I1118 05:56:04.676141 243240 main.go:189] *************************** I1118 05:56:04.676237 243240 main.go:190] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2794056419] I1118 05:56:04.676493 243240 main.go:191] Version 0.0.0 I1118 05:56:04.676526 243240 main.go:192] GOOS: linux I1118 05:56:04.676600 243240 main.go:193] GOARCH: amd64 I1118 05:56:04.676636 243240 main.go:194] PID: 243240 I1118 05:56:04.676659 243240 main.go:195] UID: 0, GID: 0 I1118 05:56:04.676721 243240 main.go:196] Configuration: I1118 05:56:04.676744 243240 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I1118 05:56:04.676766 243240 main.go:198] Platform: ptrace I1118 05:56:04.676812 243240 main.go:199] FileAccess: exclusive I1118 05:56:04.676861 243240 main.go:200] Directfs: true I1118 05:56:04.676894 243240 main.go:201] Overlay: all:self I1118 05:56:04.676917 243240 main.go:202] Network: host, logging: false I1118 05:56:04.676973 243240 main.go:203] Strace: false, max size: 1024, syscalls: I1118 05:56:04.677027 243240 main.go:204] IOURING: false I1118 05:56:04.677058 243240 main.go:205] Debug: true I1118 05:56:04.677078 243240 main.go:206] Systemd: false I1118 05:56:04.677118 243240 main.go:207] *************************** W1118 05:56:04.677173 243240 main.go:212] Block the TERM signal. This is only safe in tests! D1118 05:56:04.677417 243240 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D1118 05:56:04.692240 243240 container.go:673] Signal container, cid: ci-gvisor-ptrace-3-race-1, signal: signal 0 (0) D1118 05:56:04.692472 243240 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-3-race-1" D1118 05:56:04.692529 243240 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D1118 05:56:04.692903 243240 urpc.go:568] urpc: successfully marshalled 105 bytes. D1118 05:56:04.693222 243130 urpc.go:611] urpc: unmarshal success. D1118 05:56:04.693590 243130 controller.go:662] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-1, PID: 0, signal: 0, mode: Process D1118 05:56:04.693970 243130 urpc.go:568] urpc: successfully marshalled 37 bytes. D1118 05:56:04.694338 243240 urpc.go:611] urpc: unmarshal success. D1118 05:56:04.694530 243240 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2794056419 D1118 05:56:04.694646 243240 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1118 05:56:04.694743 243240 container.go:592] Execute in container, cid: ci-gvisor-ptrace-3-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2794056419 D1118 05:56:04.694838 243240 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-3-race-1" in sandbox "ci-gvisor-ptrace-3-race-1" D1118 05:56:04.694906 243240 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D1118 05:56:04.695745 243240 urpc.go:568] urpc: successfully marshalled 635 bytes. D1118 05:56:04.696052 243130 urpc.go:611] urpc: unmarshal success. D1118 05:56:04.697218 243130 controller.go:401] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2794056419 I1118 05:56:04.697602 243130 kernel.go:860] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2794056419] D1118 05:56:04.701795 243240 urpc.go:611] urpc: unmarshal success. D1118 05:56:04.701911 243240 container.go:661] Wait on process 8 in container, cid: ci-gvisor-ptrace-3-race-1 D1118 05:56:04.701966 243240 sandbox.go:1165] Waiting for PID 8 in sandbox "ci-gvisor-ptrace-3-race-1" D1118 05:56:04.701993 243240 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D1118 05:56:04.702200 243240 urpc.go:568] urpc: successfully marshalled 87 bytes. D1118 05:56:04.700538 243130 syscalls.go:262] Allocating stack with size of 8388608 bytes D1118 05:56:04.701432 243130 loader.go:1194] updated processes: map[{ci-gvisor-ptrace-3-race-1 0}:0xc000176a50 {ci-gvisor-ptrace-3-race-1 8}:0xc0002f47e0] D1118 05:56:04.701675 243130 urpc.go:568] urpc: successfully marshalled 36 bytes. D1118 05:56:04.702451 243130 urpc.go:611] urpc: unmarshal success. D1118 05:56:04.702607 243130 controller.go:601] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-1, pid: 8 D1118 05:56:04.823870 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:04.824167 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:04.840740 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:04.841242 243130 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 23 D1118 05:56:04.841328 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:04.852495 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:04.852706 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:04.864186 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:04.865144 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:04.876812 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:04.877077 243130 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 23 D1118 05:56:04.877229 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:04.894082 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:04.894716 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler 2023/11/18 05:56:04 ignoring optional flag "sandboxArg"="0" D1118 05:56:04.918821 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:04.919171 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:04.941444 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:04.941699 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:05.006183 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:05.006652 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:05.007895 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:05.008211 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:05.024406 243130 task_signals.go:470] [ 8: 13] Notified of signal 23 D1118 05:56:05.024763 243130 task_signals.go:179] [ 8: 13] Restarting syscall 202: interrupted by signal 23 D1118 05:56:05.024836 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D1118 05:56:05.034722 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:05.035106 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:05.041611 243130 task_signals.go:470] [ 8: 13] Notified of signal 23 D1118 05:56:05.041778 243130 task_signals.go:470] [ 8: 12] Notified of signal 23 D1118 05:56:05.042037 243130 task_signals.go:179] [ 8: 12] Restarting syscall 202: interrupted by signal 23 D1118 05:56:05.042154 243130 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D1118 05:56:05.042221 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:05.042518 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:05.043343 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:05.043651 243130 task_signals.go:179] [ 8: 14] Restarting syscall 202: interrupted by signal 23 D1118 05:56:05.043851 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:05.051511 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D1118 05:56:05.052147 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:05.052406 243130 task_signals.go:176] [ 8: 15] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1118 05:56:05.052589 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:05.053465 243130 task_signals.go:470] [ 8: 13] Notified of signal 23 D1118 05:56:05.053703 243130 task_signals.go:179] [ 8: 13] Restarting syscall 202: interrupted by signal 23 D1118 05:56:05.053801 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D1118 05:56:05.054788 243130 task_signals.go:470] [ 8: 13] Notified of signal 23 D1118 05:56:05.055182 243130 task_signals.go:179] [ 8: 13] Restarting syscall 202: interrupted by signal 23 D1118 05:56:05.055268 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D1118 05:56:05.064798 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:05.065015 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:05.065458 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:05.065922 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:05.066588 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:05.066809 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:05.067204 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:05.067453 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:05.068935 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:05.069090 243130 task_signals.go:179] [ 8: 15] Restarting syscall 202: interrupted by signal 23 D1118 05:56:05.069208 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:05.078832 243130 task_signals.go:470] [ 8: 13] Notified of signal 23 D1118 05:56:05.079057 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D1118 05:56:05.091501 243130 task_signals.go:470] [ 8: 13] Notified of signal 23 D1118 05:56:05.091759 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D1118 05:56:05.114045 243130 task_signals.go:470] [ 8: 13] Notified of signal 23 D1118 05:56:05.114327 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler 2023/11/18 05:56:05 parsed 1 programs D1118 05:56:05.142442 243130 task_signals.go:470] [ 8: 13] Notified of signal 23 D1118 05:56:05.142627 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D1118 05:56:05.145766 243130 task_stop.go:118] [ 8: 13] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:05.153712 243130 task_signals.go:481] [ 8: 13] No task notified of signal 23 D1118 05:56:05.154521 243130 syscalls.go:262] [ 18: 18] Allocating stack with size of 8388608 bytes D1118 05:56:05.156369 243130 task_stop.go:138] [ 8: 13] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:05.156820 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler I1118 05:56:05.176776 243130 compat.go:120] Unsupported syscall rseq(0x55b214013da0,0x20,0x0,0x53053053,0x0,0x55b2134373a4). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D1118 05:56:05.188779 243130 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:05.191542 243130 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:05.191715 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:05.191914 243130 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 17 D1118 05:56:05.191979 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:05.196660 243130 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/11/18 05:56:05 executed programs: 0 D1118 05:56:05.211514 243130 task_stop.go:118] [ 8: 14] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:05.213567 243130 task_signals.go:481] [ 8: 14] No task notified of signal 23 D1118 05:56:05.222027 243130 syscalls.go:262] [ 20: 20] Allocating stack with size of 8388608 bytes D1118 05:56:05.223088 243130 task_stop.go:138] [ 8: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:05.225640 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:05.229942 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:05.234240 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler W1118 05:56:05.346360 243130 protocol.go:200] [ 21( 1): 21( 1)] unexpected attribute: 1 W1118 05:56:05.348160 243130 protocol.go:200] [ 21( 1): 21( 1)] unexpected attribute: 1 D1118 05:56:05.556747 243130 task_exit.go:204] [ 22( 2): 22( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:05.558133 243130 task_exit.go:204] [ 22( 2): 22( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:05.558314 243130 task_signals.go:443] [ 21( 1): 21( 1)] Discarding ignored signal 17 D1118 05:56:05.559481 243130 task_exit.go:204] [ 22( 2): 22( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:05.570205 243130 task_exit.go:204] [ 21( 1): 21( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:05.571559 243130 task_exit.go:361] [ 21( 1): 21( 1)] Init process terminating, killing namespace D1118 05:56:05.574169 243130 task_exit.go:204] [ 21( 1): 21( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:05.574279 243130 task_signals.go:443] [ 20: 20] Discarding ignored signal 17 D1118 05:56:05.574395 243130 task_exit.go:204] [ 21( 1): 21( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:05.592976 243130 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:05.594046 243130 task_signals.go:481] [ 20: 20] No task notified of signal 9 D1118 05:56:05.595137 243130 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:05.595271 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:05.595430 243130 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 17 D1118 05:56:05.595483 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:05.595873 243130 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:05.606198 243130 task_signals.go:470] [ 8: 13] Notified of signal 23 D1118 05:56:05.606441 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D1118 05:56:06.615786 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:06.616066 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:06.620666 243130 task_stop.go:118] [ 8: 15] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:06.627243 243130 task_signals.go:481] [ 8: 15] No task notified of signal 23 D1118 05:56:06.631130 243130 syscalls.go:262] [ 23: 23] Allocating stack with size of 8388608 bytes D1118 05:56:06.632085 243130 task_stop.go:138] [ 8: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:06.632635 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler W1118 05:56:06.723365 243130 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1118 05:56:06.727430 243130 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 D1118 05:56:06.984226 243130 task_exit.go:204] [ 25( 2): 25( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:06.985503 243130 task_exit.go:204] [ 25( 2): 25( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:06.985602 243130 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D1118 05:56:06.986060 243130 task_exit.go:204] [ 25( 2): 25( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:06.990815 243130 task_exit.go:204] [ 24( 1): 24( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:06.992390 243130 task_exit.go:361] [ 24( 1): 24( 1)] Init process terminating, killing namespace D1118 05:56:06.992482 243130 task_exit.go:204] [ 24( 1): 24( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:06.992575 243130 task_signals.go:443] [ 23: 23] Discarding ignored signal 17 D1118 05:56:06.992774 243130 task_exit.go:204] [ 24( 1): 24( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:06.996497 243130 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:06.997747 243130 task_signals.go:481] [ 23: 23] No task notified of signal 9 D1118 05:56:06.998543 243130 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:06.998739 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:06.999099 243130 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 17 D1118 05:56:06.999203 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:06.999188 243130 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:08.021080 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:08.021387 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:08.029499 243130 task_stop.go:118] [ 8: 14] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:08.033086 243130 task_signals.go:481] [ 8: 14] No task notified of signal 23 D1118 05:56:08.047109 243130 syscalls.go:262] [ 26: 26] Allocating stack with size of 8388608 bytes D1118 05:56:08.048148 243130 task_stop.go:138] [ 8: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:08.048568 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler W1118 05:56:08.133932 243130 protocol.go:200] [ 27( 1): 27( 1)] unexpected attribute: 1 W1118 05:56:08.136587 243130 protocol.go:200] [ 27( 1): 27( 1)] unexpected attribute: 1 D1118 05:56:08.386600 243130 task_exit.go:204] [ 28( 2): 28( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:08.387977 243130 task_exit.go:204] [ 28( 2): 28( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:08.388095 243130 task_signals.go:443] [ 27( 1): 27( 1)] Discarding ignored signal 17 D1118 05:56:08.393194 243130 task_exit.go:204] [ 28( 2): 28( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:08.397416 243130 task_exit.go:204] [ 27( 1): 27( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:08.399428 243130 task_exit.go:361] [ 27( 1): 27( 1)] Init process terminating, killing namespace D1118 05:56:08.399516 243130 task_exit.go:204] [ 27( 1): 27( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:08.399599 243130 task_signals.go:443] [ 26: 26] Discarding ignored signal 17 D1118 05:56:08.399941 243130 task_exit.go:204] [ 27( 1): 27( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:08.403062 243130 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:08.403925 243130 task_signals.go:481] [ 26: 26] No task notified of signal 9 D1118 05:56:08.405674 243130 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:08.405838 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:08.406127 243130 task_signals.go:179] [ 8: 8] Restarting syscall 247: interrupted by signal 17 D1118 05:56:08.406209 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:08.407246 243130 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:08.419549 243130 task_signals.go:470] [ 8: 16] Notified of signal 23 D1118 05:56:08.421648 243130 task_signals.go:220] [ 8: 16] Signal 23: delivering to handler D1118 05:56:08.433445 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:08.434030 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:08.434619 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:08.434796 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:09.449643 243130 task_stop.go:118] [ 8: 8] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:09.453571 243130 task_signals.go:481] [ 8: 8] No task notified of signal 23 D1118 05:56:09.464657 243130 syscalls.go:262] [ 29: 29] Allocating stack with size of 8388608 bytes D1118 05:56:09.465745 243130 task_stop.go:138] [ 8: 8] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:09.466103 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler W1118 05:56:09.494123 243130 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 W1118 05:56:09.496325 243130 protocol.go:200] [ 30( 1): 30( 1)] unexpected attribute: 1 D1118 05:56:09.681067 243130 task_exit.go:204] [ 31( 2): 31( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:09.682414 243130 task_exit.go:204] [ 31( 2): 31( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:09.682535 243130 task_signals.go:443] [ 30( 1): 30( 1)] Discarding ignored signal 17 D1118 05:56:09.684142 243130 task_exit.go:204] [ 31( 2): 31( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:09.692630 243130 task_exit.go:204] [ 30( 1): 30( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:09.694051 243130 task_exit.go:361] [ 30( 1): 30( 1)] Init process terminating, killing namespace D1118 05:56:09.694139 243130 task_exit.go:204] [ 30( 1): 30( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:09.694207 243130 task_signals.go:443] [ 29: 29] Discarding ignored signal 17 D1118 05:56:09.694375 243130 task_exit.go:204] [ 30( 1): 30( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:09.711768 243130 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:09.712993 243130 task_signals.go:481] [ 29: 29] No task notified of signal 9 D1118 05:56:09.714333 243130 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:09.714559 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:09.714797 243130 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 17 D1118 05:56:09.714880 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:09.715013 243130 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:10.727049 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:10.727322 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:10.731848 243130 task_stop.go:118] [ 8: 15] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:10.741399 243130 task_signals.go:481] [ 8: 15] No task notified of signal 23 D1118 05:56:10.749302 243130 syscalls.go:262] [ 32: 32] Allocating stack with size of 8388608 bytes D1118 05:56:10.750207 243130 task_stop.go:138] [ 8: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:10.750802 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler W1118 05:56:10.781465 243130 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 W1118 05:56:10.783688 243130 protocol.go:200] [ 33( 1): 33( 1)] unexpected attribute: 1 D1118 05:56:11.066395 243130 task_exit.go:204] [ 34( 2): 34( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:11.068039 243130 task_exit.go:204] [ 34( 2): 34( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:11.068188 243130 task_signals.go:443] [ 33( 1): 33( 1)] Discarding ignored signal 17 D1118 05:56:11.069498 243130 task_exit.go:204] [ 34( 2): 34( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:11.074312 243130 task_exit.go:204] [ 33( 1): 33( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:11.075995 243130 task_exit.go:361] [ 33( 1): 33( 1)] Init process terminating, killing namespace D1118 05:56:11.076105 243130 task_exit.go:204] [ 33( 1): 33( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:11.076177 243130 task_signals.go:443] [ 32: 32] Discarding ignored signal 17 D1118 05:56:11.076344 243130 task_exit.go:204] [ 33( 1): 33( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:11.081050 243130 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:11.082788 243130 task_signals.go:481] [ 32: 32] No task notified of signal 9 D1118 05:56:11.083266 243130 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:11.083405 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:11.083836 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:11.084390 243130 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:12.097064 243130 task_signals.go:470] [ 8: 13] Notified of signal 23 D1118 05:56:12.097534 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D1118 05:56:12.112548 243130 task_stop.go:118] [ 8: 13] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:12.124137 243130 task_signals.go:481] [ 8: 13] No task notified of signal 23 D1118 05:56:12.157066 243130 syscalls.go:262] [ 35: 35] Allocating stack with size of 8388608 bytes D1118 05:56:12.158196 243130 task_stop.go:138] [ 8: 13] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:12.159203 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler W1118 05:56:12.200768 243130 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1118 05:56:12.203079 243130 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 D1118 05:56:12.449848 243130 task_exit.go:204] [ 37( 2): 37( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:12.451205 243130 task_exit.go:204] [ 37( 2): 37( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:12.451306 243130 task_signals.go:443] [ 36( 1): 36( 1)] Discarding ignored signal 17 D1118 05:56:12.451549 243130 task_exit.go:204] [ 37( 2): 37( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:12.455150 243130 task_exit.go:204] [ 36( 1): 36( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:12.456839 243130 task_exit.go:361] [ 36( 1): 36( 1)] Init process terminating, killing namespace D1118 05:56:12.456914 243130 task_exit.go:204] [ 36( 1): 36( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:12.457003 243130 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1118 05:56:12.458448 243130 task_exit.go:204] [ 36( 1): 36( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:12.462612 243130 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:12.463953 243130 task_signals.go:481] [ 35: 35] No task notified of signal 9 D1118 05:56:12.465365 243130 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:12.465476 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:12.465640 243130 task_signals.go:179] [ 8: 8] Restarting syscall 247: interrupted by signal 17 D1118 05:56:12.465705 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:12.466449 243130 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:12.466798 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:12.467057 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:12.477487 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:12.477885 243130 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 23 D1118 05:56:12.478046 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:13.485370 243130 task_stop.go:118] [ 8: 15] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:13.490962 243130 task_signals.go:481] [ 8: 15] No task notified of signal 23 D1118 05:56:13.496440 243130 syscalls.go:262] [ 38: 38] Allocating stack with size of 8388608 bytes D1118 05:56:13.497336 243130 task_stop.go:138] [ 8: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:13.497646 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler W1118 05:56:13.528446 243130 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1118 05:56:13.530436 243130 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 D1118 05:56:13.754296 243130 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:13.755860 243130 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:13.756033 243130 task_signals.go:443] [ 39( 1): 39( 1)] Discarding ignored signal 17 D1118 05:56:13.758862 243130 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:13.770946 243130 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:13.772616 243130 task_exit.go:361] [ 39( 1): 39( 1)] Init process terminating, killing namespace D1118 05:56:13.772704 243130 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:13.772782 243130 task_signals.go:443] [ 38: 38] Discarding ignored signal 17 D1118 05:56:13.772940 243130 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:13.788309 243130 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:13.789014 243130 task_signals.go:481] [ 38: 38] No task notified of signal 9 D1118 05:56:13.790107 243130 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:13.790200 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:13.792351 243130 task_signals.go:179] [ 8: 8] Restarting syscall 247: interrupted by signal 17 D1118 05:56:13.792512 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:13.798317 243130 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:13.820368 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:13.820596 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:14.836333 243130 task_stop.go:118] [ 8: 14] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:14.839927 243130 task_signals.go:481] [ 8: 14] No task notified of signal 23 D1118 05:56:14.848698 243130 syscalls.go:262] [ 41: 41] Allocating stack with size of 8388608 bytes D1118 05:56:14.849618 243130 task_stop.go:138] [ 8: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:14.850076 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler W1118 05:56:14.876362 243130 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1118 05:56:14.879712 243130 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 D1118 05:56:15.065215 243130 task_exit.go:204] [ 43( 2): 43( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:15.067157 243130 task_exit.go:204] [ 43( 2): 43( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:15.067333 243130 task_signals.go:443] [ 42( 1): 42( 1)] Discarding ignored signal 17 D1118 05:56:15.067850 243130 task_exit.go:204] [ 43( 2): 43( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:15.072588 243130 task_exit.go:204] [ 42( 1): 42( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:15.074317 243130 task_exit.go:361] [ 42( 1): 42( 1)] Init process terminating, killing namespace D1118 05:56:15.074466 243130 task_exit.go:204] [ 42( 1): 42( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:15.074574 243130 task_signals.go:443] [ 41: 41] Discarding ignored signal 17 D1118 05:56:15.074822 243130 task_exit.go:204] [ 42( 1): 42( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:15.078766 243130 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:15.079804 243130 task_signals.go:481] [ 41: 41] No task notified of signal 9 D1118 05:56:15.081028 243130 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:15.081151 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:15.081280 243130 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 17 D1118 05:56:15.081363 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:15.081506 243130 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:15.090415 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:15.090630 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.092999 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:16.093181 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:16.102730 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:16.104067 243130 task_stop.go:118] [ 8: 15] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:16.108038 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.108356 243130 task_signals.go:176] [ 8: 14] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1118 05:56:16.108479 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.109135 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.109412 243130 task_signals.go:176] [ 8: 14] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1118 05:56:16.109490 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.110307 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.110506 243130 task_signals.go:176] [ 8: 14] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1118 05:56:16.110698 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.111868 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.112206 243130 task_signals.go:176] [ 8: 14] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1118 05:56:16.112298 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.113037 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.113346 243130 task_signals.go:176] [ 8: 14] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1118 05:56:16.113513 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.114206 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.114499 243130 task_signals.go:176] [ 8: 14] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1118 05:56:16.114571 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.115491 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.116012 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.116345 243130 syscalls.go:262] [ 44: 44] Allocating stack with size of 8388608 bytes D1118 05:56:16.116794 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.117062 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.117668 243130 task_stop.go:138] [ 8: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:16.117880 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.118066 243130 task_signals.go:176] [ 8: 14] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1118 05:56:16.118157 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.118340 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:16.118882 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.119156 243130 task_signals.go:176] [ 8: 14] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1118 05:56:16.119235 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.120136 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.120461 243130 task_signals.go:176] [ 8: 14] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1118 05:56:16.120560 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.121233 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.121599 243130 task_signals.go:176] [ 8: 14] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1118 05:56:16.121687 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.128655 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.129130 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D1118 05:56:16.130708 243130 task_signals.go:470] [ 8: 14] Notified of signal 23 D1118 05:56:16.131133 243130 task_signals.go:179] [ 8: 14] Restarting syscall 202: interrupted by signal 23 D1118 05:56:16.137050 243130 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler W1118 05:56:16.174047 243130 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1118 05:56:16.177125 243130 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 D1118 05:56:16.429939 243130 task_exit.go:204] [ 46( 2): 46( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:16.430946 243130 task_exit.go:204] [ 46( 2): 46( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:16.431013 243130 task_signals.go:443] [ 