX: 0000000000000000 [8227607.232336] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [8227607.241187] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [8227607.250079] R10: 0000561bf9ffb750 R11: 0000000000000246 R12: 00000000000003e4 [8227607.259030] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [8227607.267902] FS: 0000561bf9ffb480 GS: 0000000000000000 [8228339.335870] exe[33438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e74fbe17f9 cs:33 sp:7f54575c0ee8 ax:0 si:0 di:ffffffffff600000 [8228424.167327] potentially unexpected fatal signal 11. [8228424.168061] potentially unexpected fatal signal 5. [8228424.172559] CPU: 77 PID: 25013 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8228424.177661] CPU: 90 PID: 24966 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8228424.177662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8228424.177666] RIP: 0033:0x7fffffffe062 [8228424.177668] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8228424.177669] RSP: 002b:000000c000663ad8 EFLAGS: 00000297 [8228424.177671] RAX: 00007f69941e0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8228424.177671] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f69941e0000 [8228424.177672] RBP: 000000c000663b68 R08: 0000000000000009 R09: 000000000db97000 [8228424.177673] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006639f8 [8228424.177673] R13: 00000000032942a0 R14: 000000c0004c3380 R15: 0000000000002afb [8228424.177674] FS: 0000000005e523c0 GS: 0000000000000000 [8228424.280923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8228424.291884] RIP: 0033:0x560aa5e670bb [8228424.297183] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d 08 f6 c8 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [8228424.317764] RSP: 002b:00007f26654a3310 EFLAGS: 00010246 [8228424.324765] RAX: 00007f26654a3470 RBX: 00007f26654a3470 RCX: 0000000000000000 [8228424.333583] RDX: 00007f633a4000a8 RSI: 00007f26654a34c8 RDI: 00007f26654a34f0 [8228424.342876] RBP: 0000000000000000 R08: 00007f633a4000a8 R09: 0000560aa5fccf8c [8228424.351700] R10: 0000000000000003 R11: 00000000861c4e33 R12: 0000560aa5fccf80 [8228424.360527] R13: 0000000000000a2c R14: 0000560aa5fccf80 R15: 00007f26654a3418 [8228424.367993] FS: 0000560aa6afd480 GS: 0000000000000000 [8228428.019806] potentially unexpected fatal signal 5. [8228428.025002] CPU: 39 PID: 41181 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8228428.035406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8228428.044951] RIP: 0033:0x7fffffffe062 [8228428.048876] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8228428.069546] RSP: 002b:000000c000661ad8 EFLAGS: 00000297 [8228428.076470] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8228428.085328] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8228428.094179] RBP: 000000c000661b68 R08: 0000000000000000 R09: 0000000000000000 [8228428.102991] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006619f8 [8228428.111862] R13: 00000000032942a0 R14: 000000c0001b91e0 R15: 000000000000335b [8228428.120706] FS: 00000000044063c0 GS: 0000000000000000 [8228563.456342] potentially unexpected fatal signal 11. [8228563.456602] potentially unexpected fatal signal 5. [8228563.461574] CPU: 11 PID: 60474 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8228563.466669] CPU: 76 PID: 60168 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8228563.466670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8228563.466674] RIP: 0033:0x7fffffffe062 [8228563.466676] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8228563.466676] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8228563.466678] RAX: 0000001b2cd20000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8228563.466678] RDX: 0000000000000003 RSI: 0000000000040000 RDI: 0000001b2cd20000 [8228563.466679] RBP: 000000c00018fc78 R08: 0000000000000009 R09: 0000000006c00000 [8228563.466679] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc60 [8228563.466680] R13: 0000000000000094 R14: 000000c000182820 R15: 000000000000e15e [8228563.466681] FS: 000000000275baf0 GS: 0000000000000000 [8228563.575329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8228563.584897] RIP: 0033:0x55e66cd70965 [8228563.590167] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 d7 19 c5 00 48 89 15 c8 19 c5 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [8228563.610636] RSP: 002b:00007f2724527440 EFLAGS: 00010246 [8228563.617585] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000055e66cd70b4d [8228563.626415] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [8228563.635281] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055e66d9c2320 [8228563.644137] R10: 000055e66d9c3480 R11: 000055e66d9c2320 R12: 0000000000000000 [8228563.653088] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [8228563.661950] FS: 000055e66d9c3480 GS: 0000000000000000 [8228932.278860] potentially unexpected fatal signal 5. [8228932.284200] CPU: 37 PID: 67891 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8228932.294601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8228932.304119] RIP: 0033:0x7fffffffe062 [8228932.307983] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8228932.309853] potentially unexpected fatal signal 11. [8228932.327145] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8228932.327147] RAX: 000055a5c8f03000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8228932.327148] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000055a5c8f03000 [8228932.327148] RBP: 000000c00018fc78 R08: 0000000000000027 R09: 0000000000024000 [8228932.327149] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc60 [8228932.327150] R13: 0000000000000095 R14: 000000c0001c3860 R15: 000000000000e18d [8228932.327150] FS: 000000c000132490 GS: 0000000000000000 [8228932.382249] CPU: 72 PID: 62468 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8228932.387687] potentially unexpected fatal signal 11. [8228932.389025] potentially unexpected fatal signal 11. [8228932.389029] CPU: 40 PID: 62461 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8228932.389030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8228932.389034] RIP: 0033:0x561c620cfad7 [8228932.389036] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [8228932.389037] RSP: 002b:00007f6e7ee14c90 EFLAGS: 00010206 [8228932.389039] RAX: 00007f6e7ee15500 RBX: 00007f6e7ee151f0 RCX: 0000000000000000 [8228932.389040] RDX: 00007f6e7ee15370 RSI: 0000561c621513d8 RDI: 00007f6e7ee151f0 [8228932.389040] RBP: 00007f6e7ee152e0 R08: 0000000000000000 R09: 0000000000000000 [8228932.389041] R10: 0000000000001000 R11: 0000000000000293 R12: 0000561c621513d8 [8228932.389042] R13: 00007f6e7ee15370 R14: 0000000000000000 R15: 00007f6e7ee151f0 [8228932.389042] FS: 0000561c62d56480 GS: 0000000000000000 [8228932.392663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8228932.392668] RIP: 0033:0x55a5c8f58688 [8228932.399237] CPU: 43 PID: 61649 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8228932.399238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8228932.399240] RIP: 0033:0x55c7aaa767bb [8228932.399242] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 51 47 09 00 48 8d 15 55 59 [8228932.399243] RSP: 002b:00007fe866f5e120 EFLAGS: 00010206 [8228932.399244] RAX: 0000000000020711 RBX: 0000000000000120 RCX: 000055c7ab6eb7e0 [8228932.399245] RDX: 0000000000000121 RSI: 000055c7ab6eb8f0 RDI: 0000000000000004 [8228932.399245] RBP: 000055c7aab99660 R08: 00000000ffffffff R09: 0000000000000000 [8228932.399246] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [8228932.399246] R13: 0000000000000012 R14: 000055c7aab996c0 R15: 0000000000000120 [8228932.399247] FS: 000055c7ab6ea480 GS: 0000000000000000 [8228932.614644] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [8228932.635161] RSP: 002b:00007f5bb2961440 EFLAGS: 00010206 [8228932.642092] RAX: 0000000000007b84 RBX: 0000000000000000 RCX: 000055a5c8f58b13 [8228932.650943] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [8228932.659802] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [8228932.668641] R10: 000055a5c9bab750 R11: 0000000000000246 R12: 0000000000007b84 [8228932.677479] R13: ffffffffffffffb0 R14: 0000000000000061 R15: 0000000000000000 [8228932.686384] FS: 000055a5c9bab480 GS: 0000000000000000 [8229690.181396] exe[99973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a4f1f7f9 cs:33 sp:7ed3d01aaee8 ax:0 si:0 di:ffffffffff600000 [8229796.184150] potentially unexpected fatal signal 5. [8229796.189332] CPU: 65 PID: 106111 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8229796.192130] potentially unexpected fatal signal 11. [8229796.199936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8229796.205106] CPU: 4 PID: 106118 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8229796.205108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8229796.214672] RIP: 0033:0x7fffffffe062 [8229796.214676] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8229796.214677] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8229796.214679] RAX: 0000000000019fcb RBX: 0000000000000000 RCX: 00007fffffffe05a [8229796.214679] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8229796.214680] RBP: 000000c00013fc78 R08: 000000c0009aa880 R09: 0000000000000000 [8229796.214681] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8229796.214681] R13: 0000000000000096 R14: 000000c0004e96c0 R15: 0000000000019ba8 [8229796.214682] FS: 000000000275baf0 GS: 0000000000000000 [8229796.312190] RIP: 0033:0x55609ac86fb3 [8229796.316127] Code: 3d b2 fb 13 00 e8 6d 29 ff ff ba 40 00 00 00 48 8d 35 81 10 16 00 bf f9 00 00 00 e8 97 47 04 00 48 83 f8 40 0f 85 ae 0b 00 00 <48> 8b 15 66 10 16 00 48 b8 ce fa ad eb fe 0f dc ba 48 39 c2 0f 85 [8229796.336698] RSP: 002b:00007ffca4950540 EFLAGS: 00010246 [8229796.343658] RAX: 0000000000000040 RBX: 00000000ffffffff RCX: 000055609accb74d [8229796.351140] RDX: 0000000000000040 RSI: 000055609ade8020 RDI: 00000000000000f9 [8229796.360081] RBP: 00007ffca495059c R08: 000000000000000a R09: 00007ffca4950287 [8229796.368936] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [8229796.377824] R13: 0000000000000000 R14: 00000000000089e6 R15: 0000000000000013 [8229796.386677] FS: 000055609b91c480 GS: 0000000000000000 [8229939.134434] potentially unexpected fatal signal 5. [8229939.139576] CPU: 67 PID: 110070 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8229939.150073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8229939.159610] RIP: 0033:0x7fffffffe062 [8229939.163499] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8229939.182658] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8229939.189587] RAX: 00007fe72d17a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8229939.198548] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fe72d17a000 [8229939.207395] RBP: 000000c000193c78 R08: 0000000000000009 R09: 000000000de87000 [8229939.216350] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193c60 [8229939.225212] R13: 0000000000000091 R14: 000000c00047b1e0 R15: 000000000001a998 [8229939.234043] FS: 000000c000510090 GS: 0000000000000000 [8230017.308915] potentially unexpected fatal signal 5. [8230017.314139] CPU: 8 PID: 113483 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230017.324685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230017.326918] potentially unexpected fatal signal 5. [8230017.334242] RIP: 0033:0x7fffffffe062 [8230017.339430] CPU: 95 PID: 112924 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230017.339432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230017.339436] RIP: 0033:0x7fffffffe062 [8230017.339438] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8230017.339439] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8230017.339441] RAX: 000000000001bbe8 RBX: 0000000000000000 RCX: 00007fffffffe05a [8230017.339442] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [8230017.339442] RBP: 000000c000193c78 R08: 000000c0004186a0 R09: 0000000000000000 [8230017.339443] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [8230017.339444] R13: 0000000000000095 R14: 000000c0001b1ba0 R15: 000000000001b48f [8230017.339445] FS: 000000000275baf0 GS: 0000000000000000 [8230017.439409] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8230017.458555] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8230017.465580] RAX: 00007f1058bbf000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8230017.474403] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f1058bbf000 [8230017.483264] RBP: 000000c000193c78 R08: 0000000000000009 R09: 000000000d6b5000 [8230017.492083] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193c60 [8230017.500907] R13: 0000000000000095 R14: 000000c0001b1ba0 R15: 000000000001b48f [8230017.509760] FS: 000000000275baf0 GS: 0000000000000000 [8230056.514954] potentially unexpected fatal signal 5. [8230056.520086] CPU: 13 PID: 113917 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230056.530595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230056.540184] RIP: 0033:0x7fffffffe062 [8230056.544157] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8230056.563307] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8230056.568889] RAX: 000000000001bf44 RBX: 0000000000000000 RCX: 00007fffffffe05a [8230056.576369] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8230056.585225] RBP: 000000c00018fc78 R08: 000000c000c9e100 R09: 0000000000000000 [8230056.594114] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8230056.603118] R13: 0000000000000092 R14: 000000c000183380 R15: 000000000001b976 [8230056.611963] FS: 000000000275baf0 GS: 0000000000000000 [8230088.800986] potentially unexpected fatal signal 5. [8230088.806130] CPU: 28 PID: 100416 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230088.816653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230088.826285] RIP: 0033:0x7fffffffe062 [8230088.830234] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8230088.849364] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8230088.856295] RAX: 000000000001c211 RBX: 0000000000000000 RCX: 00007fffffffe05a [8230088.863771] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8230088.872614] RBP: 000000c00013fc78 R08: 000000c0005e41f0 R09: 0000000000000000 [8230088.880126] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8230088.888953] R13: 0000000000000095 R14: 000000c000183380 R15: 0000000000018820 [8230088.897794] FS: 000000c000180090 GS: 0000000000000000 [8230132.709184] potentially unexpected fatal signal 11. [8230132.714410] CPU: 68 PID: 116162 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230132.724914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230132.734472] RIP: 0033:0x55b08fb26da6 [8230132.738447] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [8230132.758935] RSP: 002b:00007f34cd8a41d0 EFLAGS: 00010246 [8230132.765859] RAX: 00007f5698eea000 RBX: 00007f5698f0a6c0 RCX: 000055b08fb51ba7 [8230132.773321] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f5698f0a6c0 [8230132.782189] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [8230132.791026] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f34cd8a4470 [8230132.798487] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [8230132.805954] FS: 000055b0907a1480 GS: 0000000000000000 [8230226.918948] exe[82243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c35c7897f9 cs:33 sp:7ff9a06be858 ax:0 si:55c35c7e2070 di:ffffffffff600000 [8230227.126349] exe[118740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c35c7897f9 cs:33 sp:7ff9a06be858 ax:0 si:55c35c7e2070 di:ffffffffff600000 [8230227.129698] exe[96696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c35c7897f9 cs:33 sp:7ff9a069d858 ax:0 si:55c35c7e2070 di:ffffffffff600000 [8230227.262977] exe[96705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c35c7897f9 cs:33 sp:7ff9a069d858 ax:0 si:55c35c7e2070 di:ffffffffff600000 [8230409.971749] potentially unexpected fatal signal 5. [8230409.976870] CPU: 35 PID: 123200 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230409.987376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230409.996926] RIP: 0033:0x7fffffffe062 [8230410.000851] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8230410.019936] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8230410.026873] RAX: 000000000001eac4 RBX: 0000000000000000 RCX: 00007fffffffe05a [8230410.035705] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8230410.044521] RBP: 000000c00018fc78 R08: 000000c00057c010 R09: 0000000000000000 [8230410.053369] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8230410.062215] R13: 