45( 1): 45( 1)] Discarding ignored signal 17 D1118 05:56:16.441514 243130 task_exit.go:204] [ 46( 2): 46( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:16.462477 243130 task_exit.go:204] [ 45( 1): 45( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:16.465125 243130 task_exit.go:361] [ 45( 1): 45( 1)] Init process terminating, killing namespace D1118 05:56:16.465276 243130 task_exit.go:204] [ 45( 1): 45( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:16.465385 243130 task_signals.go:443] [ 44: 44] Discarding ignored signal 17 D1118 05:56:16.465843 243130 task_exit.go:204] [ 45( 1): 45( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:16.487189 243130 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:16.489427 243130 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:16.489661 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:16.489925 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:16.490269 243130 task_signals.go:481] [ 44: 44] No task notified of signal 9 D1118 05:56:16.491464 243130 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:17.513003 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:17.513210 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:17.523968 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:17.524326 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:17.524894 243130 task_signals.go:470] [ 8: 8] Notified of signal 23 D1118 05:56:17.525161 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D1118 05:56:17.529507 243130 task_stop.go:118] [ 8: 8] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:17.536161 243130 task_signals.go:481] [ 8: 8] No task notified of signal 23 D1118 05:56:17.540080 243130 syscalls.go:262] [ 47: 47] Allocating stack with size of 8388608 bytes D1118 05:56:17.541063 243130 task_stop.go:138] [ 8: 8] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:17.541587 243130 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler W1118 05:56:17.587552 243130 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1118 05:56:17.589910 243130 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 D1118 05:56:17.819253 243130 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:17.820722 243130 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:17.820941 243130 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D1118 05:56:17.822107 243130 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:17.835242 243130 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:17.837251 243130 task_exit.go:361] [ 48( 1): 48( 1)] Init process terminating, killing namespace D1118 05:56:17.837339 243130 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:17.837404 243130 task_signals.go:443] [ 47: 47] Discarding ignored signal 17 D1118 05:56:17.837617 243130 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:17.841245 243130 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:17.842450 243130 task_signals.go:481] [ 47: 47] No task notified of signal 9 D1118 05:56:17.843580 243130 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:17.843876 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:17.844139 243130 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 17 D1118 05:56:17.844239 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:17.844460 243130 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:17.859871 243130 task_signals.go:470] [ 8: 13] Notified of signal 23 D1118 05:56:17.860270 243130 task_signals.go:179] [ 8: 13] Restarting syscall 202: interrupted by signal 23 D1118 05:56:17.860389 243130 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D1118 05:56:18.864123 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:18.864440 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D1118 05:56:18.870645 243130 task_stop.go:118] [ 8: 15] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:18.875876 243130 task_signals.go:481] [ 8: 15] No task notified of signal 23 D1118 05:56:18.880403 243130 syscalls.go:262] [ 50: 50] Allocating stack with size of 8388608 bytes D1118 05:56:18.881467 243130 task_stop.go:138] [ 8: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:18.881891 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler W1118 05:56:18.927928 243130 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1118 05:56:18.930278 243130 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 D1118 05:56:19.136932 243130 task_exit.go:204] [ 52( 2): 52( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:19.138595 243130 task_exit.go:204] [ 52( 2): 52( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:19.138766 243130 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D1118 05:56:19.139711 243130 task_exit.go:204] [ 52( 2): 52( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:19.144006 243130 task_exit.go:204] [ 51( 1): 51( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:19.147161 243130 task_exit.go:361] [ 51( 1): 51( 1)] Init process terminating, killing namespace D1118 05:56:19.147312 243130 task_exit.go:204] [ 51( 1): 51( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:19.147597 243130 task_signals.go:443] [ 50: 50] Discarding ignored signal 17 D1118 05:56:19.148239 243130 task_exit.go:204] [ 51( 1): 51( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:19.151907 243130 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:19.153785 243130 task_signals.go:481] [ 50: 50] No task notified of signal 9 D1118 05:56:19.155557 243130 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:19.156185 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:19.156480 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:19.157611 243130 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.178307 243130 task_signals.go:470] [ 8: 11] Notified of signal 23 D1118 05:56:20.178565 243130 task_signals.go:220] [ 8: 11] Signal 23: delivering to handler D1118 05:56:20.189529 243130 task_signals.go:470] [ 8: 11] Notified of signal 23 D1118 05:56:20.191493 243130 task_stop.go:118] [ 8: 11] Entering internal stop (*kernel.vforkStop)(nil) D1118 05:56:20.205878 243130 syscalls.go:262] [ 53: 53] Allocating stack with size of 8388608 bytes D1118 05:56:20.207378 243130 task_stop.go:138] [ 8: 11] Leaving internal stop (*kernel.vforkStop)(nil) D1118 05:56:20.208227 243130 task_signals.go:220] [ 8: 11] Signal 23: delivering to handler W1118 05:56:20.248466 243130 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1118 05:56:20.253426 243130 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 D1118 05:56:20.497409 243130 task_exit.go:204] [ 55( 2): 55( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.499198 243130 task_exit.go:204] [ 55( 2): 55( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.499328 243130 task_signals.go:443] [ 54( 1): 54( 1)] Discarding ignored signal 17 D1118 05:56:20.499709 243130 task_exit.go:204] [ 55( 2): 55( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.504062 243130 task_exit.go:204] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.506201 243130 task_exit.go:361] [ 54( 1): 54( 1)] Init process terminating, killing namespace D1118 05:56:20.506304 243130 task_exit.go:204] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.506368 243130 task_signals.go:443] [ 53: 53] Discarding ignored signal 17 D1118 05:56:20.506693 243130 task_exit.go:204] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.509718 243130 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.511658 243130 task_signals.go:481] [ 53: 53] No task notified of signal 9 D1118 05:56:20.512909 243130 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.513205 243130 task_signals.go:470] [ 8: 8] Notified of signal 17 D1118 05:56:20.513399 243130 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 17 D1118 05:56:20.513522 243130 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D1118 05:56:20.514256 243130 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.525373 243130 task_signals.go:470] [ 8: 15] Notified of signal 23 D1118 05:56:20.526097 243130 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler 2023/11/18 05:56:20 [FATAL] executor failed 11 times: executor 0: exit status 67 err exit status 67 SYZFAIL: both fault injection and rerun are enabled for the same call (errno 97: Address family not supported by protocol) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 SYZFAIL: both fault injection and rerun are enabled for the same call (errno 97: Address family not supported by protocol) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 D1118 05:56:20.532186 243130 task_exit.go:204] [ 8: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.532394 243130 task_signals.go:204] [ 8: 19] Signal 8, PID: 19, TID: 0, fault addr: 0x9: terminating thread group D1118 05:56:20.532635 243130 task_signals.go:204] [ 8: 14] Signal 8, PID: 14, TID: 0, fault addr: 0x9: terminating thread group D1118 05:56:20.532642 243130 task_signals.go:204] [ 8: 8] Signal 8, PID: 8, TID: 0, fault addr: 0x9: terminating thread group D1118 05:56:20.532914 243130 task_exit.go:204] [ 8: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.532874 243130 task_signals.go:204] [ 8: 11] Signal 8, PID: 11, TID: 0, fault addr: 0x9: terminating thread group D1118 05:56:20.533079 243130 task_exit.go:204] [ 8: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.533266 243130 task_signals.go:204] [ 8: 13] Signal 8, PID: 13, TID: 0, fault addr: 0x9: terminating thread group D1118 05:56:20.533308 243130 task_signals.go:204] [ 8: 17] Signal 8, PID: 17, TID: 0, fault addr: 0x9: terminating thread group D1118 05:56:20.533350 243130 task_signals.go:204] [ 8: 16] Signal 8, PID: 16, TID: 0, fault addr: 0x9: terminating thread group D1118 05:56:20.533389 243130 task_exit.go:204] [ 8: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.533674 243130 task_signals.go:204] [ 8: 10] Signal 8, PID: 10, TID: 0, fault addr: 0x9: terminating thread group D1118 05:56:20.533598 243130 task_signals.go:204] [ 8: 12] Signal 8, PID: 12, TID: 0, fault addr: 0x9: terminating thread group D1118 05:56:20.533739 243130 task_signals.go:204] [ 8: 9] Signal 8, PID: 9, TID: 0, fault addr: 0x9: terminating thread group D1118 05:56:20.533852 243130 task_exit.go:204] [ 8: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.533934 243130 task_exit.go:204] [ 8: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.534113 243130 task_exit.go:204] [ 8: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.534351 243130 task_exit.go:204] [ 8: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.534786 243130 task_exit.go:204] [ 8: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.534952 243130 task_exit.go:204] [ 8: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.535092 243130 task_exit.go:204] [ 8: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.535270 243130 task_exit.go:204] [ 8: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.535405 243130 task_exit.go:204] [ 8: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.535466 243130 task_exit.go:204] [ 8: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.535523 243130 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D1118 05:56:20.535622 243130 task_exit.go:204] [ 8: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.535727 243130 task_exit.go:204] [ 8: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.535897 243130 task_exit.go:204] [ 8: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.535968 243130 task_exit.go:204] [ 8: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.536289 243130 task_exit.go:204] [ 8: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.536382 243130 task_exit.go:204] [ 8: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.536881 243130 task_exit.go:204] [ 8: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.536976 243130 task_exit.go:204] [ 8: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.537147 243130 task_exit.go:204] [ 8: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.537209 243130 task_exit.go:204] [ 8: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.537465 243130 task_exit.go:204] [ 8: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.537531 243130 task_exit.go:204] [ 8: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.537707 243130 task_exit.go:204] [ 8: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.537820 243130 task_exit.go:204] [ 8: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.538092 243130 task_exit.go:204] [ 8: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.538178 243130 task_exit.go:204] [ 8: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.542494 243130 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1118 05:56:20.542572 243130 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D1118 05:56:20.542862 243130 loader.go:1238] updated processes (removal): map[{ci-gvisor-ptrace-3-race-1 0}:0xc000176a50] D1118 05:56:20.543180 243130 controller.go:603] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-1, pid: 8, waitStatus: 0x100, err: D1118 05:56:20.543525 243130 urpc.go:568] urpc: successfully marshalled 38 bytes. D1118 05:56:20.543745 243240 urpc.go:611] urpc: unmarshal success. I1118 05:56:20.543932 243240 main.go:224] Exiting with status: 256 D1118 05:56:20.927689 243130 urpc.go:611] urpc: unmarshal success. D1118 05:56:20.930689 243130 urpc.go:568] urpc: successfully marshalled 24953 bytes. D1118 05:56:20.933988 243130 urpc.go:611] urpc: unmarshal success. D1118 05:56:20.934172 243130 controller.go:237] containerManager.Processes, cid: ci-gvisor-ptrace-3-race-1 D1118 05:56:20.935152 243130 urpc.go:568] urpc: successfully marshalled 149 bytes. VM DIAGNOSIS: I1118 05:56:20.912471 243600 main.go:189] *************************** I1118 05:56:20.912563 243600 main.go:190] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-1] I1118 05:56:20.912602 243600 main.go:191] Version 0.0.0 I1118 05:56:20.912635 243600 main.go:192] GOOS: linux I1118 05:56:20.912658 243600 main.go:193] GOARCH: amd64 I1118 05:56:20.912703 243600 main.go:194] PID: 243600 I1118 05:56:20.912736 243600 main.go:195] UID: 0, GID: 0 I1118 05:56:20.912771 243600 main.go:196] Configuration: I1118 05:56:20.912800 243600 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I1118 05:56:20.912837 243600 main.go:198] Platform: ptrace I1118 05:56:20.912873 243600 main.go:199] FileAccess: exclusive I1118 05:56:20.912913 243600 main.go:200] Directfs: true I1118 05:56:20.912930 243600 main.go:201] Overlay: all:self I1118 05:56:20.912960 243600 main.go:202] Network: host, logging: false I1118 05:56:20.912988 243600 main.go:203] Strace: false, max size: 1024, syscalls: I1118 05:56:20.913014 243600 main.go:204] IOURING: false I1118 05:56:20.913045 243600 main.go:205] Debug: true I1118 05:56:20.913068 243600 main.go:206] Systemd: false I1118 05:56:20.913120 243600 main.go:207] *************************** W1118 05:56:20.913194 243600 main.go:212] Block the TERM signal. This is only safe in tests! D1118 05:56:20.913302 243600 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I1118 05:56:20.926001 243600 util.go:51] Found sandbox "ci-gvisor-ptrace-3-race-1", PID: 243130 Found sandbox "ci-gvisor-ptrace-3-race-1", PID: 243130 I1118 05:56:20.926139 243600 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D1118 05:56:20.926161 243600 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-3-race-1" D1118 05:56:20.926186 243600 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D1118 05:56:20.926371 243600 urpc.go:568] urpc: successfully marshalled 36 bytes. D1118 05:56:20.932948 243600 urpc.go:611] urpc: unmarshal success. I1118 05:56:20.933057 243600 util.go:51] *** Stack dump *** goroutine 400 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc000aff460) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc00046d440?, 0xc0001fe4e8?, 0x0?}, {0x4d0172, 0x4}, {0xc00001de58, 0x3, 0x2989e0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc00046d440?, 0xc0001fe4e8?, 0x35f7700?}, {0xc00001de58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000274280, 0xc000afd560) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 6 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc0002662e0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0002662d8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1178 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0002f2400) runsc/boot/loader.go:1276 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002ee900, {0xc00022e0e0?, 0x10?}, 0xc000456b60, {0xc0003730a0, 0x2, 0x12ff4a9?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc000268000, {0x7e5340, 0x35f7700}, {0xc0003730a0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x20de main.main() runsc/main.go:31 +0x1d goroutine 131 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 3 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00017c6c8, 0x36) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00017c6b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00017c000) pkg/sentry/pgalloc/pgalloc.go:1447 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00017c000) pkg/sentry/pgalloc/pgalloc.go:1356 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 4 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 5 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc0001e8100) pkg/sentry/watchdog/watchdog.go:231 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x3a5 goroutine 6 [syscall]: syscall.Syscall6(0xc000252150?, 0xc000206e84?, 0x12fdc4c?, 0x12ff5d1?, 0xc000176ac0?, 0x12ff4a9?, 0xc000206e28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000176ab0, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0001fe000) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000256160) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 12 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000268880) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 162 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 7 [syscall]: syscall.Syscall6(0x12ff955?, 0xc0001de0a0?, 0x12d5ae7?, 0x2546dc0?, 0x7f8f0a116b00?, 0xc0009a9738?, 0x12d4d05?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000374038?, {0xc000146ad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000374030) pkg/fdnotifier/fdnotifier.go:149 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 8 [syscall]: syscall.Syscall6(0x266c908?, 0x298b60?, 0x266caa0?, 0x298b60?, 0x266c8f8?, 0x298b60?, 0xc00081a0f8?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000538f10, 0x14d34bc?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000538f10, 0x1, 0xc00081c020?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1076 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1074 +0x129 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1066 +0x1fd goroutine 9 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc00003cef8, 0x0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc00003cef8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00025a6e0) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 10 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000268380) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 146 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 133 [select]: reflect.rselect({0xc000192900, 0x22, 0xc0002304b0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc0001f0000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0002f2600, 0x21, 0x40?}, 0xc0007f6060, 0xc000346060, 0xc000346180?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 134 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001e8100) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 135 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00017a0f8, 0x30) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00017a0e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00017a000) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1009 +0x214 goroutine 136 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002f6000, 0xc0003461e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002f6000, 0xc00022cd20?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002f6000, 0xc0002f6000?, 0x1, 0x5c94228, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002f6000, 0xc000027598?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002f6000, 0xca, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002f6000, 0x2547040?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000027b58?, 0x212fa39?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002f6000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002f6000?, 0xc0002f6000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002f6000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001e8180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 136 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 138 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 136 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 139 [semacquire]: sync.runtime_Semacquire(0xc0006ba6b8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0006ba6b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0002f2400?, 0xc0006ba000) runsc/boot/loader.go:1264 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0002f2400, {0xc0004fc440, 0x19}, 0xc00066816c) runsc/boot/loader.go:1210 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000374c90, 0xc0002f0150, 0xc00066816c) runsc/boot/controller.go:585 +0x11a reflect.Value.call({0xc00046cc00?, 0xc0001fe240?, 0x0?}, {0x4d0172, 0x4}, {0xc0005bde58, 0x3, 0x298ce0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc00046cc00?, 0xc0001fe240?, 0xc0002f0150?}, {0xc0005bde58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000274280, 0xc0000324e0) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 6 pkg/urpc/urpc.go:451 +0xe5 goroutine 140 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000620000, 0xc000208420, 0xc0006c2000) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000620000, 0x10?, 0x1, {0xc00044e848?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000620000, 0xc000619620?, 0x1, 0x3ae891d9) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000620000, 0x6e?, 0x0, 0x5c945e0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000620000, 0xc0007bd598?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000620000, 0xca, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000620000, 0x2547040?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007bdb58?, 0x212fa39?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000620000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000620000?, 0xc000620000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000620000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 20 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000316180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 140 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00072c000, 0xc00072a060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00072c000, 0xc0007162a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00072c000, 0x7f4b80?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00072c000, 0xc0007b9598?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00072c000, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00072c000, 0x2547040?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007b9b58?, 0x212fa39?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00072c000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00072c000?, 0xc00072c000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00072c000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 21 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006d6000, 0xc0006c2180, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006d6000, 0xc00046d5c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006d6000, 0x7f4b80?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006d6000, 0xc0005bb598?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006d6000, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006d6000, 0x2547040?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005bbb58?, 0x212fa39?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006d6000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006d6000?, 0xc0006d6000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006d6000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 22 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000316200) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 21 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 141 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000620a80, 0xc000208540, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000620a80, 0xc000786180?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000620a80, 0xc000620a80?, 0x1, 0xc00012ad48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000620a80, 0xc000549598?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000620a80, 0xca, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000620a80, 0x2547040?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000549b58?, 0x212fa39?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000620a80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000620a80?, 0xc000620a80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000620a80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 163 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00073c000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 141 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 13 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006d6a80, 0xc0006c2300, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006d6a80, 0xc00046dce0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006d6a80, 0x7f4b80?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006d6a80, 0xc000023598?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006d6a80, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006d6a80, 0x2547040?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000023b58?, 0x212fa39?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006d6a80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006d6a80?, 0xc0006d6a80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006d6a80, 0x6) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 162 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 14 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000268900) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 13 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 23 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00072ca80, 0xc000174060, 0xc0006c2360) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00072ca80, 0xc000d17230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc00072ca80, 0x12a1eb3?, 0x2000?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x12ff4a9?, 0x12fdc4c?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0x12ff4a9?, 0xc000d17598?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00072ca80, 0x119, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00072ca80, 0x2547040?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000d17b58?, 0x212fa39?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00072ca80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00072ca80?, 0xc00072ca80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00072ca80, 0x7) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 142 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001e8200) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 23 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 148 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 166 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 33 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 31 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 229 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 227 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 172 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 231 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a *** Stack dump *** goroutine 400 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc000aff460) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc00046d440?, 0xc0001fe4e8?, 0x0?}, {0x4d0172, 0x4}, {0xc00001de58, 0x3, 0x2989e0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc00046d440?, 0xc0001fe4e8?, 0x35f7700?}, {0xc00001de58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000274280, 0xc000afd560) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 6 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc0002662e0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0002662d8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1178 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0002f2400) runsc/boot/loader.go:1276 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002ee900, {0xc00022e0e0?, 0x10?}, 0xc000456b60, {0xc0003730a0, 0x2, 0x12ff4a9?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc000268000, {0x7e5340, 0x35f7700}, {0xc0003730a0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x20de main.main() runsc/main.go:31 +0x1d goroutine 131 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 3 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00017c6c8, 0x36) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00017c6b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00017c000) pkg/sentry/pgalloc/pgalloc.go:1447 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00017c000) pkg/sentry/pgalloc/pgalloc.go:1356 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 4 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 5 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc0001e8100) pkg/sentry/watchdog/watchdog.go:231 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x3a5 goroutine 6 [syscall]: syscall.Syscall6(0xc000252150?, 0xc000206e84?, 0x12fdc4c?, 0x12ff5d1?, 0xc000176ac0?, 0x12ff4a9?, 0xc000206e28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000176ab0, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0001fe000) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000256160) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 12 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000268880) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 162 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 7 [syscall]: syscall.Syscall6(0x12ff955?, 0xc0001de0a0?, 0x12d5ae7?, 0x2546dc0?, 0x7f8f0a116b00?, 0xc0009a9738?, 0x12d4d05?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000374038?, {0xc000146ad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000374030) pkg/fdnotifier/fdnotifier.go:149 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 8 [syscall]: syscall.Syscall6(0x266c908?, 0x298b60?, 0x266caa0?, 0x298b60?, 0x266c8f8?, 0x298b60?, 0xc00081a0f8?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000538f10, 0x14d34bc?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000538f10, 0x1, 0xc00081c020?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1076 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1074 +0x129 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1066 +0x1fd goroutine 9 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc00003cef8, 0x0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc00003cef8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00025a6e0) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 10 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000268380) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 146 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 133 [select]: reflect.rselect({0xc000192900, 0x22, 0xc0002304b0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc0001f0000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0002f2600, 0x21, 0x40?}, 0xc0007f6060, 0xc000346060, 0xc000346180?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 134 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001e8100) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 135 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00017a0f8, 0x30) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00017a0e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00017a000) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1009 +0x214 goroutine 136 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002f6000, 0xc0003461e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002f6000, 0xc00022cd20?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002f6000, 0xc0002f6000?, 0x1, 0x5c94228, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002f6000, 0xc000027598?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002f6000, 0xca, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002f6000, 0x2547040?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000027b58?, 0x212fa39?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002f6000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002f6000?, 0xc0002f6000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002f6000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001e8180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 136 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 138 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 136 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 139 [semacquire]: sync.runtime_Semacquire(0xc0006ba6b8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0006ba6b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0002f2400?, 0xc0006ba000) runsc/boot/loader.go:1264 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0002f2400, {0xc0004fc440, 0x19}, 0xc00066816c) runsc/boot/loader.go:1210 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000374c90, 0xc0002f0150, 0xc00066816c) runsc/boot/controller.go:585 +0x11a reflect.Value.call({0xc00046cc00?, 0xc0001fe240?, 0x0?}, {0x4d0172, 0x4}, {0xc0005bde58, 0x3, 0x298ce0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc00046cc00?, 0xc0001fe240?, 0xc0002f0150?}, {0xc0005bde58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000274280, 0xc0000324e0) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 6 pkg/urpc/urpc.go:451 +0xe5 goroutine 140 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000620000, 0xc000208420, 0xc0006c2000) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000620000, 0x10?, 0x1, {0xc00044e848?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000620000, 0xc000619620?, 0x1, 0x3ae891d9) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000620000, 0x6e?, 0x0, 0x5c945e0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000620000, 0xc0007bd598?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000620000, 0xca, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000620000, 0x2547040?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007bdb58?, 0x212fa39?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000620000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000620000?, 0xc000620000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000620000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 20 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000316180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 140 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00072c000, 0xc00072a060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00072c000, 0xc0007162a0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00072c000, 0x7f4b80?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00072c000, 0xc0007b9598?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00072c000, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00072c000, 0x2547040?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007b9b58?, 0x212fa39?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00072c000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00072c000?, 0xc00072c000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00072c000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 21 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006d6000, 0xc0006c2180, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006d6000, 0xc00046d5c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006d6000, 0x7f4b80?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006d6000, 0xc0005bb598?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006d6000, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006d6000, 0x2547040?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005bbb58?, 0x212fa39?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006d6000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006d6000?, 0xc0006d6000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006d6000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 22 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000316200) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 21 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 141 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000620a80, 0xc000208540, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000620a80, 0xc000786180?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000620a80, 0xc000620a80?, 0x1, 0xc00012ad48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000620a80, 0xc000549598?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000620a80, 0xca, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000620a80, 0x2547040?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000549b58?, 0x212fa39?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000620a80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000620a80?, 0xc000620a80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000620a80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 163 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00073c000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 141 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 13 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006d6a80, 0xc0006c2300, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0006d6a80, 0xc00046dce0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006d6a80, 0x7f4b80?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006d6a80, 0xc000023598?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006d6a80, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006d6a80, 0x2547040?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000023b58?, 0x212fa39?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006d6a80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006d6a80?, 0xc0006d6a80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006d6a80, 0x6) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 162 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 14 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000268900) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 13 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 23 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00072ca80, 0xc000174060, 0xc0006c2360) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00072ca80, 0xc000d17230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc00072ca80, 0x12a1eb3?, 0x2000?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x12ff4a9?, 0x12fdc4c?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0x12ff4a9?, 0xc000d17598?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00072ca80, 0x119, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00072ca80, 0x2547040?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000d17b58?, 0x212fa39?, {{0x3}, {0xc00018d840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00072ca80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00072ca80?, 0xc00072ca80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00072ca80, 0x7) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 142 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001e8200) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 23 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 148 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 166 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 33 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 31 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 229 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 227 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 172 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 231 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a I1118 05:56:20.933299 243600 util.go:51] Retrieving process list Retrieving process list D1118 05:56:20.933355 243600 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-3-race-1" in sandbox "ci-gvisor-ptrace-3-race-1" D1118 05:56:20.933419 243600 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" D1118 05:56:20.933581 243600 urpc.go:568] urpc: successfully marshalled 73 bytes. D1118 05:56:20.935362 243600 urpc.go:611] urpc: unmarshal success. I1118 05:56:20.935560 243600 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7 ], "c": 3, "tty": "?", "stime": "05:56", "time": "160ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7 ], "c": 3, "tty": "?", "stime": "05:56", "time": "160ms", "cmd": "init" } ] I1118 05:56:20.935914 243600 main.go:224] Exiting with status: 0 [10946925.789932] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10946927.348521] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946949.792851] warn_bad_vsyscall: 35 callbacks suppressed [10946949.792855] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946949.859486] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946949.906003] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946961.253560] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946961.298675] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946961.340671] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946963.787285] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946963.824760] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946963.864378] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946971.862393] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946971.903190] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946971.940280] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946988.392363] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946988.437980] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946988.482934] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946994.599340] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946994.640418] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946994.658758] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946994.706876] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946998.621195] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946998.678084] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10946998.717370] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947005.978279] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947006.024430] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947006.044486] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947006.084090] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947006.084349] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947009.164456] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947009.216736] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947009.267001] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947013.965282] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947014.013568] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947014.058414] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947017.607677] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947017.649445] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947017.688026] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947022.446431] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947022.489289] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947022.532219] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947026.189490] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947026.234556] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947026.281569] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947036.037184] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947036.093089] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947036.146957] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947043.352953] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947043.412005] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947043.462567] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947044.037381] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947044.077417] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947044.103093] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947044.141836] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947044.549883] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947044.590896] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947044.641876] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947066.026421] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947066.065045] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947066.105893] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947084.123023] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947084.167541] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947084.187801] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947084.232524] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947084.232659] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947087.187449] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947087.229363] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947087.273692] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947087.273740] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947092.556309] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947092.592601] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947092.630254] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947106.518597] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947106.571022] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947106.593430] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947106.636773] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947111.232021] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947111.279093] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947111.299560] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947111.341036] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947130.527137] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947130.573768] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947130.621537] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947132.763354] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947132.832079] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947132.878365] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947132.898658] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947140.339288] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947140.379599] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947140.400364] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947140.442830] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947140.464017] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947151.045198] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947151.124699] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947152.527358] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947152.573185] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947152.627811] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947152.629377] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947154.558937] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947154.611340] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947154.678997] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947168.352932] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947168.401968] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947168.444549] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947168.465317] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947178.773656] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947178.812238] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947178.834608] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947178.883012] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947181.046230] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947181.087752] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947181.126762] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947185.393620] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947185.446524] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947196.218286] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947196.273823] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947196.312260] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947199.571780] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947199.611573] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947199.654864] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947224.554416] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947224.594084] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947224.631392] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947224.631411] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947228.748053] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947228.799484] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947228.838896] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947228.859102] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947230.614700] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947230.664421] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947230.706963] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947250.447251] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947250.486920] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947250.487052] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947250.541273] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947250.561504] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947250.581785] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947250.602725] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947250.623215] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947250.642481] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947250.662151] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947271.653651] warn_bad_vsyscall: 64 callbacks suppressed [10947271.653654] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947271.722988] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947271.759458] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947272.385211] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947272.421921] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947272.442922] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947272.481323] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947272.502035] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947272.522630] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947272.542494] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947277.822098] warn_bad_vsyscall: 35 callbacks suppressed [10947277.822102] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947277.866226] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947277.904033] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947285.274976] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947285.327815] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947285.369510] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947287.186964] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947287.243174] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947287.284034] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947298.068445] potentially unexpected fatal signal 5. [10947298.073678] CPU: 18 PID: 889254 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10947298.085670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10947298.095293] RIP: 0033:0x7fffffffe062 [10947298.099252] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10947298.118424] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10947298.124101] RAX: 00000000000ec763 RBX: 0000000000000000 RCX: 00007fffffffe05a [10947298.131638] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10947298.139169] RBP: 000000c00013fc90 R08: 000000c001af2f10 R09: 0000000000000000 [10947298.146712] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10947298.154265] R13: 0000000000000000 R14: 000000c0001b0680 R15: 00000000000d8df0 [10947298.161799] FS: 000000c000180090 GS: 0000000000000000 [10947299.156423] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947299.226116] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947299.271322] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947300.100554] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947300.159096] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947300.199494] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947300.200017] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947322.634385] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947322.689498] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947322.735057] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947323.640009] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947323.678593] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947323.716354] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947325.799443] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947325.852274] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947325.894855] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947325.916056] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947329.848686] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947329.895742] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947329.958298] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947334.890427] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947334.934994] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947335.017999] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947346.118808] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947346.165444] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947346.209119] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947356.106658] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947356.178823] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947356.178914] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947356.268108] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947359.796894] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947359.841197] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947359.887381] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947359.907726] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947368.896572] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947368.945349] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947368.967006] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947369.011243] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947369.558298] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947369.614483] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947369.660681] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947369.662587] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947372.773583] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947372.819304] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947379.458111] warn_bad_vsyscall: 1 callbacks suppressed [10947379.458115] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947379.511712] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947379.531279] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947379.579320] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947392.808634] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947392.846022] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947392.890433] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.655819] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.698050] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.718579] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.739541] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.760365] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.781115] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.801578] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.820835] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.840509] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.861794] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.881380] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.900991] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.920610] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.940269] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.960927] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947397.982228] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947398.002664] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947426.847180] warn_bad_vsyscall: 50 callbacks suppressed [10947426.847184] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947426.897493] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947426.918399] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947426.958470] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947426.978510] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947430.258818] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947430.299584] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947430.321772] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947430.371651] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947430.371699] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947437.895469] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947437.939978] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947437.980060] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947438.408996] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947438.464235] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947438.508808] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947438.529812] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947440.051754] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947440.090416] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947440.129050] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947443.107379] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947443.155958] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947443.193257] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947445.326220] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947445.365891] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947445.409396] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947445.429601] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947445.449249] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947445.470033] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947445.490961] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947448.345779] warn_bad_vsyscall: 60 callbacks suppressed [10947448.345783] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947448.390940] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947448.433245] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947448.453177] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947452.302884] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947452.367046] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947452.413632] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947465.601244] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947465.646397] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947465.667043] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947465.711332] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947465.732849] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947468.767296] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947468.837484] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947468.879011] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947470.925011] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947470.968240] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947470.999858] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947474.233576] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947474.286199] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947474.326635] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947474.347651] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947483.864111] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947483.902261] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947483.938187] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947483.977462] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947484.013576] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947484.053616] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947486.790299] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947486.830597] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947486.876019] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947488.522041] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947489.838946] warn_bad_vsyscall: 3 callbacks suppressed [10947489.838950] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947489.908084] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947489.968122] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947511.529329] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947511.571707] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947511.620176] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947520.334155] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947520.373423] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947520.416176] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947523.652587] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947523.708421] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947523.750824] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947527.346208] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947527.394238] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947527.436478] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947527.456080] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947527.476689] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947527.497373] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947527.517122] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947527.537944] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947527.558996] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947527.579410] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947532.434899] warn_bad_vsyscall: 25 callbacks suppressed [10947532.434904] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947532.496121] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947532.517995] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947532.558784] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947550.841608] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947550.891501] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947550.935618] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947554.990690] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947555.032361] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947555.085187] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947555.085403] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947556.609768] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947556.650204] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947556.650303] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947556.706329] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947563.021478] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947563.056390] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947563.075581] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947563.095273] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947563.115603] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947563.135638] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947563.155835] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947563.175570] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947563.196060] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947563.215917] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947573.707996] warn_bad_vsyscall: 57 callbacks suppressed [10947573.707999] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947573.751702] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947573.791452] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947576.737497] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947576.775564] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947576.817209] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947577.838709] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947577.876139] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947577.922880] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947577.923422] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947579.982848] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947580.023035] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947580.062848] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947580.063392] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947580.317269] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947580.355548] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947580.395391] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947595.374071] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947595.414232] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947595.453198] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947595.474270] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947600.371704] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947600.410322] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947600.449356] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947606.163544] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947606.201050] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947606.244458] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947606.265492] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947606.888358] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947606.931749] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947606.952004] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947606.972041] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947606.993000] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947607.013218] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947611.177638] warn_bad_vsyscall: 33 callbacks suppressed [10947611.177643] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947611.240548] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947611.240737] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947611.313898] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947611.313925] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947617.817189] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947617.850940] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947617.850948] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947617.909000] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947617.909038] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947627.862044] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947627.910573] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947627.949600] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947660.180226] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947660.234839] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947660.282281] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947660.282589] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947667.505382] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947667.545187] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947667.584073] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947667.882547] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947667.940696] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947667.982990] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947668.377639] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947668.413976] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947668.454870] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947670.530398] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947681.638343] warn_bad_vsyscall: 3 callbacks suppressed [10947681.638348] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947681.684603] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947681.705178] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947681.748239] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947686.722447] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947686.773953] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947686.774068] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947686.830460] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947692.172792] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947692.216163] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947692.259236] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947692.279757] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947698.369721] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947698.417202] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947698.437340] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947698.476310] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947724.843248] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947724.884730] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947724.923129] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947730.245033] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947730.283870] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947730.328454] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947737.420468] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947737.463756] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947737.507306] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947738.467338] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947738.513499] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947738.533283] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947738.577706] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947738.598497] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947765.720906] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947765.765136] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947765.809079] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947771.271750] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947771.317031] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947771.337863] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947771.382719] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947775.492781] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947775.541493] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947775.561650] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947775.600973] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947776.336743] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947776.398083] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947776.447038] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947776.447065] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947780.286448] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947780.328384] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947780.373136] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947780.395651] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947781.403478] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947781.443275] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947781.480715] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947781.501253] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947785.941606] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947785.981729] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947786.019006] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947792.706604] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947792.774061] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947792.786622] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947792.832523] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947794.287667] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947794.330921] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947794.351582] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947794.393418] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947794.393850] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947806.117090] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947806.177942] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947806.216194] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947807.037051] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947807.078296] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947807.122118] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947807.143337] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947808.304446] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947808.346379] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947808.396016] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947823.956979] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947823.990125] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947823.990188] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947824.046055] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947825.331941] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947825.370529] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947825.424345] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947826.658826] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947826.705602] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947826.725708] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947833.899403] warn_bad_vsyscall: 36 callbacks suppressed [10947833.899408] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947833.940506] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947833.974604] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947842.186441] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947842.243550] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947842.245424] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947842.305380] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947843.735783] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947843.770486] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947843.832737] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947853.013744] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947853.064495] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947853.099281] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947853.119339] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947855.350466] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947855.390053] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947855.430407] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947855.452136] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947855.471719] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947855.492549] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947860.490073] warn_bad_vsyscall: 61 callbacks suppressed [10947860.490077] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947860.555830] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947860.601115] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947864.095906] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947864.156049] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947864.196285] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947866.961271] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947866.998147] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947867.039200] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947867.198544] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947867.239976] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947867.277805] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947867.492092] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947867.533611] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947867.575964] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947867.596362] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947877.111255] warn_bad_vsyscall: 3 callbacks suppressed [10947877.111259] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947877.151881] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947877.203494] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947879.664547] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947879.718169] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947879.756067] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947879.776420] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947886.558973] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947886.602835] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947886.659086] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947886.865754] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947886.942449] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947886.962397] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947887.013142] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947908.327965] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947908.368478] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947908.388438] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947908.409513] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947908.430493] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947908.450951] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947908.470408] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947908.491320] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947908.511946] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947908.533144] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947920.257962] warn_bad_vsyscall: 61 callbacks suppressed [10947920.257966] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947920.301620] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947920.302250] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947922.488088] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947922.526327] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947922.547125] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947922.586211] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947922.607483] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947927.117576] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947927.165972] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947927.204837] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947927.226945] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947943.386301] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947943.425688] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947943.468236] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947943.488137] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947944.064285] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947944.108557] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947944.147032] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947957.252875] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947957.305993] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947957.326583] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947957.371197] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947962.912784] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947962.957383] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947962.996444] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947963.293149] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947963.358999] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947963.359743] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947963.436458] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947964.146237] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947964.189500] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947964.210642] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947968.179807] warn_bad_vsyscall: 1 callbacks suppressed [10947968.179812] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947968.233873] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947968.254080] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947968.296100] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947968.950072] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947968.995090] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947969.034251] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947970.708925] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947970.758698] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947970.779716] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947987.202957] warn_bad_vsyscall: 4 callbacks suppressed [10947987.202961] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947987.244238] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947987.284076] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947987.555147] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947987.598657] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947987.645133] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10947991.678549] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947991.724125] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947991.770788] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10947996.041420] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947996.083232] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10947996.120418] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948000.322283] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948000.381493] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948000.429798] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948009.013518] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948009.067634] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948009.090934] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948009.136087] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948009.604448] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948009.653970] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948009.699693] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948009.722406] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948011.381839] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948011.419486] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948015.578054] warn_bad_vsyscall: 1 callbacks suppressed [10948015.578058] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948015.630591] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948015.700231] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948029.179369] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948029.223636] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948029.258923] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948032.107016] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948032.188101] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948046.290456] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948046.332826] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948046.374766] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948048.677437] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948048.732653] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948048.753873] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948048.774527] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948048.794278] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948048.815198] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948048.835891] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948053.498660] warn_bad_vsyscall: 28 callbacks suppressed [10948053.498665] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948053.549340] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948053.570463] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948053.590221] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948053.610649] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948053.630441] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948053.650809] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948053.670138] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948053.689795] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948053.711856] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948060.339523] warn_bad_vsyscall: 56 callbacks suppressed [10948060.339528] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948060.380776] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948060.417691] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948060.417901] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948065.797145] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948065.844304] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948065.886196] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948068.595670] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948068.639830] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948068.682363] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948070.451802] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948070.495356] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948070.555861] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948073.595094] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948073.641319] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948073.683548] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948076.366133] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948076.412978] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948076.451902] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948076.473045] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948079.839480] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948079.887201] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948079.919381] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948079.962754] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948086.256205] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948086.327177] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948086.376442] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948090.180037] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948090.221240] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948090.241217] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948090.278245] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948090.299008] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948093.705472] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948093.745958] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948093.784985] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948093.785141] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948096.087434] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948096.138438] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948096.174244] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948096.195830] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948100.717802] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948100.756300] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948100.797986] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948103.503727] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948103.559833] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948103.597939] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948103.618335] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948112.700634] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948112.747463] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948112.799031] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948120.860946] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948120.901863] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948120.941067] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948121.049534] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948121.106232] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948121.126725] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948121.174247] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948121.299424] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948121.349239] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948121.398767] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948126.317143] warn_bad_vsyscall: 39 callbacks suppressed [10948126.317147] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948126.366375] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948126.401820] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948130.961528] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948131.005407] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948131.047248] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948132.498578] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948132.551364] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948132.573513] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948132.612752] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948137.414125] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948137.462406] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948137.515860] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948142.304266] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948142.345053] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948142.388295] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948144.158173] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948144.203653] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948144.238710] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948145.801408] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948145.862774] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948145.916389] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948151.294334] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948151.330854] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948151.371827] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948151.391782] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948154.642221] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948154.687012] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948154.708080] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948154.749176] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948155.159355] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948155.213103] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948157.875810] warn_bad_vsyscall: 4 callbacks suppressed [10948157.875813] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948157.920751] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948157.967978] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948169.148759] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948169.194551] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948169.236745] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948172.618513] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948172.658308] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948172.707269] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948189.526467] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948189.567065] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948189.616258] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948191.507353] exe[973491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559589a117f9 cs:33 sp:7ec0612f3858 ax:0 si:559589a6a062 di:ffffffffff600000 [10948196.035303] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948196.082416] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948196.102805] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948196.139700] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948202.897041] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948202.945052] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948202.965163] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948203.007157] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948207.185542] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948207.237800] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948207.290267] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948207.290273] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948217.591917] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948217.642429] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948217.642506] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948217.698927] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948217.719964] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948219.746143] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948219.798972] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948219.848608] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948219.868979] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948219.985732] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948222.650209] warn_bad_vsyscall: 8 callbacks suppressed [10948222.650214] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948222.703724] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948222.724148] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948222.769019] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948239.811556] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948239.855858] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948239.897799] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948242.410220] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10948242.451754] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10948242.493105] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10948247.166048] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948247.204912] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948247.225373] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948247.245301] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948247.266247] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948247.287231] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948247.307793] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948247.328899] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948247.349101] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948247.368775] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948257.301181] warn_bad_vsyscall: 