0000000000000095 R14: 000000c0001a0820 R15: 000000000001e0ee [8230410.071079] FS: 000000c000132c90 GS: 0000000000000000 [8230449.458082] potentially unexpected fatal signal 5. [8230449.463304] CPU: 18 PID: 126282 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230449.473870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230449.483481] RIP: 0033:0x7fffffffe062 [8230449.487382] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8230449.506554] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8230449.513505] RAX: 00005646af1b8000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8230449.522386] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 00005646af1b8000 [8230449.531258] RBP: 000000c000193c78 R08: 0000000000000009 R09: 000000000d05a000 [8230449.540119] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c60 [8230449.548962] R13: 0000000000000095 R14: 000000c0001769c0 R15: 000000000001e7a7 [8230449.557816] FS: 000000c000180090 GS: 0000000000000000 [8230535.219256] potentially unexpected fatal signal 5. [8230535.224463] CPU: 85 PID: 130390 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230535.234976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230535.244509] RIP: 0033:0x7fffffffe062 [8230535.248456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8230535.267590] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8230535.273151] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8230535.282010] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8230535.290823] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8230535.299714] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8230535.308545] R13: 0000000000000095 R14: 000000c00051fa00 R15: 000000000001f9c1 [8230535.317382] FS: 000000c000132490 GS: 0000000000000000 [8230559.149821] potentially unexpected fatal signal 11. [8230559.155036] CPU: 37 PID: 131919 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230559.165534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230559.175173] RIP: 0033:0x55c1449b6965 [8230559.179106] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 d7 19 c5 00 48 89 15 c8 19 c5 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [8230559.199745] RSP: 002b:00007f03798ea440 EFLAGS: 00010246 [8230559.206701] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000055c1449b6b4d [8230559.215543] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [8230559.224397] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055c145608320 [8230559.233277] R10: 000055c145609480 R11: 000055c145608320 R12: 0000000000000000 [8230559.242176] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [8230559.251015] FS: 000055c145609480 GS: 0000000000000000 [8230573.123503] potentially unexpected fatal signal 5. [8230573.128640] CPU: 10 PID: 131167 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230573.139159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230573.148733] RIP: 0033:0x7fffffffe062 [8230573.152619] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8230573.171744] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8230573.177313] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8230573.184782] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8230573.192283] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8230573.199748] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [8230573.207221] R13: 0000000000000095 R14: 000000c000503ba0 R15: 000000000001f60d [8230573.214825] FS: 000000c000132490 GS: 0000000000000000 [8230583.141340] potentially unexpected fatal signal 5. [8230583.143019] potentially unexpected fatal signal 5. [8230583.146488] CPU: 31 PID: 133123 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230583.151598] CPU: 73 PID: 133604 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230583.151600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230583.151604] RIP: 0033:0x7fffffffe062 [8230583.151606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8230583.151607] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8230583.151609] RAX: 00007f11d8db8000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8230583.151610] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f11d8db8000 [8230583.151610] RBP: 000000c00013fc78 R08: 0000000000000009 R09: 00000000065f3000 [8230583.151611] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc60 [8230583.151611] R13: 0000000000000094 R14: 000000c00047f1e0 R15: 000000000001ffb7 [8230583.151613] FS: 000000c0004e0090 GS: 0000000000000000 [8230583.256302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230583.265868] RIP: 0033:0x7fffffffe062 [8230583.271178] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8230583.291660] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8230583.298611] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8230583.307462] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000559347a00000 [8230583.316324] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8230583.325165] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8230583.334040] R13: 0000000000000094 R14: 000000c00047f1e0 R15: 000000000001ffb7 [8230583.342914] FS: 000000c0004e0090 GS: 0000000000000000 [8230607.372568] potentially unexpected fatal signal 5. [8230607.377694] CPU: 26 PID: 134409 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230607.388228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230607.397742] RIP: 0033:0x7fffffffe062 [8230607.401624] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8230607.420779] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8230607.427702] RAX: 000000000002107f RBX: 0000000000000000 RCX: 00007fffffffe05a [8230607.435163] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8230607.442620] RBP: 000000c00018fc78 R08: 000000c0003281f0 R09: 0000000000000000 [8230607.451482] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8230607.460342] R13: 0000000000000096 R14: 000000c0003fed00 R15: 0000000000020768 [8230607.469204] FS: 000000c000132c90 GS: 0000000000000000 [8230714.939138] potentially unexpected fatal signal 11. [8230714.944351] CPU: 64 PID: 139832 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230714.954859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230714.964417] RIP: 0033:0x55eae3236e29 [8230714.968336] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [8230714.988794] RSP: 002b:00007f1b53910448 EFLAGS: 00010213 [8230714.995723] RAX: 0000000000000016 RBX: 000055eae32803b9 RCX: 000055eae3236e17 [8230715.003178] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f1b539115c0 [8230715.011990] RBP: 00007f1b5391159c R08: 00000000153fc2ac R09: 0000000000000078 [8230715.019452] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1b539115c0 [8230715.028303] R13: 000055eae32803b9 R14: 000000000000e7cd R15: 0000000000000002 [8230715.037126] FS: 000055eae3e85480 GS: 0000000000000000 [8230831.602975] potentially unexpected fatal signal 5. [8230831.608109] CPU: 88 PID: 141760 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230831.618608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230831.628143] RIP: 0033:0x7fffffffe062 [8230831.632009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8230831.651108] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8230831.656664] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8230831.664136] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8230831.671594] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8230831.679105] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8230831.687946] R13: 0000000000000097 R14: 000000c00016f380 R15: 00000000000215a0 [8230831.695423] FS: 000000c000180090 GS: 0000000000000000 [8230886.415065] exe[59029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f345981f77 cs:33 sp:7ee0b54faee8 ax:d500000 si:55f3459ef0d5 di:ffffffffff600000 [8230886.458597] exe[83881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f345981f77 cs:33 sp:7ee0b54faee8 ax:d500000 si:55f3459ef0d5 di:ffffffffff600000 [8230886.499992] exe[59029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f345981f77 cs:33 sp:7ee0b54faee8 ax:d500000 si:55f3459ef0d5 di:ffffffffff600000 [8230941.464050] potentially unexpected fatal signal 11. [8230941.469406] CPU: 14 PID: 145590 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8230941.479928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8230941.489543] RIP: 0033:0x55b1522a87bb [8230941.493449] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 51 47 09 00 48 8d 15 55 59 [8230941.512592] RSP: 002b:00007f2229b992f0 EFLAGS: 00010206 [8230941.519791] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 000055b152f1d7e0 [8230941.528662] RDX: 0000000000008041 RSI: 000055b152f25810 RDI: 0000000000000004 [8230941.537532] RBP: 000055b1523cb660 R08: 000000001da2e0a2 R09: 000000000000018a [8230941.546356] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [8230941.555181] R13: 0000000000000076 R14: 000055b1523cb6c0 R15: 0000000000000000 [8230941.564033] FS: 000055b152f1c480 GS: 0000000000000000 [8231121.929428] potentially unexpected fatal signal 5. [8231121.934549] CPU: 59 PID: 154202 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8231121.945217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8231121.954760] RIP: 0033:0x7fffffffe062 [8231121.958639] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8231121.977845] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8231121.983424] RAX: 0000000000026735 RBX: 0000000000000000 RCX: 00007fffffffe05a [8231121.992273] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8231122.001185] RBP: 000000c00018fc78 R08: 000000c000418010 R09: 0000000000000000 [8231122.010008] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8231122.018867] R13: 0000000000000094 R14: 000000c000467860 R15: 0000000000025a19 [8231122.027676] FS: 000000c000132490 GS: 0000000000000000 [8231234.706127] potentially unexpected fatal signal 5. [8231234.710238] potentially unexpected fatal signal 5. [8231234.711287] CPU: 70 PID: 161623 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8231234.716390] CPU: 24 PID: 162952 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8231234.716391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8231234.716395] RIP: 0033:0x7fffffffe062 [8231234.716397] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8231234.716398] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8231234.716400] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8231234.716400] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8231234.716401] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8231234.716401] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8231234.716402] R13: 0000000000000096 R14: 000000c0005a09c0 R15: 00000000000271f4 [8231234.716402] FS: 000000000275bab0 GS: 0000000000000000 [8231234.825465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8231234.836427] RIP: 0033:0x7fffffffe062 [8231234.841674] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8231234.862169] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8231234.869077] RAX: 0000000000027c89 RBX: 0000000000000000 RCX: 00007fffffffe05a [8231234.877938] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8231234.886776] RBP: 000000c00018fc78 R08: 000000c0004782e0 R09: 0000000000000000 [8231234.895625] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8231234.904444] R13: 0000000000000096 R14: 000000c0005a09c0 R15: 00000000000271f4 [8231234.913278] FS: 000000000275bab0 GS: 0000000000000000 [8231346.520509] potentially unexpected fatal signal 5. [8231346.525642] CPU: 53 PID: 164583 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8231346.536143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8231346.545787] RIP: 0033:0x7fffffffe062 [8231346.549718] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8231346.569038] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8231346.575965] RAX: 0000000000028d8c RBX: 0000000000000000 RCX: 00007fffffffe05a [8231346.584888] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8231346.593766] RBP: 000000c00013fc78 R08: 000000c000274010 R09: 0000000000000000 [8231346.602542] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8231346.611362] R13: 0000000000000095 R14: 000000c000462820 R15: 00000000000282bd [8231346.620192] FS: 000000c000132890 GS: 0000000000000000 [8231736.726306] potentially unexpected fatal signal 5. [8231736.731440] CPU: 77 PID: 171301 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8231736.741953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8231736.750924] potentially unexpected fatal signal 11. [8231736.751487] RIP: 0033:0x7fffffffe062 [8231736.756691] CPU: 11 PID: 168498 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8231736.756695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8231736.760629] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8231736.760633] RSP: 002b:000000c000561ad8 EFLAGS: 00000297 [8231736.771136] RIP: 0033:0x559ff3354e29 [8231736.771139] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [8231736.771141] RSP: 002b:00007fcc20cda448 EFLAGS: 00010213 [8231736.771143] RAX: 0000000000000016 RBX: 0000559ff339e3b9 RCX: 0000559ff3354e17 [8231736.771151] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fcc20cdb5c0 [8231736.771154] RBP: 00007fcc20cdb59c R08: 00000000094cbd53 R09: 00000000000005c2 [8231736.782103] RAX: 000055db6d1aa000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8231736.782104] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055db6d1aa000 [8231736.782105] RBP: 000000c000561b68 R08: 0000000000000009 R09: 000000000da21000 [8231736.782105] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005619f8 [8231736.782106] R13: 000000c00020d400 R14: 000000c0005129c0 R15: 0000000000024e3e [8231736.782107] FS: 00007fab2e7fc6c0 GS: 0000000000000000 [8231736.907608] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc20cdb5c0 [8231736.917076] R13: 0000559ff339e3b9 R14: 00000000000b579a R15: 0000000000000002 [8231736.925907] FS: 0000559ff3fa3480 GS: 0000000000000000 [8231807.048398] potentially unexpected fatal signal 11. [8231807.053606] CPU: 35 PID: 186234 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8231807.064122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8231807.073666] RIP: 0033:0x56350a42779b [8231807.077567] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d 40 55 09 00 e8 43 c7 ff ff 48 8d 15 cc 2e 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [8231807.098086] RSP: 002b:00007f94b22322f0 EFLAGS: 00010246 [8231807.105088] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 000056350b09c7d0 [8231807.113978] RDX: 000056350a54a660 RSI: 000056350b0a4810 RDI: 0000000000000004 [8231807.122830] RBP: 000056350a54a660 R08: 0000000025457436 R09: 0000000000000176 [8231807.131679] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [8231807.140493] R13: 0000000000000076 R14: 000056350a54a6c0 R15: 0000000000000000 [8231807.149358] FS: 000056350b09b480 GS: 0000000000000000 [8231821.603827] potentially unexpected fatal signal 11. [8231821.609050] CPU: 60 PID: 192413 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8231821.619552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8231821.629226] RIP: 0033:0x55a887495da6 [8231821.633177] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [8231821.653760] RSP: 002b:00007f0a712031d0 EFLAGS: 00010246 [8231821.660688] RAX: 00007fb213b85000 RBX: 00007fb213ba56c0 RCX: 000055a8874c0ba7 [8231821.669522] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fb213ba56c0 [8231821.678382] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [8231821.687193] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f0a71203470 [8231821.696024] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [8231821.704920] FS: 000055a888110480 GS: 0000000000000000 [8231933.628235] potentially unexpected fatal signal 5. [8231933.633354] CPU: 65 PID: 197384 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8231933.643849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8231933.653394] RIP: 0033:0x7fffffffe062 [8231933.657326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8231933.676414] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8231933.683382] RAX: 0000000000032614 RBX: 0000000000000000 RCX: 00007fffffffe05a [8231933.692237] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [8231933.701279] RBP: 000000c000193c78 R08: 000000c000700c40 R09: 0000000000000000 [8231933.710110] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [8231933.718957] R13: 0000000000000095 R14: 000000c00048f1e0 R15: 000000000002d6f9 [8231933.727808] FS: 