29 callbacks suppressed [10948257.301187] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948257.347604] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948257.369054] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948257.388860] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948257.409137] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948257.428999] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948257.449511] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948257.470551] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948257.491466] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948257.511641] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948275.771658] warn_bad_vsyscall: 57 callbacks suppressed [10948275.771661] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948275.835095] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948275.888582] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948275.910215] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948278.441965] exe[996641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a16f297f9 cs:33 sp:7f49ba66b858 ax:0 si:564a16f82070 di:ffffffffff600000 [10948278.897865] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948278.949321] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948281.129915] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948281.209972] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948281.314945] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948281.653774] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948281.713842] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948281.762001] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948282.690200] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948282.739219] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948282.786525] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948286.296229] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948286.342289] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948286.342498] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948286.410087] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948286.410222] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948288.775776] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948288.826986] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948288.827795] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948288.892894] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948288.893640] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948298.160124] exe[981512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d78667f9 cs:33 sp:7f9861432858 ax:0 si:55b2d78bf062 di:ffffffffff600000 [10948305.732929] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948305.781761] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948305.802994] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948305.845002] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948310.402792] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948310.481363] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948310.530867] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948310.554061] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948321.629743] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948321.680616] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948321.722643] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948327.967473] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948328.030316] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948328.086805] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948328.113644] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948335.137437] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948335.182152] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948335.238258] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948336.926586] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948336.972612] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948337.014660] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948337.034440] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948346.362312] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948346.399888] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948346.421195] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948346.441826] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948346.467837] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948346.487405] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948346.508024] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948346.529069] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948346.549480] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948346.570584] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948375.450149] warn_bad_vsyscall: 57 callbacks suppressed [10948375.450153] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948375.505573] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948375.555751] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948375.575076] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948375.594337] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948375.615562] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948375.635107] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948375.656246] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948375.676657] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948375.697283] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948387.653711] warn_bad_vsyscall: 25 callbacks suppressed [10948387.653715] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948387.703443] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948387.742024] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948391.660583] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948391.701373] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948391.739682] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948393.207207] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948393.250197] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948393.286392] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948400.746133] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948400.784604] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948400.820170] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948415.717934] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948415.763747] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948415.763831] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948415.819958] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948417.396932] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948417.440443] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948417.463566] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948417.515911] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948430.562617] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948430.607640] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948430.661648] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948430.661694] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948434.629651] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948434.672637] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948434.720212] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948434.844094] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948434.884734] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948434.885258] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948449.819510] warn_bad_vsyscall: 2 callbacks suppressed [10948449.819515] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948449.869924] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948449.893092] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948449.929604] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948451.566935] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948451.615443] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948451.673297] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948456.407729] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948456.452348] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948456.480639] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948456.525829] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948465.853945] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948465.897281] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948465.898623] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948465.956493] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948467.420414] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948467.470242] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948467.512436] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948478.863735] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948478.904670] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948478.940157] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948481.121970] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948481.164007] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948481.184166] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948481.228860] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948486.672850] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948486.717970] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948486.770086] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948492.029818] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948492.071483] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948492.118962] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948492.138948] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948505.587680] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948505.624950] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948505.661960] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948505.682606] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948511.807119] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948511.849571] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948511.893853] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948512.891448] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948512.931940] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948512.968868] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948534.659182] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948534.713506] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948534.751617] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948537.401885] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948537.462810] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948537.505824] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948537.528699] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948543.926101] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948543.965176] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948543.987042] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948544.034295] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948547.801869] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948547.841738] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948547.887346] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948556.167446] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948556.214916] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948556.256024] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948557.795988] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948557.847570] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948557.889880] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948563.622253] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948563.676521] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948563.698535] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948563.736172] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948565.733859] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948565.774783] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948565.814059] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948573.636583] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948573.696148] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948573.740866] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948573.761988] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948585.279975] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948585.320148] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948585.360525] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948585.766844] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948585.810006] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948585.830156] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948585.879228] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948585.900436] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948586.103493] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948586.155757] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948603.202645] warn_bad_vsyscall: 1 callbacks suppressed [10948603.202649] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948603.252165] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948603.252460] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948603.315161] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948607.689844] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948607.738519] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948607.776851] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948607.798267] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948609.146344] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948609.186002] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948609.206637] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948609.250742] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948617.340846] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948617.407571] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948617.447963] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948618.169878] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948618.208850] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948618.229115] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948618.277527] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948618.277685] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948620.594925] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948620.633542] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948626.863436] warn_bad_vsyscall: 2 callbacks suppressed [10948626.863441] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948626.928118] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948626.979128] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948627.000233] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948635.059987] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948635.116159] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948635.164851] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948635.269547] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948635.314155] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948635.358559] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948639.427719] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948639.463160] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948639.484048] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948639.521631] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948643.852391] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948643.906562] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948643.947970] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948644.849399] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948644.890213] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948644.931977] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948656.983132] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948657.044907] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948657.088054] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948658.848466] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948658.893668] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948681.017529] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948681.058452] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948681.078834] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948681.117321] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948688.426897] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948688.473562] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948688.521391] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948691.989319] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948692.035294] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948692.077547] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948693.440950] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948693.496050] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948693.532543] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948693.553846] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948703.751363] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948703.803030] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948703.822574] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948703.861827] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948703.883076] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948704.873414] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948704.923653] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948704.944074] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948705.007076] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948709.503348] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948709.541835] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948709.581960] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948709.582724] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948716.411604] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948716.455160] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948716.474631] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948716.494093] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948716.519617] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948716.539847] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948716.559510] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948716.579077] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948716.598722] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948716.619045] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948722.542749] warn_bad_vsyscall: 61 callbacks suppressed [10948722.542753] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948722.584528] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948722.628174] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948722.648909] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948727.899051] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948727.938341] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948727.976926] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948727.998905] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948734.127989] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948734.168227] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948734.208295] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948737.339034] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948737.384424] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948737.429349] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948737.429463] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948738.454064] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948738.488777] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948738.509018] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948742.724919] warn_bad_vsyscall: 1 callbacks suppressed [10948742.724923] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948742.774221] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948742.819710] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948742.838864] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948742.858088] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948742.878290] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948742.898717] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948742.919426] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948742.939880] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948742.958933] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948748.246219] warn_bad_vsyscall: 25 callbacks suppressed [10948748.246224] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948748.305809] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948748.361082] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948751.156836] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948751.201022] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948751.239856] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948756.809438] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948756.846535] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948756.887296] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948762.360152] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948762.400680] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948762.450484] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948788.789331] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948788.844083] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948788.893039] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948790.355480] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948790.393030] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948790.431612] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948806.574557] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948806.616311] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948806.617271] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948806.688356] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948807.678890] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948807.725112] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948807.725374] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948807.782040] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948808.016026] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948808.053805] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948814.111394] warn_bad_vsyscall: 2 callbacks suppressed [10948814.111398] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948814.157153] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948814.200294] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948829.070701] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948829.129124] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948829.195747] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948833.210430] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948833.253099] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948833.291806] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948833.291866] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948849.364664] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948849.403459] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948849.423760] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948849.461690] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948852.366204] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948852.401525] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948852.435871] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948857.829026] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948857.866564] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948857.907806] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948857.910454] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948863.630399] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948863.677783] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948863.717251] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948863.737755] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948876.408738] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948876.456083] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948876.499368] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d340858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948880.474852] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948880.515270] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948880.559469] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948883.258965] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948883.328904] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948883.376094] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948884.178755] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948884.232933] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948884.272373] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948885.447886] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948885.489720] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948885.529974] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948893.331202] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948893.379723] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948893.420600] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948893.440427] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948894.875473] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948894.916332] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948894.956478] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948894.977216] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948896.448929] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948896.501138] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948909.760463] warn_bad_vsyscall: 3 callbacks suppressed [10948909.760467] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948909.812534] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948909.845686] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948911.115586] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948911.160801] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948911.194886] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948929.345573] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10948929.396475] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10948929.438909] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10948929.460496] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7070 di:ffffffffff600000 [10948930.083710] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948930.122967] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948930.161932] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948933.099828] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948933.139257] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948933.181424] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948938.746592] warn_bad_vsyscall: 3 callbacks suppressed [10948938.746596] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948938.794343] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948938.815138] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948938.862220] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948938.862922] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948948.004398] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948948.057527] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948948.078916] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948948.135052] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948948.135457] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948951.639778] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948951.680941] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948951.731606] exe[933587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948952.352782] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948952.412446] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948953.373793] warn_bad_vsyscall: 2 callbacks suppressed [10948953.373797] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948953.430867] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948953.472910] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948953.678893] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948953.726794] exe[934047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948953.776679] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948953.777313] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948960.050367] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948960.108013] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948960.108864] exe[936275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d361858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948960.165950] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7097 di:ffffffffff600000 [10948967.308031] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948967.350029] exe[981711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948967.369862] exe[933583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10948967.416484] exe[933584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559144f5e7f9 cs:33 sp:7eb00d382858 ax:0 si:559144fb7062 di:ffffffffff600000 [10949488.164746] exe[42104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559b7c107f9 cs:33 sp:7f407796b858 ax:0 si:5559b7c69062 di:ffffffffff600000 [10950757.115510] exe[15370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fffa3b37f9 cs:33 sp:7f6aac66a858 ax:0 si:55fffa40c062 di:ffffffffff600000 [10951162.316162] potentially unexpected fatal signal 11. [10951162.321446] CPU: 23 PID: 976201 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10951162.333438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10951162.343051] RIP: 0033:0x55ee80d2f7bb [10951162.347037] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d d1 47 09 00 48 8d 15 d5 59 [10951162.366330] RSP: 002b:00007f060d2f32f0 EFLAGS: 00010206 [10951162.371968] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 000055ee819a47e0 [10951162.380980] RDX: 0000000000008041 RSI: 000055ee819ac810 RDI: 0000000000000004 [10951162.389912] RBP: 000055ee80e52660 R08: 0000000017db33c7 R09: 0000000000001bc2 [10951162.398837] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [10951162.407783] R13: 0000000000000076 R14: 000055ee80e526c0 R15: 0000000000000000 [10951162.416743] FS: 000055ee819a3480 GS: 0000000000000000 [10951176.491021] potentially unexpected fatal signal 5. [10951176.496277] CPU: 90 PID: 78506 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10951176.508172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10951176.517807] RIP: 0033:0x7fffffffe062 [10951176.521840] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10951176.542407] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [10951176.549409] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10951176.558318] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10951176.567222] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [10951176.576124] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [10951176.585044] R13: 