000000000275baf0 GS: 0000000000000000 [8232075.906109] potentially unexpected fatal signal 5. [8232075.911468] CPU: 0 PID: 210459 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8232075.921894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8232075.931612] RIP: 0033:0x7fffffffe062 [8232075.935545] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8232075.956048] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8232075.962941] RAX: 00007f6cb1bea000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8232075.971773] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f6cb1bea000 [8232075.980630] RBP: 000000c00018fc78 R08: 0000000000000009 R09: 00000000015f9000 [8232075.989453] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc60 [8232075.998303] R13: 0000000000000095 R14: 000000c0004d7d40 R15: 0000000000031f35 [8232076.007114] FS: 000000c000180090 GS: 0000000000000000 [8232423.728114] potentially unexpected fatal signal 5. [8232423.733361] CPU: 43 PID: 233292 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8232423.743875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8232423.753455] RIP: 0033:0x7fffffffe062 [8232423.757397] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8232423.777869] RSP: 002b:000000c0001ddad8 EFLAGS: 00000297 [8232423.784779] RAX: 0000000000039c0f RBX: 0000000000000000 RCX: 00007fffffffe05a [8232423.793629] RDX: 0000000000000000 RSI: 000000c0001de000 RDI: 0000000000012f00 [8232423.802454] RBP: 000000c0001ddb68 R08: 000000c000228100 R09: 0000000000000000 [8232423.811285] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001dd9f8 [8232423.820110] R13: 000000c000203400 R14: 000000c0001b5ba0 R15: 0000000000038f25 [8232423.828933] FS: 00007fc28b7fe6c0 GS: 0000000000000000 [8232495.469308] potentially unexpected fatal signal 11. [8232495.474638] CPU: 44 PID: 219919 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8232495.485260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8232495.495075] RIP: 0033:0x5589562b7ad7 [8232495.499420] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [8232495.518742] RSP: 002b:00007feaa36e0c90 EFLAGS: 00010206 [8232495.525690] RAX: 00007feaa36e1500 RBX: 00007feaa36e11f0 RCX: 0000000000000000 [8232495.534554] RDX: 00007feaa36e1370 RSI: 00005589563393d8 RDI: 00007feaa36e11f0 [8232495.543396] RBP: 00007feaa36e12e0 R08: 0000000000000000 R09: 0000000000000000 [8232495.550978] R10: 0000000000001000 R11: 0000000000000293 R12: 00005589563393d8 [8232495.559864] R13: 00007feaa36e1370 R14: 0000000000000000 R15: 00007feaa36e11f0 [8232495.568725] FS: 0000558956f3e480 GS: 0000000000000000 [8232617.782390] potentially unexpected fatal signal 11. [8232617.787615] CPU: 34 PID: 240877 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8232617.798120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8232617.806547] potentially unexpected fatal signal 5. [8232617.807671] RIP: 0033:0x564f0c6ffe29 [8232617.812779] CPU: 63 PID: 240834 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8232617.812781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8232617.812786] RIP: 0033:0x7fffffffe062 [8232617.812792] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8232617.816682] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [8232617.816684] RSP: 002b:00007f188caa5448 EFLAGS: 00010213 [8232617.816685] RAX: 0000000000000016 RBX: 0000564f0c7493b9 RCX: 0000564f0c6ffe17 [8232617.816686] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f188caa65c0 [8232617.816687] RBP: 00007f188caa659c R08: 000000001c0d8859 R09: 00000000000001e0 [8232617.816688] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f188caa65c0 [8232617.816689] R13: 0000564f0c7493b9 R14: 000000000003abee R15: 000000000000000c [8232617.816690] FS: 0000564f0d34e480 GS: 0000000000000000 [8232617.939689] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8232617.946616] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8232617.955657] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8232617.964466] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8232617.973308] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8232617.982160] R13: 0000000000000095 R14: 000000c000480820 R15: 0000000000039456 [8232617.990982] FS: 000000000275bab0 GS: 0000000000000000 [8232679.998254] potentially unexpected fatal signal 5. [8232680.003491] CPU: 42 PID: 243927 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8232680.014111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8232680.023684] RIP: 0033:0x7fffffffe062 [8232680.027590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8232680.048774] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8232680.055701] RAX: 000000000003c620 RBX: 0000000000000000 RCX: 00007fffffffe05a [8232680.064559] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8232680.073416] RBP: 000000c00018fc78 R08: 000000c0008aee20 R09: 0000000000000000 [8232680.082265] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8232680.091057] R13: 0000000000000095 R14: 000000c0001a7520 R15: 000000000003a0d8 [8232680.100182] FS: 000000c000133c90 GS: 0000000000000000 [8232711.395490] potentially unexpected fatal signal 5. [8232711.400625] CPU: 21 PID: 239686 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8232711.411169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8232711.420747] RIP: 0033:0x7fffffffe062 [8232711.424734] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8232711.443925] RSP: 002b:000000c000671ad8 EFLAGS: 00000297 [8232711.450889] RAX: 000000000003ccd0 RBX: 0000000000000000 RCX: 00007fffffffe05a [8232711.459713] RDX: 0000000000000000 RSI: 000000c000672000 RDI: 0000000000012f00 [8232711.468565] RBP: 000000c000671b68 R08: 000000c00023c100 R09: 0000000000000000 [8232711.477409] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006719f8 [8232711.486249] R13: 000000c000580000 R14: 000000c00017a340 R15: 000000000003a82b [8232711.495089] FS: 00007faf1ce856c0 GS: 0000000000000000 [8233166.678493] potentially unexpected fatal signal 5. [8233166.683602] CPU: 87 PID: 269222 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8233166.694094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8233166.704331] RIP: 0033:0x7fffffffe062 [8233166.708227] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8233166.727322] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8233166.732895] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8233166.741774] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8233166.749239] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8233166.758110] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8233166.766938] R13: 0000000000000095 R14: 000000c00015dd40 R15: 000000000003f183 [8233166.775762] FS: 000000c000132890 GS: 0000000000000000 [8233436.664399] exe[257432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e41ca3f77 cs:33 sp:7eb9d935fee8 ax:d500000 si:559e41d110d5 di:ffffffffff600000 [8233561.690116] exe[283752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d207cc1f77 cs:33 sp:7eaf92a92ee8 ax:d500000 si:55d207d2f0d5 di:ffffffffff600000 [8233707.279945] exe[286761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c450bd8f77 cs:33 sp:7ef4860feee8 ax:d500000 si:55c450c460d5 di:ffffffffff600000 [8233833.458177] exe[228972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3263d1f77 cs:33 sp:7f6bcd9ccee8 ax:d500000 si:55f32643f0d5 di:ffffffffff600000 [8233855.070374] exe[182545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562499f15f77 cs:33 sp:7fda309feee8 ax:d500000 si:562499f830d5 di:ffffffffff600000 [8233975.323815] exe[289335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55810ec10f77 cs:33 sp:7f4c6b35eee8 ax:d500000 si:55810ec7e0d5 di:ffffffffff600000 [8233977.309610] exe[205143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55962b5faf77 cs:33 sp:7f885ddd0ee8 ax:d500000 si:55962b6680d5 di:ffffffffff600000 [8234025.637970] potentially unexpected fatal signal 11. [8234025.643184] CPU: 88 PID: 290275 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8234025.653683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8234025.663220] RIP: 0033:0x55be62abf79b [8234025.667129] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d 40 55 09 00 e8 43 c7 ff ff 48 8d 15 cc 2e 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [8234025.686217] RSP: 002b:00007f483f3c02f0 EFLAGS: 00010246 [8234025.691863] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 000055be637347d0 [8234025.699340] RDX: 000055be62be2660 RSI: 000055be6373c810 RDI: 0000000000000004 [8234025.706834] RBP: 000055be62be2660 R08: 000000000799cfd7 R09: 00000000000005b2 [8234025.715748] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [8234025.724570] R13: 0000000000000076 R14: 000055be62be26c0 R15: 0000000000000000 [8234025.733388] FS: 000055be63733480 GS: 0000000000000000 [8234061.628245] exe[195582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd725c1f77 cs:33 sp:7eadf5868ee8 ax:d500000 si:55cd7262f0d5 di:ffffffffff600000 [8234100.234965] exe[273733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56386a6737f9 cs:33 sp:7ee4ba0b9858 ax:0 si:56386a6cc062 di:ffffffffff600000 [8234101.057257] exe[273740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56386a6737f9 cs:33 sp:7ee4ba0b9858 ax:0 si:56386a6cc062 di:ffffffffff600000 [8234101.101084] exe[295861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56386a6737f9 cs:33 sp:7ee4ba0b9858 ax:0 si:56386a6cc062 di:ffffffffff600000 [8234191.472168] exe[268648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638c575bf77 cs:33 sp:7fea04d87ee8 ax:d500000 si:5638c57c90d5 di:ffffffffff600000 [8234199.771640] potentially unexpected fatal signal 5. [8234199.776770] CPU: 67 PID: 289745 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8234199.787297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8234199.796936] RIP: 0033:0x7fffffffe062 [8234199.800857] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8234199.820063] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8234199.827103] RAX: 00007f676d76a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8234199.835931] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f676d76a000 [8234199.844794] RBP: 000000c00013fc78 R08: 0000000000000009 R09: 00000000037f9000 [8234199.853674] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc60 [8234199.863125] R13: 0000000000000094 R14: 000000c000580ea0 R15: 00000000000448b4 [8234199.871949] FS: 000000000275bab0 GS: 0000000000000000 [8234389.134296] exe[262733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa9835f77 cs:33 sp:7f98a80faee8 ax:d500000 si:563aa98a30d5 di:ffffffffff600000 [8234530.292564] potentially unexpected fatal signal 5. [8234530.297712] CPU: 50 PID: 292976 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8234530.308227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8234530.310158] potentially unexpected fatal signal 5. [8234530.317988] RIP: 0033:0x7fffffffe062 [8234530.323130] CPU: 87 PID: 292831 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8234530.323132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8234530.323136] RIP: 0033:0x7fffffffe062 [8234530.323139] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8234530.323143] RSP: 002b:000000c000027ad8 EFLAGS: 00000297 [8234530.327129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8234530.327131] RSP: 002b:000000c000027ad8 EFLAGS: 00000297 [8234530.337753] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8234530.337754] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8234530.337755] RBP: 000000c000027b68 R08: 0000000000000000 R09: 0000000000000000 [8234530.337756] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279f8 [8234530.337757] R13: 000000c00013ac00 R14: 000000c00047c820 R15: 0000000000047614 [8234530.337757] FS: 00007ff089c886c0 GS: 0000000000000000 [8234530.451230] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8234530.460097] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000556d61a00000 [8234530.468970] RBP: 000000c000027b68 R08: 0000000000000000 R09: 0000000000000000 [8234530.477854] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000279f8 [8234530.486687] R13: 000000c00013ac00 R14: 000000c00047c820 R15: 0000000000047614 [8234530.495546] FS: 00007ff089c886c0 GS: 0000000000000000 [8234586.517174] exe[123922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc1e309f77 cs:33 sp:7f906764dee8 ax:d500000 si:55cc1e3770d5 di:ffffffffff600000 [8234760.931342] potentially unexpected fatal signal 5. [8234760.936469] CPU: 78 PID: 308937 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8234760.937130] potentially unexpected fatal signal 5. [8234760.947019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8234760.952177] CPU: 42 PID: 302931 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8234760.952179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8234760.952182] RIP: 0033:0x7fffffffe062 [8234760.952187] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8234760.961775] RIP: 0033:0x7fffffffe062 [8234760.972244] RSP: 002b:000000c0005c5ad8 EFLAGS: 00000297 [8234760.972247] RAX: 000056158fe00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8234760.972247] RDX: 0000000000000003 RSI: 0000000000062000 RDI: 000056158fe00000 [8234760.972248] RBP: 000000c0005c5b68 R08: 0000000000000009 R09: 000000000cf60000 [8234760.972248] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005c59f8 [8234760.972249] R13: 000000c00013a800 R14: 000000c000571040 R15: 0000000000047911 [8234760.972250] FS: 00007fbd925896c0 GS: 0000000000000000 [8234761.063052] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8234761.084539] RSP: 002b:000000c0005c5ad8 EFLAGS: 00000297 [8234761.091466] RAX: 000056432fc75000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8234761.100306] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 000056432fc75000 [8234761.109162] RBP: 000000c0005c5b68 R08: 0000000000000009 R09: 000000000c235000 [8234761.118018] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005c59f8 [8234761.126859] R13: 000000c00013a800 R14: 000000c000571040 R15: 0000000000047911 [8234761.135699] FS: 00007fbd925896c0 GS: 0000000000000000 [8235068.825463] potentially unexpected fatal signal 5. [8235068.830616] CPU: 64 PID: 315057 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8235068.841127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8235068.850712] RIP: 0033:0x7fffffffe062 [8235068.854634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8235068.873767] RSP: 002b:000000c00058fc28 EFLAGS: 00000297 [8235068.880681] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8235068.888161] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8235068.895612] RBP: 000000c00058fcc8 R08: 0000000000000000 R09: 0000000000000000 [8235068.904478] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fcb0 [8235068.913286] R13: 0000000000000095 R14: 000000c0004589c0 R15: 0000000000029e59 [8235068.922130] FS: 000000c000600090 GS: 0000000000000000 [8235441.772908] potentially unexpected fatal signal 11. [8235441.778207] CPU: 24 PID: 316243 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8235441.788889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8235441.798443] RIP: 0033:0x561aafc90e29 [8235441.802321] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [8235441.821609] RSP: 002b:00007f560a7ca448 EFLAGS: 00010213 [8235441.828498] RAX: 0000000000000016 RBX: 0000561aafcda3b9 RCX: 0000561aafc90e17 [8235441.837320] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f560a7cb5c0 [8235441.846175] RBP: 00007f560a7cb59c R08: 000000001ac2c2f7 R09: 0000000000000426 [8235441.855016] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f560a7cb5c0 [8235441.863858] R13: 0000561aafcda3b9 R14: 000000000008553c R15: 000000000000000f [8235441.872800] FS: 0000561ab08df480 GS: 0000000000000000 [8235476.265254] potentially unexpected fatal signal 5. [8235476.270377] CPU: 76 PID: 327318 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8235476.280868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8235476.290493] RIP: 0033:0x7fffffffe062 [8235476.294445] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8235476.314930] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8235476.320502] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8235476.327996] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8235476.335467] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8235476.335928] potentially unexpected fatal signal 11. [8235476.342939] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [8235476.349498] CPU: 19 PID: 336264 