000000c0006141b0 R14: 000000c00015eb60 R15: 00000000000ee48d [10951176.593942] FS: 000000c000132c90 GS: 0000000000000000 [10952244.191524] potentially unexpected fatal signal 5. [10952244.196766] CPU: 82 PID: 107188 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10952244.208749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10952244.218384] RIP: 0033:0x7fffffffe062 [10952244.222366] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10952244.241672] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [10952244.247300] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10952244.256232] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10952244.265158] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [10952244.274098] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [10952244.281624] R13: 0000000000000000 R14: 000000c000482ea0 R15: 0000000000003264 [10952244.283186] potentially unexpected fatal signal 5. [10952244.289142] FS: 000000c000132490 GS: 0000000000000000 [10952244.301354] CPU: 30 PID: 107191 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10952244.313351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10952244.323020] RIP: 0033:0x7fffffffe062 [10952244.327017] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10952244.347611] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [10952244.354645] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10952244.363565] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10952244.371125] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [10952244.378699] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [10952244.386270] R13: 0000000000000000 R14: 000000c000482ea0 R15: 0000000000003264 [10952244.393885] FS: 000000c000132490 GS: 0000000000000000 [10952244.466017] potentially unexpected fatal signal 5. [10952244.471886] CPU: 47 PID: 107190 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10952244.485249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10952244.496270] RIP: 0033:0x7fffffffe062 [10952244.500289] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10952244.520819] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [10952244.527809] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10952244.535329] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10952244.542841] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [10952244.551763] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [10952244.559330] R13: 0000000000000000 R14: 000000c000482ea0 R15: 0000000000003264 [10952244.568246] FS: 000000c000132490 GS: 0000000000000000 [10952244.929425] potentially unexpected fatal signal 5. [10952244.934690] CPU: 6 PID: 107186 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10952244.946601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10952244.957600] RIP: 0033:0x7fffffffe062 [10952244.962926] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10952244.983502] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [10952244.989173] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10952244.998147] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10952245.007067] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [10952245.015969] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [10952245.024897] R13: 0000000000000000 R14: 000000c000482ea0 R15: 0000000000003264 [10952245.033831] FS: 000000c000132490 GS: 0000000000000000 [10953211.092081] exe[135578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b889bf7f9 cs:33 sp:7fbb60270ee8 ax:0 si:0 di:ffffffffff600000 [10953407.548799] exe[107658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555706947f9 cs:33 sp:7f1e087fe858 ax:0 si:5555706ed070 di:ffffffffff600000 [10953408.368383] exe[87155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555706947f9 cs:33 sp:7f1e087fe858 ax:0 si:5555706ed070 di:ffffffffff600000 [10953408.434383] exe[87153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555706947f9 cs:33 sp:7f1e087fe858 ax:0 si:5555706ed070 di:ffffffffff600000 [10953408.511709] exe[100631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555706947f9 cs:33 sp:7f1e087fe858 ax:0 si:5555706ed070 di:ffffffffff600000 [10953435.284192] exe[138932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9b150c7f9 cs:33 sp:7f9a6a293ee8 ax:0 si:0 di:ffffffffff600000 [10953451.113045] exe[141082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9d0e367f9 cs:33 sp:7efafb090ee8 ax:0 si:0 di:ffffffffff600000 [10953629.206803] exe[115335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572737df7f9 cs:33 sp:7f35c4c65ee8 ax:0 si:0 di:ffffffffff600000 [10953637.048663] exe[138510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b744a7f9 cs:33 sp:7f6697fd1858 ax:0 si:55e0b74a3097 di:ffffffffff600000 [10953637.107993] exe[92863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0b744a7f9 cs:33 sp:7f6697fd1858 ax:0 si:55e0b74a3097 di:ffffffffff600000 [10953750.543239] exe[121934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643c8be97f9 cs:33 sp:7f9583c5aee8 ax:0 si:0 di:ffffffffff600000 [10953766.889092] exe[126521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c615017f9 cs:33 sp:7efa15f44ee8 ax:0 si:0 di:ffffffffff600000 [10953996.682353] exe[116325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592ec53f7f9 cs:33 sp:7fed4f081ee8 ax:0 si:0 di:ffffffffff600000 [10954142.107345] exe[38142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609182f57f9 cs:33 sp:7fb4bcd3cee8 ax:0 si:0 di:ffffffffff600000 [10954162.565089] exe[52819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d90ca8a7f9 cs:33 sp:7ff3fa1feee8 ax:0 si:0 di:ffffffffff600000 [10954304.493977] exe[133669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0db5977f9 cs:33 sp:7f3d69727ee8 ax:0 si:0 di:ffffffffff600000 [10954504.378220] exe[154376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc84fb87f9 cs:33 sp:7ee8188efee8 ax:0 si:0 di:ffffffffff600000 [10954757.026252] exe[995034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbc85c37f9 cs:33 sp:7f39a146fee8 ax:0 si:0 di:ffffffffff600000 [10954793.627628] potentially unexpected fatal signal 5. [10954793.632887] CPU: 55 PID: 80218 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10954793.644813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10954793.654444] RIP: 0033:0x7fffffffe062 [10954793.658416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10954793.677602] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10954793.683318] RAX: 000055d6e15b3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10954793.690867] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055d6e15b3000 [10954793.698452] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000013fd000 [10954793.706008] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [10954793.713585] R13: 000000c0004e8060 R14: 000000c0003fbd40 R15: 0000000000013453 [10954793.721142] FS: 000000c000132490 GS: 0000000000000000 [10955496.867029] potentially unexpected fatal signal 5. [10955496.872242] CPU: 0 PID: 108281 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10955496.884134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10955496.893806] RIP: 0033:0x7fffffffe062 [10955496.897862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10955496.918470] RSP: 002b:000000c0005fba90 EFLAGS: 00000297 [10955496.925474] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10955496.934406] RDX: 0000000000000000 RSI: 00000000000b7000 RDI: 00005571eae6d000 [10955496.943335] RBP: 000000c0005fbb20 R08: 0000000000000000 R09: 0000000000000000 [10955496.952265] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005fb9b0 [10955496.961226] R13: 000000c00013a800 R14: 000000c000500b60 R15: 0000000000016ed9 [10955496.970138] FS: 00007f6736f896c0 GS: 0000000000000000 [10955878.969616] exe[175453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a130c5b7f9 cs:33 sp:7f4af9a3f858 ax:0 si:55a130cb4062 di:ffffffffff600000 [10955883.400813] exe[179010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a130c5b7f9 cs:33 sp:7f4af9a3f858 ax:0 si:55a130cb4062 di:ffffffffff600000 [10956173.825795] exe[190282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f78b6bf7f9 cs:33 sp:7f2b1b470858 ax:0 si:55f78b718062 di:ffffffffff600000 [10956424.011972] potentially unexpected fatal signal 5. [10956424.017198] CPU: 12 PID: 202080 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10956424.029187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10956424.038814] RIP: 0033:0x7fffffffe062 [10956424.042790] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10956424.061975] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [10956424.067651] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10956424.075220] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10956424.082776] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [10956424.090316] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [10956424.099263] R13: 000000c000161ad0 R14: 000000c00049d520 R15: 000000000001fc53 [10956424.108199] FS: 000000c000132490 GS: 0000000000000000 [10956714.946346] exe[88871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e12cf7f9 cs:33 sp:7eafc83abee8 ax:0 si:0 di:ffffffffff600000 [10959391.287588] potentially unexpected fatal signal 5. [10959391.292804] CPU: 55 PID: 292211 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10959391.304781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10959391.314411] RIP: 0033:0x7fffffffe062 [10959391.318425] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10959391.337731] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10959391.344699] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10959391.353609] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10959391.361146] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10959391.370078] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10959391.379003] R13: 000000000000000b R14: 000000c000501a00 R15: 000000000002c36a [10959391.387933] FS: 00000000021319b0 GS: 0000000000000000 [10959398.355624] potentially unexpected fatal signal 5. [10959398.360855] CPU: 46 PID: 292428 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10959398.372861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10959398.382498] RIP: 0033:0x7fffffffe062 [10959398.386455] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10959398.405670] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10959398.411323] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10959398.418967] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10959398.427836] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10959398.436741] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10959398.445691] R13: 0000000000000000 R14: 000000c0004c56c0 R15: 000000000002c5a8 [10959398.454588] FS: 00000000021319b0 GS: 0000000000000000 [10959398.467518] potentially unexpected fatal signal 5. [10959398.473734] CPU: 7 PID: 181695 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10959398.487191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10959398.498222] RIP: 0033:0x7fffffffe062 [10959398.502240] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10959398.502803] potentially unexpected fatal signal 5. [10959398.521526] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10959398.528010] CPU: 38 PID: 216300 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10959398.528012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10959398.528016] RIP: 0033:0x7fffffffe062 [10959398.528019] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10959398.528019] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10959398.528021] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10959398.528021] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10959398.528022] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10959398.528023] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10959398.528023] R13: 0000000000000000 R14: 000000c0004c56c0 R15: 000000000002c5a8 [10959398.528024] FS: 00000000021319b0 GS: 0000000000000000 [10959398.544692] potentially unexpected fatal signal 5. [10959398.547021] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10959398.547022] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10959398.547026] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10959398.558154] CPU: 65 PID: 272875 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10959398.558156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10959398.558162] RIP: 0033:0x7fffffffe062 [10959398.558165] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10959398.558166] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10959398.558168] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10959398.558169] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10959398.558170] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10959398.558171] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10959398.558171] R13: 0000000000000000 R14: 000000c0004c56c0 R15: 000000000002c5a8 [10959398.558172] FS: 00000000021319b0 GS: 0000000000000000 [10959398.663319] potentially unexpected fatal signal 5. [10959398.665594] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10959398.678933] CPU: 94 PID: 181919 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10959398.678936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10959398.678942] RIP: 0033:0x7fffffffe062 [10959398.678948] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10959398.689915] R13: 0000000000000000 R14: 000000c0004c56c0 R15: 000000000002c5a8 [10959398.689917] FS: 00000000021319b0 GS: 0000000000000000 [10959398.821196] potentially unexpected fatal signal 5. [10959398.825068] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10959398.825070] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10959398.825074] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10959398.832649] CPU: 40 PID: 220264 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10959398.832651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10959398.832656] RIP: 0033:0x7fffffffe062 [10959398.832658] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10959398.832659] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10959398.832661] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10959398.832661] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10959398.832662] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10959398.832662] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10959398.832663] R13: 0000000000000000 R14: 000000c0004c56c0 R15: 000000000002c5a8 [10959398.832664] FS: 00000000021319b0 GS: 0000000000000000 [10959398.963247] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10959398.972223] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10959398.981146] R13: 0000000000000000 R14: 000000c0004c56c0 R15: 000000000002c5a8 [10959398.990099] FS: 00000000021319b0 GS: 0000000000000000 [10959421.368447] exe[265593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554bcfd7f9 cs:33 sp:7f10b6be9858 ax:0 si:56554bd56070 di:ffffffffff600000 [10959469.633422] potentially unexpected fatal signal 5. [10959469.638688] CPU: 9 PID: 295756 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10959469.650588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10959469.660214] RIP: 0033:0x7fffffffe062 [10959469.664196] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10959469.683422] RSP: 002b:000000c000599bf0 EFLAGS: 00000297 [10959469.690435] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10959469.697955] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10959469.706902] RBP: 000000c000599c90 R08: 0000000000000000 R09: 0000000000000000 [10959469.715814] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000599c78 [10959469.723386] R13: 0000000000000000 R14: 000000c000519a00 R15: 000000000002d467 [10959469.732301] FS: 000000c000132490 GS: 0000000000000000 [10959469.823493] potentially unexpected fatal signal 5. [10959469.829620] CPU: 59 PID: 190706 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10959469.842960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10959469.854205] RIP: 0033:0x7fffffffe062 [10959469.859566] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10959469.880196] RSP: 002b:000000c000599bf0 EFLAGS: 00000297 [10959469.887247] RAX: 0000000000048353 RBX: 0000000000000000 RCX: 00007fffffffe05a [10959469.896168] RDX: 0000000000000000 RSI: 000000c00059a000 RDI: 0000000000012f00 [10959469.903702] RBP: 000000c000599c90 R08: 000000c001c16100 R09: 0000000000000000 [10959469.911243] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000599c78 [10959469.920166] R13: 0000000000000000 R14: 000000c000519a00 R15: 000000000002d467 [10959469.927692] FS: 000000c000132490 GS: 0000000000000000 [10959470.034051] potentially unexpected fatal signal 5. [10959470.040302] CPU: 59 PID: 186962 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10959470.052277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10959470.061940] RIP: 0033:0x7fffffffe062 [10959470.065925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10959470.085284] RSP: 002b:000000c000599bf0 EFLAGS: 00000297 [10959470.092286] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10959470.101208] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10959470.110109] RBP: 000000c000599c90 R08: 0000000000000000 R09: 0000000000000000 [10959470.119051] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000599c78 [10959470.128032] R13: 0000000000000000 R14: 000000c000519a00 R15: 000000000002d467 [10959470.137091] FS: 000000c000132490 GS: 0000000000000000 [10959478.894529] potentially unexpected fatal signal 5. [10959478.899754] CPU: 3 PID: 191376 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10959478.901904] potentially unexpected fatal signal 5. [10959478.911699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10959478.916916] CPU: 7 PID: 241412 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10959478.916919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10959478.916925] RIP: 0033:0x7fffffffe062 [10959478.916928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10959478.916930] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10959478.916931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10959478.916932] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10959478.916933] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10959478.916933] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10959478.916934] R13: 0000000000000000 R14: 000000c00050c820 R15: 000000000002d63b [10959478.916937] FS: 000000c000132490 GS: 0000000000000000 [10959478.926624] RIP: 0033:0x7fffffffe062 [10959478.926630] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10959479.060486] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10959479.067528] RAX: 0000000000048471 RBX: 0000000000000000 RCX: 00007fffffffe05a [10959479.076497] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10959479.085382] RBP: 000000c00018fc90 R08: 000000c001cc44c0 R09: 0000000000000000 [10959479.094331] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10959479.103429] R13: 0000000000000000 R14: 000000c00050c820 R15: 000000000002d63b [10959479.112392] FS: 000000c000132490 GS: 0000000000000000 [10962085.950339] potentially unexpected fatal signal 5. [10962085.955567] CPU: 81 PID: 251227 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10962085.967547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10962085.977188] RIP: 0033:0x7fffffffe062 [10962085.981181] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10962086.000391] RSP: 002b:000000c0007e1af0 EFLAGS: 00000297 [10962086.007378] RAX: 000000000005aa40 RBX: 0000000000000000 RCX: 00007fffffffe05a [10962086.014920] RDX: 0000000000000000 RSI: 000000c0007e2000 RDI: 0000000000012f00 [10962086.023847] RBP: 000000c0007e1b80 R08: 000000c0005110f0 R09: 0000000000000000 [10962086.032769] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007e1a38 [10962086.041725] R13: 0000000002853860 R14: 000000c0004ad520 R15: 000000000003d3ef [10962086.050659] FS: 00000000048bd3c0 GS: 0000000000000000 [10962086.158323] potentially unexpected fatal signal 5. [10962086.164238] CPU: 78 PID: 250954 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10962086.177637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10962086.188664] RIP: 0033:0x7fffffffe062 [10962086.192652] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10962086.211853] RSP: 002b:000000c0007e1af0 EFLAGS: 00000297 [10962086.218873] RAX: 000000000005aa3c RBX: 0000000000000000 RCX: 00007fffffffe05a [10962086.227797] RDX: 0000000000000000 RSI: 000000c0007e2000 RDI: 0000000000012f00 [10962086.236683] RBP: 000000c0007e1b80 R08: 000000c0006ba4c0 R09: 0000000000000000 [10962086.244247] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007e1a38 [10962086.253153] R13: 0000000002853860 R14: 000000c0004ad520 R15: 000000000003d3ef [10962086.260722] FS: 00000000048bd3c0 GS: 0000000000000000 [10962088.313218] potentially unexpected fatal signal 5. [10962088.318458] CPU: 93 PID: 307597 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10962088.330425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10962088.340064] RIP: 0033:0x7fffffffe062 [10962088.344073] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10962088.363252] RSP: 002b:000000c0005efa90 EFLAGS: 00000297 [10962088.368944] RAX: 000000000005aa55 RBX: 0000000000000000 RCX: 00007fffffffe05a [10962088.376505] RDX: 0000000000000000 RSI: 000000c0005f0000 RDI: 0000000000012f00 [10962088.384117] RBP: 000000c0005efb20 R08: 000000c005e331e0 R09: 0000000000000000 [10962088.391638] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005ef9b0 [10962088.399212] R13: 000000c00013a800 R14: 000000c000521520 R15: 00000000000468ca [10962088.399273] potentially unexpected fatal signal 5. [10962088.406750] FS: 00007fa2a49896c0 GS: 0000000000000000 [10962088.411961] CPU: 46 PID: 289332 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10962088.411963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10962088.411967] RIP: 0033:0x7fffffffe062 [10962088.411971] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10962088.415931] potentially unexpected fatal signal 5. [10962088.415935] CPU: 86 PID: 289315 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10962088.415936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10962088.415941] RIP: 0033:0x7fffffffe062 [10962088.415944] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10962088.415945] RSP: 002b:000000c0005efa90 EFLAGS: 00000297 [10962088.415947] RAX: 000000000005aa4f RBX: 0000000000000000 RCX: 00007fffffffe05a [10962088.415947] RDX: 0000000000000000 RSI: 000000c0005f0000 RDI: 0000000000012f00 [10962088.415948] RBP: 000000c0005efb20 R08: 000000c0005f4d30 R09: 0000000000000000 [10962088.415949] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005ef9b0 [10962088.415949] R13: 000000c00013a800 R14: 000000c000521520 R15: 00000000000468ca [10962088.415950] FS: 00007fa2a49896c0 GS: 0000000000000000 [10962088.561119] RSP: 002b:000000c0005efa90 EFLAGS: 00000297 [10962088.566747] RAX: 000000000005aa53 RBX: 0000000000000000 RCX: 00007fffffffe05a [10962088.575659] RDX: 0000000000000000 RSI: 000000c0005f0000 RDI: 0000000000012f00 [10962088.583211] RBP: 000000c0005efb20 R08: 000000c000830a60 R09: 0000000000000000 [10962088.590765] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005ef9b0 [10962088.598306] R13: 000000c00013a800 R14: 000000c000521520 R15: 00000000000468ca [10962088.605850] FS: 00007fa2a49896c0 GS: 0000000000000000 [10962094.330443] potentially unexpected fatal signal 5. [10962094.335671] CPU: 20 PID: 371477 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10962094.347691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10962094.357343] RIP: 0033:0x7fffffffe062 [10962094.361344] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10962094.380558] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10962094.387562] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10962094.396645] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10962094.405602] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10962094.414503] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10962094.423392] R13: 000000000000000b R14: 000000c000182820 R15: 000000000004888e [10962094.430954] FS: 00000000021319b0 GS: 0000000000000000 [10962094.516441] potentially unexpected fatal signal 5. [10962094.522358] CPU: 56 PID: 371478 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10962094.534453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10962094.545458] RIP: 0033:0x7fffffffe062 [10962094.549449] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10962094.570069] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10962094.575727] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10962094.584680] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10962094.593695] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10962094.601320] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10962094.608869] R13: 000000000000000b R14: 000000c000182820 R15: 000000000004888e [10962094.616407] FS: 00000000021319b0 GS: 0000000000000000 [10962384.126997] potentially unexpected fatal signal 5. [10962384.132249] CPU: 69 PID: 378796 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10962384.144239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10962384.153873] RIP: 0033:0x7fffffffe062 [10962384.157883] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10962384.177073] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [10962384.184111] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10962384.191650] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10962384.199220] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [10962384.206752] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [10962384.215675] R13: 000000c000032d20 R14: 000000c000469a00 R15: 0000000000046eb3 [10962384.224625] FS: 000000c000508090 GS: 0000000000000000 [10962418.861117] potentially unexpected fatal signal 5. [10962418.863887] potentially unexpected fatal signal 5. [10962418.866347] CPU: 21 PID: 363296 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10962418.866349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10962418.866354] RIP: 0033:0x7fffffffe062 [10962418.866358] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10962418.866359] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10962418.866361] RAX: 000000000005cfa2 RBX: 0000000000000000 RCX: 00007fffffffe05a [10962418.866361] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10962418.866362] RBP: 000000c00013fc90 R08: 000000c000722100 R09: 0000000000000000 [10962418.866363] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10962418.866363] R13: 0000000000000000 R14: 000000c00045c820 R15: 0000000000058ac7 [10962418.866364] FS: 000000c000506090 GS: 0000000000000000 [10962418.969379] CPU: 54 PID: 363225 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10962418.981351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10962418.992366] RIP: 0033:0x7fffffffe062 [10962418.997740] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10962419.018557] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10962419.025539] RAX: 000000000005cfa1 RBX: 0000000000000000 RCX: 00007fffffffe05a [10962419.034462] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10962419.043386] RBP: 000000c00013fc90 R08: 000000c000880100 R09: 0000000000000000 [10962419.052329] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10962419.061259] R13: 0000000000000000 R14: 000000c00045c820 R15: 0000000000058ac7 [10962419.070188] FS: 000000c000506090 GS: 0000000000000000 [10963221.071851] exe[424589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577baced7f9 cs:33 sp:7fae03c99ee8 ax:0 si:0 di:ffffffffff600000 [10963758.973350] potentially unexpected fatal signal 5. [10963758.978612] CPU: 85 PID: 421814 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10963758.990609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10963759.000232] RIP: 0033:0x7fffffffe062 [10963759.004219] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10963759.023463] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10963759.030464] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10963759.039411] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10963759.048340] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [10963759.057255] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [10963759.064799] R13: 000000c0005aa180 R14: 000000c0001ada00 R15: 0000000000066f81 [10963759.073731] FS: 000000c000180090 GS: 0000000000000000 [10964359.006741] exe[432427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651150707f9 cs:33 sp:7f770d9abee8 ax:0 si:0 di:ffffffffff600000 [10965770.625157] exe[468351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2fe537f9 cs:33 sp:7fc78fbadee8 ax:0 si:20000240 di:ffffffffff600000 [10965770.767698] exe[410334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2fe537f9 cs:33 sp:7fc78fb8cee8 ax:0 si:20000240 di:ffffffffff600000 [10965770.889024] exe[395045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2fe537f9 cs:33 sp:7fc78fbadee8 ax:0 si:20000240 di:ffffffffff600000 [10966127.731441] potentially unexpected fatal signal 5. [10966127.736652] CPU: 52 PID: 511187 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10966127.748621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10966127.758236] RIP: 0033:0x7fffffffe062 [10966127.762197] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10966127.781367] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10966127.786976] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10966127.794488] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10966127.802005] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10966127.809521] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10966127.817053] R13: 000000000000000b R14: 000000c0001a0680 R15: 000000000005e5ce [10966127.824570] FS: 000000c00050e490 GS: 0000000000000000 [10966128.019199] potentially unexpected fatal signal 5. [10966128.024427] CPU: 24 PID: 393545 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10966128.036418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10966128.046027] RIP: 0033:0x7fffffffe062 [10966128.049989] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10966128.069198] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10966128.071527] potentially unexpected fatal signal 5. [10966128.074838] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10966128.074840] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10966128.074840] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10966128.074841] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10966128.074842] R13: 000000000000000b R14: 000000c0001a0680 R15: 000000000005e5ce [10966128.074843] FS: 000000c00050e490 GS: 0000000000000000 [10966128.123443] CPU: 94 PID: 390786 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10966128.135423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10966128.145084] RIP: 0033:0x7fffffffe062 [10966128.149067] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10966128.168265] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10966128.173946] RAX: 000000000007ccca RBX: 0000000000000000 RCX: 00007fffffffe05a [10966128.181496] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10966128.190445] RBP: 000000c00018fc90 R08: 000000c00738a3d0 R09: 0000000000000000 [10966128.198008] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10966128.205591] R13: 000000000000000b R14: 000000c0001a0680 R15: 000000000005e5ce [10966128.213143] FS: 000000c00050e490 GS: 0000000000000000 [10966131.054748] potentially unexpected