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8235476.349500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8235476.349504] RIP: 0033:0x564b3f817da6 [8235476.349507] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [8235476.349508] RSP: 002b:00007f9562d041d0 EFLAGS: 00010246 [8235476.349510] RAX: 00007f723517c000 RBX: 00007f723519c6c0 RCX: 0000564b3f842ba7 [8235476.349511] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f723519c6c0 [8235476.349512] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [8235476.349513] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f9562d04470 [8235476.349517] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [8235476.349519] FS: 0000564b40492480 GS: 0000000000000000 [8235476.451230] R13: 0000000000000095 R14: 000000c000463a00 R15: 000000000004cc93 [8235476.458709] FS: 000000c000132490 GS: 0000000000000000 [8235866.520862] potentially unexpected fatal signal 5. [8235866.525993] CPU: 22 PID: 351472 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8235866.534286] potentially unexpected fatal signal 5. [8235866.536525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8235866.541607] CPU: 36 PID: 351474 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8235866.541610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8235866.551151] RIP: 0033:0x7fffffffe062 [8235866.551155] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8235866.551156] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8235866.551157] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8235866.551158] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8235866.551158] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8235866.551159] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8235866.551160] R13: 0000000000000097 R14: 000000c00015eea0 R15: 00000000000374d5 [8235866.551161] FS: 000000c000132490 GS: 0000000000000000 [8235866.569940] potentially unexpected fatal signal 5. [8235866.571239] RIP: 0033:0x7fffffffe062 [8235866.575115] CPU: 41 PID: 351475 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8235866.575117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8235866.575119] RIP: 0033:0x7fffffffe062 [8235866.575122] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8235866.575123] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8235866.575124] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8235866.575125] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8235866.575125] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8235866.575126] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8235866.575126] R13: 0000000000000097 R14: 000000c00015eea0 R15: 00000000000374d5 [8235866.575127] FS: 000000c000132490 GS: 0000000000000000 [8235866.751423] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8235866.770567] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8235866.777475] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8235866.786302] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8235866.795143] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8235866.800786] potentially unexpected fatal signal 5. [8235866.802601] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8235866.807710] CPU: 41 PID: 351468 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8235866.807711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8235866.807715] RIP: 0033:0x7fffffffe062 [8235866.807717] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8235866.807718] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8235866.807719] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8235866.807720] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8235866.807720] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8235866.807721] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8235866.807721] R13: 0000000000000097 R14: 000000c00015eea0 R15: 00000000000374d5 [8235866.807722] FS: 000000c000132490 GS: 0000000000000000 [8235866.913967] R13: 0000000000000097 R14: 000000c00015eea0 R15: 00000000000374d5 [8235866.921458] FS: 000000c000132490 GS: 0000000000000000 [8235894.312760] potentially unexpected fatal signal 11. [8235894.317974] CPU: 90 PID: 342241 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8235894.328487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8235894.338027] RIP: 0033:0x5569f32ab39e [8235894.341973] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [8235894.361084] RSP: 002b:00007fcaad3502f0 EFLAGS: 00010246 [8235894.366635] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 00005569f3f207d0 [8235894.375560] RDX: 00005569f33cee20 RSI: 0000000000000000 RDI: 0000000000000004 [8235894.384396] RBP: 00005569f33ce660 R08: 00000000345ee7a7 R09: 0000000000000556 [8235894.393265] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [8235894.402129] R13: 0000000000000076 R14: 00005569f33ce6c0 R15: 0000000000000000 [8235894.410987] FS: 00005569f3f1f480 GS: 0000000000000000 [8236481.542149] exe[371949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56352bf39f77 cs:33 sp:7f2c36d3eee8 ax:d500000 si:56352bfa70d5 di:ffffffffff600000 [8237322.702117] potentially unexpected fatal signal 5. [8237322.707276] CPU: 27 PID: 401877 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8237322.717770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8237322.727404] RIP: 0033:0x7fffffffe062 [8237322.731358] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8237322.750462] RSP: 002b:000000c000263ad8 EFLAGS: 00000297 [8237322.757365] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8237322.766227] RDX: 0000000000000000 RSI: 00000000001ee000 RDI: 000055b61e600000 [8237322.775086] RBP: 000000c000263b68 R08: 0000000000000000 R09: 0000000000000000 [8237322.784116] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002639f8 [8237322.792966] R13: 000000c00013ac00 R14: 000000c0002529c0 R15: 000000000006016b [8237322.801798] FS: 00007f0e4aa886c0 GS: 0000000000000000 [8238028.216009] exe[304973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1a0a7f7f9 cs:33 sp:7ebb0dfdfee8 ax:0 si:0 di:ffffffffff600000 [8238045.673084] exe[416125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556786647f77 cs:33 sp:7f784df1dee8 ax:d500000 si:5567866b50d5 di:ffffffffff600000 [8238093.210827] exe[413217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55560a821f77 cs:33 sp:7ffb17314ee8 ax:d500000 si:55560a88f0d5 di:ffffffffff600000 [8238174.737227] exe[399132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55897b9d27f9 cs:33 sp:7f03d8d1dee8 ax:0 si:0 di:ffffffffff600000 [8238371.620324] potentially unexpected fatal signal 5. [8238371.625577] CPU: 51 PID: 422172 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8238371.636136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8238371.645863] RIP: 0033:0x7fffffffe062 [8238371.649787] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8238371.670466] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8238371.677406] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8238371.686270] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055f6ab400000 [8238371.695245] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8238371.704178] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8238371.713027] R13: 0000000000000095 R14: 000000c0001a91e0 R15: 0000000000066329 [8238371.720551] FS: 000000c000132490 GS: 0000000000000000 [8238682.519562] potentially unexpected fatal signal 5. [8238682.524751] CPU: 20 PID: 430269 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8238682.535357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8238682.544889] RIP: 0033:0x7fffffffe062 [8238682.548822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8238682.568022] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8238682.573543] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8238682.582390] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8238682.591265] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [8238682.600153] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193cb0 [8238682.607605] R13: 0000000000000095 R14: 000000c00050f380 R15: 000000000004d128 [8238682.615059] FS: 000000c000180090 GS: 0000000000000000 [8238691.644053] potentially unexpected fatal signal 5. [8238691.649386] CPU: 47 PID: 430741 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8238691.660059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8238691.669649] RIP: 