fatal signal 5. [10966131.059971] CPU: 43 PID: 511330 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10966131.063598] potentially unexpected fatal signal 5. [10966131.071965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10966131.075081] potentially unexpected fatal signal 5. [10966131.075086] CPU: 93 PID: 511331 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10966131.075087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10966131.075092] RIP: 0033:0x7fffffffe062 [10966131.075096] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10966131.075097] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [10966131.075100] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10966131.075101] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10966131.075102] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [10966131.075103] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [10966131.075104] R13: 0000000000000000 R14: 000000c000482b60 R15: 000000000005e8ec [10966131.075106] FS: 00000000021319b0 GS: 0000000000000000 [10966131.077180] CPU: 95 PID: 511332 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10966131.077181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10966131.077185] RIP: 0033:0x7fffffffe062 [10966131.077188] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10966131.077189] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [10966131.077190] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10966131.077192] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10966131.086822] RIP: 0033:0x7fffffffe062 [10966131.092015] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [10966131.092017] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [10966131.092018] R13: 0000000000000000 R14: 000000c000482b60 R15: 000000000005e8ec [10966131.092020] FS: 00000000021319b0 GS: 0000000000000000 [10966131.285952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10966131.306533] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [10966131.313516] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10966131.322417] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10966131.329991] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [10966131.337562] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [10966131.345112] R13: 0000000000000000 R14: 000000c000482b60 R15: 000000000005e8ec [10966131.354033] FS: 00000000021319b0 GS: 0000000000000000 [10966131.519118] potentially unexpected fatal signal 5. [10966131.524379] CPU: 17 PID: 394366 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10966131.536393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10966131.547348] RIP: 0033:0x7fffffffe062 [10966131.552780] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10966131.573335] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [10966131.580318] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10966131.589233] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10966131.598137] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [10966131.605675] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [10966131.613219] R13: 0000000000000000 R14: 000000c000482b60 R15: 000000000005e8ec [10966131.620757] FS: 00000000021319b0 GS: 0000000000000000 [10966457.157129] potentially unexpected fatal signal 5. [10966457.162367] CPU: 40 PID: 527605 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10966457.174365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10966457.184010] RIP: 0033:0x7fffffffe062 [10966457.188041] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10966457.207561] RSP: 002b:000000c00060fbf0 EFLAGS: 00000297 [10966457.214555] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10966457.222133] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10966457.229704] RBP: 000000c00060fc90 R08: 0000000000000000 R09: 0000000000000000 [10966457.238664] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060fc78 [10966457.247564] R13: 0000000000000000 R14: 000000c00049b380 R15: 0000000000062553 [10966457.255118] FS: 000000c000132490 GS: 0000000000000000 [10966457.550559] potentially unexpected fatal signal 5. [10966457.555807] CPU: 88 PID: 412250 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10966457.567792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10966457.577443] RIP: 0033:0x7fffffffe062 [10966457.581503] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10966457.602078] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10966457.609074] RAX: 0000000000080cfa RBX: 0000000000000000 RCX: 00007fffffffe05a [10966457.618012] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10966457.626942] RBP: 000000c00013fc90 R08: 000000c0050b4d30 R09: 0000000000000000 [10966457.635851] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10966457.644826] R13: 0000000000000000 R14: 000000c00049e9c0 R15: 000000000006257d [10966457.653738] FS: 000000c000180090 GS: 0000000000000000 [10966457.883314] potentially unexpected fatal signal 5. [10966457.888546] CPU: 87 PID: 527608 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10966457.900531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10966457.910203] RIP: 0033:0x7fffffffe062 [10966457.914186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10966457.933424] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10966457.939134] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10966457.948076] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10966457.956991] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10966457.965968] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10966457.974910] R13: 0000000000000000 R14: 000000c00049e9c0 R15: 000000000006257d [10966457.983851] FS: 000000c000180090 GS: 0000000000000000 [10967536.424752] exe[540670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601056ba7f9 cs:33 sp:7fbe448b6858 ax:0 si:560105713062 di:ffffffffff600000 [10967536.722020] exe[544513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601056ba7f9 cs:33 sp:7fbe448b6858 ax:0 si:560105713062 di:ffffffffff600000 [10967537.272365] exe[564124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601056ba7f9 cs:33 sp:7fbe448b6858 ax:0 si:560105713062 di:ffffffffff600000 [10970038.933177] potentially unexpected fatal signal 5. [10970038.938388] CPU: 11 PID: 526611 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10970038.950367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10970038.959985] RIP: 0033:0x7fffffffe062 [10970038.963953] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10970038.983117] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10970038.988744] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10970038.996285] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10970039.003854] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [10970039.011405] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [10970039.018955] R13: 000000c00065e060 R14: 000000c00047ed00 R15: 00000000000807a4 [10970039.026506] FS: 0000000001e69410 GS: 0000000000000000 [10970184.493744] potentially unexpected fatal signal 5. [10970184.498978] CPU: 68 PID: 549570 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10970184.510967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10970184.520574] RIP: 0033:0x7fffffffe062 [10970184.524531] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10970184.543701] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10970184.549303] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10970184.556828] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10970184.559114] potentially unexpected fatal signal 5. [10970184.564339] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [10970184.564341] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [10970184.564342] R13: 000000c000159980 R14: 000000c0005509c0 R15: 00000000000827a8 [10970184.564343] FS: 0000000001e69410 GS: 0000000000000000 [10970184.600570] CPU: 63 PID: 535696 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10970184.612537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10970184.623531] RIP: 0033:0x7fffffffe062 [10970184.628892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10970184.649433] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10970184.656436] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10970184.665333] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10970184.672865] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [10970184.681774] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [10970184.689305] R13: 000000c000159980 R14: 000000c0005509c0 R15: 00000000000827a8 [10970184.698212] FS: 0000000001e69410 GS: 0000000000000000 [10970184.749699] potentially unexpected fatal signal 5. [10970184.756209] CPU: 21 PID: 536506 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10970184.769562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10970184.780564] RIP: 0033:0x7fffffffe062 [10970184.785886] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10970184.806454] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10970184.813444] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10970184.822341] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10970184.831756] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [10970184.840681] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [10970184.849585] R13: 000000c000159980 R14: 000000c0005509c0 R15: 00000000000827a8 [10970184.858475] FS: 0000000001e69410 GS: 0000000000000000 [10971423.679371] potentially unexpected fatal signal 5. [10971423.684627] CPU: 90 PID: 592806 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10971423.696597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10971423.706206] RIP: 0033:0x7fffffffe062 [10971423.710181] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10971423.729364] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [10971423.735040] RAX: 00005654afcd3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10971423.743935] RDX: 0000000000000003 RSI: 000000000012d000 RDI: 00005654afcd3000 [10971423.751450] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000001f2ad000 [10971423.758991] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [10971423.766512] R13: 000000c00047e060 R14: 000000c0005aeea0 R15: 000000000008bd61 [10971423.774058] FS: 000000c000180090 GS: 0000000000000000 [10971932.308781] exe[708863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557637711f77 cs:33 sp:7f5f22dfeee8 ax:13600000 si:55763777f136 di:ffffffffff600000 [10971933.001119] exe[707934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557637711f77 cs:33 sp:7f5f22dddee8 ax:13600000 si:55763777f136 di:ffffffffff600000 [10971933.799131] exe[707429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557637711f77 cs:33 sp:7f5f22dddee8 ax:13600000 si:55763777f136 di:ffffffffff600000 [10972128.247436] exe[711781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631505287f9 cs:33 sp:7fe26ac23858 ax:0 si:563150581070 di:ffffffffff600000 [10972128.369750] exe[712385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631505287f9 cs:33 sp:7fe26a7dd858 ax:0 si:563150581070 di:ffffffffff600000 [10972128.493729] exe[713119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631505287f9 cs:33 sp:7fe26ac23858 ax:0 si:563150581070 di:ffffffffff600000 [10972128.546902] exe[713119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631505287f9 cs:33 sp:7fe26ac23858 ax:0 si:563150581070 di:ffffffffff600000 [10972217.141073] exe[683553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3b6d307f9 cs:33 sp:7fc0fefe5ee8 ax:0 si:0 di:ffffffffff600000 [10973061.945392] exe[720409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee1133c7f9 cs:33 sp:7f82b8dc4858 ax:0 si:55ee11395062 di:ffffffffff600000 [10973066.018111] exe[694273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb0f0f7f9 cs:33 sp:7fdff7ae1858 ax:0 si:55acb0f68062 di:ffffffffff600000 [10973077.895761] exe[729293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579dd2cf7f9 cs:33 sp:7f9d11d5f858 ax:0 si:5579dd328062 di:ffffffffff600000 [10973084.275965] exe[628453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652adaf17f9 cs:33 sp:7f15a4b6c858 ax:0 si:5652adb4a062 di:ffffffffff600000 [10973088.816550] exe[516297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6db3d97f9 cs:33 sp:7ede4502d858 ax:0 si:55e6db432062 di:ffffffffff600000 [10973092.130871] exe[735461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d3afd7f9 cs:33 sp:7ec920c3c858 ax:0 si:5603d3b56062 di:ffffffffff600000 [10973096.303311] exe[701864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c08def7f9 cs:33 sp:7f880dd58858 ax:0 si:557c08e48062 di:ffffffffff600000 [10973097.881098] exe[464279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a9eb97f9 cs:33 sp:7f2907eea858 ax:0 si:5641a9f12062 di:ffffffffff600000 [10973097.885238] exe[677007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e131bb7f9 cs:33 sp:7f5e6dff0858 ax:0 si:556e13214062 di:ffffffffff600000 [10973099.565047] exe[715453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3b6d307f9 cs:33 sp:7fc0fefe5858 ax:0 si:55c3b6d89062 di:ffffffffff600000 [10973102.392232] exe[735505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa12f357f9 cs:33 sp:7f4b78519858 ax:0 si:55fa12f8e062 di:ffffffffff600000 [10973114.359217] exe[712161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ccc0547f9 cs:33 sp:7facccd2c858 ax:0 si:558ccc0ad062 di:ffffffffff600000 [10973352.770281] potentially unexpected fatal signal 5. [10973352.775513] CPU: 21 PID: 627120 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10973352.787494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10973352.796903] potentially unexpected fatal signal 5. [10973352.797121] RIP: 0033:0x7fffffffe062 [10973352.802874] CPU: 59 PID: 703045 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10973352.808254] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10973352.808257] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10973352.808258] RAX: 00000000000b4b19 RBX: 0000000000000000 RCX: 00007fffffffe05a [10973352.808259] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10973352.808260] RBP: 000000c00013fc90 R08: 000000c002f13780 R09: 0000000000000000 [10973352.808260] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10973352.808261] R13: 0000000000000000 R14: 000000c000681520 R15: 0000000000096cd3 [10973352.808261] FS: 00000000021319b0 GS: 0000000000000000 [10973352.817554] potentially unexpected fatal signal 5. [10973352.821649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10973352.837831] potentially unexpected fatal signal 5. [10973352.837836] CPU: 29 PID: 654509 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10973352.837837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10973352.837842] RIP: 0033:0x7fffffffe062 [10973352.837846] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10973352.837847] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10973352.837848] RAX: 00000000000b4b0a RBX: 0000000000000000 RCX: 00007fffffffe05a [10973352.837849] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10973352.837850] RBP: 000000c00013fc90 R08: 000000c00279d2d0 R09: 0000000000000000 [10973352.837856] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10973352.837870] R13: 0000000000000000 R14: 000000c000167040 R15: 0000000000096cd2 [10973352.837871] FS: 000000c000180090 GS: 0000000000000000 [10973352.842213] CPU: 45 PID: 625610 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10973352.849208] RIP: 0033:0x7fffffffe062 [10973352.849214] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10973352.858114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10973352.858120] RIP: 0033:0x7fffffffe062 [10973352.858123] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10973352.858124] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10973352.858126] RAX: 00000000000b4b0e RBX: 0000000000000000 RCX: 00007fffffffe05a [10973352.858126] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10973352.858127] RBP: 000000c00013fc90 R08: 000000c00538ef10 R09: 0000000000000000 [10973352.858127] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10973352.858128] R13: 0000000000000000 R14: 000000c000167040 R15: 0000000000096cd2 [10973352.858129] FS: 000000c000180090 GS: 0000000000000000 [10973352.861212] potentially unexpected fatal signal 5. [10973352.867047] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10973352.867051] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10973352.867055] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10973352.876008] CPU: 16 PID: 738963 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10973352.876011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10973352.876017] RIP: 0033:0x7fffffffe062 [10973352.876022] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10973352.884941] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10973352.893875] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10973352.900843] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10973352.900844] R13: 0000000000000000 R14: 000000c000167040 R15: 0000000000096cd2 [10973352.900846] FS: 000000c000180090 GS: 0000000000000000 [10973353.247304] RAX: 00000000000b4b18 RBX: 0000000000000000 RCX: 00007fffffffe05a [10973353.254845] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10973353.262386] RBP: 000000c00013fc90 R08: 000000c009967780 R09: 0000000000000000 [10973353.269933] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10973353.277479] R13: 0000000000000000 R14: 000000c000167040 R15: 0000000000096cd2 [10973353.285011] FS: 000000c000180090 GS: 0000000000000000 [10973355.560374] potentially unexpected fatal signal 5. [10973355.565775] CPU: 8 PID: 740282 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10973355.577700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10973355.587346] RIP: 0033:0x7fffffffe062 [10973355.591347] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10973355.610550] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [10973355.617580] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10973355.626514] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10973355.635436] RBP: 000000c000027b20 R08: 0000000000000000 R09: 0000000000000000 [10973355.644356] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279b0 [10973355.653292] R13: 00000000026870e0 R14: 000000c0005676c0 R15: 0000000000096c3f [10973355.662207] FS: 0000000003d253c0 GS: 0000000000000000 [10973452.314903] potentially unexpected fatal signal 5. [10973452.320143] CPU: 79 PID: 733985 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10973452.332130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10973452.341749] RIP: 0033:0x7fffffffe062 [10973452.345707] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10973452.364910] RSP: 002b:000000c00002da90 EFLAGS: 00000297 [10973452.370585] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10973452.378116] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10973452.385696] RBP: 000000c00002db20 R08: 0000000000000000 R09: 0000000000000000 [10973452.393229] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00002d9b0 [10973452.400754] R13: 000000c000516000 R14: 000000c00019c680 R15: 00000000000988d2 [10973452.409689] FS: 00007f90977fe6c0 GS: 0000000000000000 [10973609.627240] exe[748904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b68654b7f9 cs:33 sp:7ff33b9feee8 ax:0 si:20000040 di:ffffffffff600000 [10973609.817551] exe[751140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b68654b7f9 cs:33 sp:7ff33b9feee8 ax:0 si:20000040 di:ffffffffff600000 [10973610.479911] exe[748944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b68654b7f9 cs:33 sp:7ff33b9feee8 ax:0 si:20000040 di:ffffffffff600000 [10973697.584319] exe[735992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84053c7f9 cs:33 sp:7ef20eb5d858 ax:0 si:55f840595062 di:ffffffffff600000 [10973725.834447] exe[721997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7da4e7f9 cs:33 sp:7ee2b933d858 ax:0 si:55ae7daa7062 di:ffffffffff600000 [10973803.770699] potentially unexpected fatal signal 11. [10973803.776051] CPU: 37 PID: 679466 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10973803.788035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10973803.797660] RIP: 0033:0x55fb3e377e29 [10973803.799757] potentially unexpected fatal signal 5. [10973803.801643] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [10973803.806832] CPU: 42 PID: 746574 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10973803.806834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10973803.806838] RIP: 0033:0x7fffffffe062 [10973803.806843] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10973803.826058] RSP: 002b:00007fa4bdf95448 EFLAGS: 00010213 [10973803.826060] RAX: 0000000000000016 RBX: 000055fb3e3c13b9 RCX: 000055fb3e377e17 [10973803.826061] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fa4bdf965c0 [10973803.826062] RBP: 00007fa4bdf9659c R08: 0000000005ec5020 R09: 0000000000001be2 [10973803.826063] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4bdf965c0 [10973803.826064] R13: 000055fb3e3c13b9 R14: 000000000036e3e9 R15: 0000000000000006 [10973803.826065] FS: 000055fb3efc6480 GS: 0000000000000000 [10973803.921777] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10973803.927458] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10973803.934995] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10973803.942543] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [10973803.951677] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [10973803.960600] R13: 000000c0005b4450 R14: 000000c000182820 R15: 000000000009dc05 [10973803.969546] FS: 0000000001e69410 GS: 0000000000000000 [10973862.603229] exe[740437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c131d0c7f9 cs:33 sp:7fe2b99d9858 ax:0 si:55c131d65062 di:ffffffffff600000 [10974092.508021] exe[767488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4e4e37f9 cs:33 sp:7f2aeb4e0858 ax:0 si:561b4e53c062 di:ffffffffff600000 [10974094.057914] potentially unexpected fatal signal 5. [10974094.063124] CPU: 19 PID: 666584 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10974094.075100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10974094.084746] RIP: 0033:0x7fffffffe062 [10974094.088714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10974094.107889] RSP: 002b:000000c00049fba0 EFLAGS: 00000297 [10974094.113547] RAX: 00000000000bbc17 RBX: 0000000000000000 RCX: 00007fffffffe05a [10974094.121068] RDX: 0000000000000000 RSI: 000000c0004a0000 RDI: 0000000000012f00 [10974094.128621] RBP: 000000c00049fc40 R08: 000000c00059a2e0 R09: 0000000000000000 [10974094.136153] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00049fc28 [10974094.143777] R13: 000000c000595770 R14: 000000c0004a1520 R15: 00000000000a2b9f [10974094.151330] FS: 0000000001e69410 GS: 0000000000000000 [10974094.236134] potentially unexpected fatal signal 5. [10974094.242634] CPU: 6 PID: 755081 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10974094.256126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10974094.259940] potentially unexpected fatal signal 5. [10974094.265764] RIP: 0033:0x7fffffffe062 [10974094.265773] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10974094.271037] CPU: 79 PID: 745164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10974094.271041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10974094.275024] RSP: 002b:000000c00049fba0 EFLAGS: 00000297 [10974094.275028] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10974094.275030] RDX: 0000000000000000 RSI: 0000000000064000 RDI: 00005580f2256000 [10974094.275031] RBP: 000000c00049fc40 R08: 0000000000000000 R09: 0000000000000000 [10974094.275032] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00049fc28 [10974094.275033] R13: 000000c000595770 R14: 000000c0004a1520 R15: 00000000000a2b9f [10974094.275035] FS: 0000000001e69410 GS: 0000000000000000 [10974094.366155] RIP: 0033:0x7fffffffe062 [10974094.371547] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10974094.390748] RSP: 002b:000000c00049fba0 EFLAGS: 00000297 [10974094.397752] RAX: 000055f2b4b91000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10974094.406656] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055f2b4b91000 [10974094.414199] RBP: 000000c00049fc40 R08: 0000000000000009 R09: 00000000013ff000 [10974094.423106] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00049fc28 [10974094.432020] R13: 000000c000595770 R14: 000000c0004a1520 R15: 00000000000a2b9f [10974094.439563] FS: 0000000001e69410 GS: 0000000000000000 [10976029.461954] exe[742675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ae3627f9 cs:33 sp:7f1b3f8c6858 ax:0 si:5600ae3bb062 di:ffffffffff600000 [10976029.611327] exe[741767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ae3627f9 cs:33 sp:7f1b3f8a5858 ax:0 si:5600ae3bb062 di:ffffffffff600000 [10976029.762890] exe[743710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ae3627f9 cs:33 sp:7f1b3f8a5858 ax:0 si:5600ae3bb062 di:ffffffffff600000 [10976072.040974] exe[810714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b82c2e7f9 cs:33 sp:7fbfdfbb4858 ax:0 si:556b82c87097 di:ffffffffff600000 [10976072.130557] exe[809830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b82c2e7f9 cs:33 sp:7fbfdfb93858 ax:0 si:556b82c87097 di:ffffffffff600000 [10976072.224116] exe[809743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b82c2e7f9 cs:33 sp:7fbfdfb93858 ax:0 si:556b82c87097 di:ffffffffff600000 [10976084.329460] exe[816906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976084.427786] exe[817190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976084.508104] exe[810025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976084.574663] exe[811186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976084.649088] exe[809971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976084.702633] exe[809792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976084.777016] exe[805388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976084.840092] exe[815594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976084.904773] exe[821125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976084.992581] exe[810714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976089.390287] warn_bad_vsyscall: 186 callbacks suppressed [10976089.390291] exe[818621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976089.468046] exe[805517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976089.540830] exe[805438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac6d858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976089.606732] exe[805426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976089.663785] exe[810957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976089.720996] exe[805378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976089.771976] exe[810954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976089.834856] exe[809986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976089.900558] exe[811473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976089.963965] exe[805794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976094.392922] warn_bad_vsyscall: 287 callbacks suppressed [10976094.392926] exe[810432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976094.474949] exe[809986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976094.538031] exe[813167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac6d858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976094.598357] exe[818611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976094.600730] exe[819164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac6d858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976094.680578] exe[805794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976094.745032] exe[809986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976094.811058] exe[810520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976094.928265] exe[809647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac6c858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976095.743570] exe[805333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac6c858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976099.443603] warn_bad_vsyscall: 45 callbacks suppressed [10976099.443606] exe[811473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976099.522781] exe[819164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976099.605818] exe[809927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac6d858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976099.690263] exe[809978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac6d858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976099.758539] exe[815593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976099.828242] exe[819164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976099.865263] exe[805375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac6d858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976099.970634] exe[811099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac4c858 ax:0 si:563caa8c2097 di:ffffffffff600000 [10976100.034153] exe[810689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976100.102718] exe[810732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563caa8697f9 cs:33 sp:7f61cac8e858 ax:0 si:563caa8c2062 di:ffffffffff600000 [10976969.320481] potentially unexpected fatal signal 5. [10976969.325695] CPU: 48 PID: 810346 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10976969.337699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10976969.347340] RIP: 0033:0x7fffffffe062 [10976969.351361] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10976969.371923] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10976969.378916] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10976969.386456] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10976969.395341] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10976969.402861] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10976969.410390] R13: 0000000000000000 R14: 000000c00050c820 R15: 00000000000b4cf1 [10976969.419280] FS: 000000c000132890 GS: 0000000000000000 [10976975.272358] potentially unexpected fatal signal 5. [10976975.277591] CPU: 63 PID: 852582 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10976975.289585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10976975.299217] RIP: 0033:0x7fffffffe062 [10976975.303209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10976975.322401] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10976975.328161] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10976975.335707] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10976975.344675] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10976975.353580] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10976975.362481] R13: 0000000000000000 R14: 000000c0001b36c0 R15: 00000000000b4f13 [10976975.371417] FS: 000000c000200090 GS: 0000000000000000 [10977014.832157] warn_bad_vsyscall: 249 callbacks suppressed [10977014.832161] exe[853241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a7e516af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977026.196300] exe[855811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a115a3af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977040.576550] exe[832453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb6384af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977116.418210] exe[773352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd42cabaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977126.980010] exe[861318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519ac66af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977141.072014] exe[854700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad4d76af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977192.122723] exe[811631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55966a57eaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977193.734992] exe[864218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56148be53af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977193.814662] exe[863233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c149a4faf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977193.836313] exe[838752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8f6853af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977294.847088] potentially