0033:0x7fffffffe062 [8238691.673579] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8238691.692724] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8238691.699642] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8238691.707103] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8238691.715246] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [8238691.724083] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193cb0 [8238691.731524] R13: 0000000000000092 R14: 000000c000507380 R15: 000000000004d43a [8238691.739072] FS: 000000c000133c90 GS: 0000000000000000 [8239319.659361] potentially unexpected fatal signal 5. [8239319.664497] CPU: 60 PID: 457725 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8239319.674991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8239319.684504] RIP: 0033:0x7fffffffe062 [8239319.688370] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8239319.707467] RSP: 002b:000000c00058dbd8 EFLAGS: 00000297 [8239319.713018] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8239319.720550] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8239319.729408] RBP: 000000c00058dc78 R08: 0000000000000000 R09: 0000000000000000 [8239319.738246] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058dc60 [8239319.747192] R13: 0000000000000095 R14: 000000c0001836c0 R15: 000000000006f437 [8239319.756040] FS: 000000c000580090 GS: 0000000000000000 [8239368.256982] potentially unexpected fatal signal 5. [8239368.262122] CPU: 24 PID: 459830 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8239368.272624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8239368.275859] potentially unexpected fatal signal 5. [8239368.276750] potentially unexpected fatal signal 5. [8239368.276754] CPU: 8 PID: 459707 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8239368.276756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8239368.276760] RIP: 0033:0x7fffffffe062 [8239368.276763] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8239368.276764] RSP: 002b:000000c000027ad8 EFLAGS: 00000297 [8239368.276765] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8239368.276766] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8239368.276767] RBP: 000000c000027b68 R08: 0000000000000000 R09: 0000000000000000 [8239368.276767] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000279f8 [8239368.276768] R13: 000000c00013a800 R14: 000000c0001aa4e0 R15: 0000000000070280 [8239368.276769] FS: 00007fe76b1896c0 GS: 0000000000000000 [8239368.282175] RIP: 0033:0x7fffffffe062 [8239368.287468] CPU: 38 PID: 460704 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8239368.287470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8239368.287474] RIP: 0033:0x7fffffffe062 [8239368.287477] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8239368.287478] RSP: 002b:000000c000027ad8 EFLAGS: 00000297 [8239368.292644] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8239368.292646] RSP: 002b:000000c000027ad8 EFLAGS: 00000297 [8239368.292648] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8239368.292649] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8239368.292650] RBP: 000000c000027b68 R08: 0000000000000000 R09: 0000000000000000 [8239368.292651] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279f8 [8239368.292652] R13: 000000c00013a800 R14: 000000c0001aa4e0 R15: 0000000000070280 [8239368.292655] FS: 00007fe76b1896c0 GS: 0000000000000000 [8239368.303068] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8239368.303069] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8239368.303070] RBP: 000000c000027b68 R08: 0000000000000000 R09: 0000000000000000 [8239368.303071] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000279f8 [8239368.303072] R13: 000000c00013a800 R14: 000000c0001aa4e0 R15: 0000000000070280 [8239368.303073] FS: 00007fe76b1896c0 GS: 0000000000000000 [8239504.757664] potentially unexpected fatal signal 11. [8239504.762878] CPU: 90 PID: 465262 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8239504.773382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8239504.782910] RIP: 0033:0x55ec05e260bb [8239504.786783] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d 08 f6 c8 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [8239504.806081] RSP: 002b:00007f37942c5310 EFLAGS: 00010246 [8239504.812275] RAX: 00007f37942c5470 RBX: 00007f37942c5470 RCX: 0000000000000000 [8239504.819755] RDX: 00007fbcd3c00060 RSI: 00007f37942c54c8 RDI: 00007f37942c54f0 [8239504.828685] RBP: 0000000000000000 R08: 00007fbcd3c00060 R09: 000055ec05f8bf8c [8239504.837621] R10: 0000000000000003 R11: 00000000861c4e2d R12: 000055ec05f8bf80 [8239504.846479] R13: 0000000000000f9a R14: 000055ec05f8bf80 R15: 00007f37942c5418 [8239504.855455] FS: 000055ec06abc480 GS: 0000000000000000 [8239593.190856] potentially unexpected fatal signal 5. [8239593.197423] CPU: 36 PID: 472880 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8239593.207923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8239593.217455] RIP: 0033:0x7fffffffe062 [8239593.221347] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8239593.240746] RSP: 002b:000000c000759ad8 EFLAGS: 00000297 [8239593.247688] RAX: 00005599d2696000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8239593.256716] RDX: 0000000000000003 RSI: 000000000016a000 RDI: 00005599d2696000 [8239593.266000] RBP: 000000c000759b68 R08: 0000000000000009 R09: 000000000e400000 [8239593.274850] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0007599f8 [8239593.283774] R13: 000000c00020d400 R14: 000000c00017c680 R15: 00000000000733f0 [8239593.292653] FS: 00007f5f018856c0 GS: 0000000000000000 [8239620.209981] potentially unexpected fatal signal 11. [8239620.215189] CPU: 78 PID: 479662 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8239620.225708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8239620.235268] RIP: 0033:0x56111a2897bb [8239620.239266] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 51 47 09 00 48 8d 15 55 59 [8239620.258421] RSP: 002b:00007f9db82902f0 EFLAGS: 00010206 [8239620.265367] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 000056111aefe7e0 [8239620.272883] RDX: 0000000000008041 RSI: 000056111af06810 RDI: 0000000000000004 [8239620.281827] RBP: 000056111a3ac660 R08: 0000000035fcc89a R09: 0000000000000020 [8239620.290670] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [8239620.299491] R13: 0000000000000076 R14: 000056111a3ac6c0 R15: 0000000000000000 [8239620.308339] FS: 000056111aefd480 GS: 0000000000000000 [8239702.908829] potentially unexpected fatal signal 5. [8239702.914054] CPU: 64 PID: 483716 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8239702.921771] potentially unexpected fatal signal 5. [8239702.925427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8239702.930564] CPU: 80 PID: 484275 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8239702.930565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8239702.930569] RIP: 0033:0x7fffffffe062 [8239702.930571] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8239702.930572] RSP: 002b:000000c000029ad8 EFLAGS: 00000297 [8239702.930574] RAX: 000055a0f4706000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8239702.930574] RDX: 0000000000000001 RSI: 0000000000008000 RDI: 000055a0f4706000 [8239702.930575] RBP: 000000c000029b68 R08: 0000000000000009 R09: 00000000035a3000 [8239702.930578] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0000299f8 [8239702.940120] RIP: 0033:0x7fffffffe062 [8239702.940123] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8239702.940124] RSP: 002b:000000c000029ad8 EFLAGS: 00000297 [8239702.940126] RAX: 000055a0f4648000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8239702.940126] RDX: 0000000000000005 RSI: 0000000000084000 RDI: 000055a0f4648000 [8239702.940127] RBP: 000000c000029b68 R08: 0000000000000026 R09: 0000000000009000 [8239702.940128] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0000299f8 [8239702.940128] R13: 000000c00013a800 R14: 000000c0004d0680 R15: 000000000007605c [8239702.940129] FS: 00007f603ca896c0 GS: 0000000000000000 [8239703.098394] R13: 000000c00013a800 R14: 000000c0004d0680 R15: 000000000007605c [8239703.105874] FS: 00007f603ca896c0 GS: 0000000000000000