unexpected fatal signal 5. [10977294.852314] CPU: 90 PID: 868295 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10977294.864314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10977294.873930] RIP: 0033:0x7fffffffe062 [10977294.877913] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10977294.897165] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10977294.904162] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10977294.911728] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10977294.919296] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10977294.926862] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10977294.935768] R13: 2490029249240008 R14: 000000c000483860 R15: 00000000000b8bfc [10977294.944682] FS: 000000c000180090 GS: 0000000000000000 [10977294.997527] potentially unexpected fatal signal 5. [10977295.002717] CPU: 57 PID: 759492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10977295.016090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10977295.027279] RIP: 0033:0x7fffffffe062 [10977295.032594] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10977295.053161] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10977295.058785] RAX: 00000000000d3fc2 RBX: 0000000000000000 RCX: 00007fffffffe05a [10977295.067721] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10977295.076645] RBP: 000000c00018fc90 R08: 000000c002ffde10 R09: 0000000000000000 [10977295.084206] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10977295.084682] potentially unexpected fatal signal 5. [10977295.093152] R13: 2490029249240008 R14: 000000c000483860 R15: 00000000000b8bfc [10977295.098334] CPU: 38 PID: 761669 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10977295.098336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10977295.098340] RIP: 0033:0x7fffffffe062 [10977295.098347] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10977295.098351] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10977295.107242] FS: 000000c000180090 GS: 0000000000000000 [10977295.172086] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10977295.181016] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10977295.188575] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10977295.197503] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10977295.206429] R13: 2490029249240008 R14: 000000c000483860 R15: 00000000000b8bfc [10977295.215330] FS: 000000c000180090 GS: 0000000000000000 [10977349.107562] exe[816979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abe9d6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977408.463905] exe[814391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640e90c6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977420.209491] potentially unexpected fatal signal 5. [10977420.214739] CPU: 71 PID: 874901 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10977420.226735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10977420.236393] RIP: 0033:0x7fffffffe062 [10977420.240429] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10977420.259611] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [10977420.265243] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10977420.272795] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10977420.281712] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [10977420.289309] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [10977420.296863] R13: 000000c0004e8060 R14: 000000c00050b6c0 R15: 00000000000ba074 [10977420.304403] FS: 000000c000132490 GS: 0000000000000000 [10977453.711075] exe[871009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619042937f9 cs:33 sp:7f1de41fe858 ax:0 si:5619042ec062 di:ffffffffff600000 [10977453.783228] exe[870271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619042937f9 cs:33 sp:7f1de41fe858 ax:0 si:5619042ec062 di:ffffffffff600000 [10977453.842322] exe[868190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619042937f9 cs:33 sp:7f1de41fe858 ax:0 si:5619042ec062 di:ffffffffff600000 [10977453.873375] exe[868190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619042937f9 cs:33 sp:7f1de41fe858 ax:0 si:5619042ec062 di:ffffffffff600000 [10977506.409649] exe[814460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56488d917af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977512.918699] exe[825780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d59e4af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977619.134057] exe[888639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56229099eaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977661.040019] exe[877821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a115a3af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977669.802534] exe[860421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0eb0d9af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977686.588532] exe[828033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb6384af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977751.189398] exe[784598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562959b2faf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977790.840051] exe[892523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622ca828af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977794.334662] exe[804450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635086397f9 cs:33 sp:7f2c78555858 ax:0 si:563508692097 di:ffffffffff600000 [10977794.596615] exe[895760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635086397f9 cs:33 sp:7f2c78555858 ax:0 si:563508692097 di:ffffffffff600000 [10977794.900564] exe[895404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635086397f9 cs:33 sp:7f2c78534858 ax:0 si:563508692097 di:ffffffffff600000 [10977809.550046] exe[802123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d57922daf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977897.457980] exe[894501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fbae30af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977897.823970] exe[895340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563508647af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977898.264079] exe[876420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4fee13af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977899.045663] exe[863596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56148be53af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10977902.088474] exe[867103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3d20aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10978220.757061] exe[812114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f12b2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10978232.998362] exe[868048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56229099eaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978233.012312] exe[888989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce11c6aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978233.110530] exe[888810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce11c6aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978233.811454] exe[888845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619042a1af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978300.435121] exe[906660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a115a3af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978300.506529] exe[906655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a115a3af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978300.593559] exe[900505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a115a3af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978300.796062] exe[898584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a115a3af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978328.168116] exe[781621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4e4f1af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978328.933078] exe[902644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4e4f1af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978329.612838] exe[827178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb6384af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978329.989099] exe[827178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb6384af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978345.695528] exe[788431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56488d917af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10978382.627463] exe[810291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd42cabaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978385.115931] exe[810987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562959b2faf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978385.441313] exe[810985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562959b2faf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978385.562348] exe[784377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd42cabaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978405.488996] exe[906985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622ca828af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978405.584025] exe[872195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622ca828af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978406.283340] exe[885148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622ca828af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978406.397861] exe[885148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622ca828af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978407.744144] exe[886786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55570f1beaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978407.905187] exe[877485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc2fd1aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978407.909457] exe[898174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55570f1beaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978407.957192] exe[877672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc2fd1aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978464.668471] exe[843955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568cd425af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978464.794094] exe[812378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640e90c6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978464.828240] exe[826705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f12b2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978464.907996] exe[812009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f12b2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978562.531911] exe[899010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a61b49af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978562.663110] exe[885096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cf014aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978562.803698] exe[872760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cf014aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978565.435650] exe[874776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cf014aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978567.130040] exe[900420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627fddaaaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978567.194767] exe[897381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627fddaaaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978567.413221] exe[894561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fbae30af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978567.478910] exe[894561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fbae30af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978579.733840] exe[914181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb79606af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978579.734964] exe[914191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a63da91af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978579.937030] exe[913990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb79606af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978580.023765] exe[913684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb79606af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978580.159711] exe[913590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4fee13af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978580.188846] exe[897903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4fee13af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978638.224623] exe[904995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4fee13af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978638.427318] exe[904934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4fee13af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978724.739524] exe[872756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a61b49af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10978731.689039] exe[838382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56019b9dfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978731.715203] exe[906079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3d20aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978731.792925] exe[863328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3d20aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978732.046778] exe[875920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75dadaaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978775.453959] exe[854244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abe9d6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978776.309478] exe[803314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abe9d6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978777.894709] exe[833210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abe9d6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978779.256915] exe[819033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563508647af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978900.796105] exe[878392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557949f34af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978900.918067] exe[858512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557949f34af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10978900.957158] exe[860361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0eb0d9af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978901.009722] exe[858502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b3fd9eaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978951.928330] exe[785415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56488d917af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978952.640407] exe[787176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56488d917af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10978952.929967] exe[813287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56488d917af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10978954.095725] exe[789299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56488d917af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10979700.611658] exe[935732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b3fd9eaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10980421.162289] exe[935323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abe9c87f9 cs:33 sp:7f7c931d3858 ax:0 si:558abea21070 di:ffffffffff600000 [10980421.406271] exe[833162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abe9c87f9 cs:33 sp:7f7c931d3858 ax:0 si:558abea21070 di:ffffffffff600000 [10980421.445986] exe[935323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abe9c87f9 cs:33 sp:7f7c931d3858 ax:0 si:558abea21070 di:ffffffffff600000 [10980421.640912] exe[820376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abe9c87f9 cs:33 sp:7f7c931d3858 ax:0 si:558abea21070 di:ffffffffff600000 [10980421.691785] exe[833162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abe9c87f9 cs:33 sp:7f7c931d3858 ax:0 si:558abea21070 di:ffffffffff600000 [10980587.473956] potentially unexpected fatal signal 5. [10980587.479179] CPU: 54 PID: 890004 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10980587.491154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10980587.500779] RIP: 0033:0x7fffffffe062 [10980587.504741] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10980587.524177] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [10980587.529866] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10980587.538755] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10980587.547678] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [10980587.556608] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [10980587.564136] R13: 000000000000000b R14: 000000c0004bf1e0 R15: 00000000000d064d [10980587.573047] FS: 000000c000132890 GS: 0000000000000000 [10980592.882423] potentially unexpected fatal signal 5. [10980592.884522] potentially unexpected fatal signal 5. [10980592.886085] potentially unexpected fatal signal 5. [10980592.886090] CPU: 91 PID: 854544 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10980592.886091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10980592.886095] RIP: 0033:0x7fffffffe062 [10980592.886098] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10980592.886099] RSP: 002b:000000c0006afa90 EFLAGS: 00000297 [10980592.886100] RAX: 00000000000e7589 RBX: 0000000000000000 RCX: 00007fffffffe05a [10980592.886101] RDX: 0000000000000000 RSI: 000000c0006b0000 RDI: 0000000000012f00 [10980592.886101] RBP: 000000c0006afb20 R08: 000000c00071a970 R09: 0000000000000000 [10980592.886102] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006af9b0 [10980592.886103] R13: 000000c000500000 R14: 000000c00059f380 R15: 00000000000d07c0 [10980592.886104] FS: 00007f232b7fe6c0 GS: 0000000000000000 [10980592.887643] CPU: 85 PID: 854598 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10980592.887646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10980592.892876] CPU: 92 PID: 854362 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10980592.892878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10980592.892883] RIP: 0033:0x7fffffffe062 [10980592.892886] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10980592.892890] RSP: 002b:000000c0006afa90 EFLAGS: 00000297 [10980592.898102] RIP: 0033:0x7fffffffe062 [10980592.898105] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10980592.898106] RSP: 002b:000000c0006afa90 EFLAGS: 00000297 [10980592.898108] RAX: 00000000000e758a RBX: 0000000000000000 RCX: 00007fffffffe05a [10980592.898108] RDX: 0000000000000000 RSI: 000000c0006b0000 RDI: 0000000000012f00 [10980592.898109] RBP: 000000c0006afb20 R08: 000000c0006966a0 R09: 0000000000000000 [10980592.898109] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006af9b0 [10980592.898110] R13: 000000c000500000 R14: 000000c00059f380 R15: 00000000000d07c0 [10980592.898111] FS: 00007f232b7fe6c0 GS: 0000000000000000 [10980593.152287] RAX: 00000000000e758b RBX: 0000000000000000 RCX: 00007fffffffe05a [10980593.159860] RDX: 0000000000000000 RSI: 000000c0006b0000 RDI: 0000000000012f00 [10980593.168776] RBP: 000000c0006afb20 R08: 000000c00052a790 R09: 0000000000000000 [10980593.177701] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006af9b0 [10980593.186654] R13: 000000c000500000 R14: 000000c00059f380 R15: 00000000000d07c0 [10980593.195595] FS: 00007f232b7fe6c0 GS: 0000000000000000 [10980907.378102] potentially unexpected fatal signal 5. [10980907.383335] CPU: 41 PID: 895034 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10980907.395335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10980907.404941] RIP: 0033:0x7fffffffe062 [10980907.408909] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10980907.428094] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10980907.433714] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10980907.441317] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10980907.450230] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10980907.459171] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10980907.468098] R13: 0000000000000000 R14: 000000c0004c69c0 R15: 00000000000d41d4 [10980907.475638] FS: 000000c000132890 GS: 0000000000000000 [10980907.657781] potentially unexpected fatal signal 5. [10980907.662990] CPU: 87 PID: 964593 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10980907.674978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10980907.684648] RIP: 0033:0x7fffffffe062 [10980907.688730] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10980907.707941] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10980907.713587] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10980907.722514] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10980907.730153] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10980907.739079] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10980907.748010] R13: 0000000000000000 R14: 000000c0005a8340 R15: 00000000000d41cd [10980907.756922] FS: 0000000002131a10 GS: 0000000000000000 [10980984.517491] exe[953203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576551087f9 cs:33 sp:7f08a3fc6858 ax:0 si:557655161097 di:ffffffffff600000 [10980984.663743] exe[952961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576551087f9 cs:33 sp:7f08a3f84858 ax:0 si:557655161097 di:ffffffffff600000 [10980985.280457] exe[959524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576551087f9 cs:33 sp:7f08a3fc6858 ax:0 si:557655161097 di:ffffffffff600000 [10981923.072294] exe[985552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce356feaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10981923.073558] exe[994826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559743968af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020400 [10981923.115390] exe[994401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611817e6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61020000 [10981924.420177] exe[993688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dde550af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:61022000 [10982001.980470] exe[997840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611817e6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10982037.603771] exe[998857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edf78caf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10982037.711933] exe[998049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edf78caf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10982037.822444] exe[955731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edf78caf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10982068.141062] exe[997801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dde550af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10982219.279977] exe[998722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d677c07f9 cs:33 sp:7f4f320cb858 ax:0 si:556d67819062 di:ffffffffff600000 [10982219.408777] exe[954604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d677c07f9 cs:33 sp:7f4f320aa858 ax:0 si:556d67819062 di:ffffffffff600000 [10982219.494630] exe[952129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d677c07f9 cs:33 sp:7f4f320aa858 ax:0 si:556d67819062 di:ffffffffff600000 [10983757.245670] exe[18860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed9e3e3f77 cs:33 sp:7f5ee0dfeee8 ax:13600000 si:55ed9e451136 di:ffffffffff600000 [10983757.908701] exe[20526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed9e3e3f77 cs:33 sp:7f5ee0dfeee8 ax:13600000 si:55ed9e451136 di:ffffffffff600000 [10983758.644399] exe[15885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed9e3e3f77 cs:33 sp:7f5ee0dfeee8 ax:13600000 si:55ed9e451136 di:ffffffffff600000 [10984123.224557] potentially unexpected fatal signal 5. [10984123.225124] potentially unexpected fatal signal 5. [10984123.229770] CPU: 36 PID: 52017 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10984123.229772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10984123.229777] RIP: 0033:0x7fffffffe062 [10984123.229779] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10984123.229780] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10984123.229781] RAX: 000000000000eec9 RBX: 0000000000000000 RCX: 00007fffffffe05a [10984123.229781] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10984123.229782] RBP: 000000c00013fc40 R08: 000000c0070cfe10 R09: 0000000000000000 [10984123.229782] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [10984123.229783] R13: 000000c00059a060 R14: 000000c00015da00 R15: 0000000000005cff [10984123.229784] FS: 000000c000132490 GS: 0000000000000000 [10984123.332777] CPU: 25 PID: 60886 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10984123.344704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10984123.354345] RIP: 0033:0x7fffffffe062 [10984123.359707] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10984123.378991] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10984123.385992] RAX: 000000000000eec8 RBX: 0000000000000000 RCX: 00007fffffffe05a [10984123.393528] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10984123.401089] RBP: 000000c00013fc40 R08: 000000c0078f9690 R09: 0000000000000000 [10984123.408662] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [10984123.416215] R13: 000000c00059a060 R14: 000000c00015da00 R15: 0000000000005cff [10984123.425142] FS: 000000c000132490 GS: 0000000000000000 [10984194.837949] potentially unexpected fatal signal 5. [10984194.843180] CPU: 27 PID: 63020 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10984194.855103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10984194.864732] RIP: 0033:0x7fffffffe062 [10984194.868702] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10984194.887908] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10984194.893604] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10984194.902536] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10984194.911574] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10984194.920475] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10984194.929414] R13: 0000002cb2cb2cb2 R14: 000000c00023eb60 R15: 00000000000e75a8 [10984194.938365] FS: 00000000021319b0 GS: 0000000000000000 [10984435.509247] potentially unexpected fatal signal 5. [10984435.514461] CPU: 44 PID: 957943 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10984435.526443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10984435.536098] RIP: 0033:0x7fffffffe062 [10984435.540093] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10984435.559345] RSP: 002b:000000c000527af0 EFLAGS: 00000297 [10984435.566314] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10984435.575237] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10984435.584175] RBP: 000000c000527b80 R08: 0000000000000000 R09: 0000000000000000 [10984435.593102] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000527a38 [10984435.602008] R13: 000000c00013a800 R14: 000000c00017dba0 R15: 00000000000bb1cb [10984435.610935] FS: 00007fb3b55896c0 GS: 0000000000000000 [10984676.585579] potentially unexpected fatal signal 5. [10984676.590792] CPU: 8 PID: 882688 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10984676.602679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10984676.612329] RIP: 0033:0x7fffffffe062 [10984676.616298] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10984676.635518] RSP: 002b:000000c00052baf0 EFLAGS: 00000297 [10984676.642536] RAX: 00007f83c8164000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10984676.650152] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f83c8164000 [10984676.659029] RBP: 000000c00052bb80 R08: 0000000000000009 R09: 00000000041f0000 [10984676.666579] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00052ba38 [10984676.674123] R13: 000000c00013ac00 R14: 000000c000182ea0 R15: 00000000000bda13 [10984676.681667] FS: 00007fd4c7fff6c0 GS: 0000000000000000 [10984676.724414] potentially unexpected fatal signal 5. [10984676.730681] CPU: 13 PID: 963623 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10984676.742655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10984676.752281] RIP: 0033:0x7fffffffe062 [10984676.756271] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10984676.775478] RSP: 002b:000000c00052baf0 EFLAGS: 00000297 [10984676.781121] RAX: 0000556434fb9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10984676.790026] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000556434fb9000 [10984676.797734] RBP: 000000c00052bb80 R08: 0000000000000009 R09: 0000000000bff000 [10984676.805278] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00052ba38 [10984676.814219] R13: 000000c00013ac00 R14: 000000c000182ea0 R15: 00000000000bda13 [10984676.823112] FS: 00007fd4c7fff6c0 GS: 0000000000000000 [10984766.948065] exe[116292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558008a967f9 cs:33 sp:7fab903fe858 ax:0 si:558008aef070 di:ffffffffff600000 [10984767.026077] exe[116300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558008a967f9 cs:33 sp:7fab903fe858 ax:0 si:558008aef070 di:ffffffffff600000 [10984767.114405] exe[116569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558008a967f9 cs:33 sp:7fab903fe858 ax:0 si:558008aef070 di:ffffffffff600000 [10984781.377236] potentially unexpected fatal signal 11. [10984781.382560] CPU: 20 PID: 116284 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10984781.394566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10984781.404186] RIP: 0033:0x560cc6d08010 [10984781.408144] Code: 63 05 10 66 12 00 66 48 0f 6e c0 0f 16 05 18 66 12 00 49 c7 42 28 00 00 00 00 49 89 6a 48 41 0f 11 42 18 eb d3 0f 1f 44 00 00 <8b> 05 f6 57 c7 00 85 c0 75 06 c3 0f 1f 44 00 00 34 ff 48 89 f2 89 [10984781.427350] RSP: 002b:00007f7a57d38118 EFLAGS: 00010206 [10984781.433018] RAX: 0000000000020711 RBX: 0000000000000120 RCX: 0000560cc79807e0 [10984781.441977] RDX: 0000000000000121 RSI: 0000000000000110 RDI: 0000560cc79807e0 [10984781.449563] RBP: 0000560cc6e2e660 R08: 00000000ffffffff R09: 0000000000000000 [10984781.457157] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [10984781.464717] R13: 0000000000000012 R14: 0000560cc6e2e6c0 R15: 0000000000000120 [10984781.472258] FS: 0000560cc797f480 GS: 0000000000000000 [10984942.982108] potentially unexpected fatal signal 11. [10984942.987425] CPU: 30 PID: 4249 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10984942.999253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10984943.008938] RIP: 0033:0x563a4491079b [10984943.012962] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d c0 55 09 00 e8 43 c7 ff ff 48 8d 15 cc 2e 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [10984943.023267] potentially unexpected fatal signal 5. [10984943.033561] RSP: 002b:00007fa73d6c92f0 EFLAGS: 00010246 [10984943.036543] potentially unexpected fatal signal 5. [10984943.036547] CPU: 24 PID: 10807 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10984943.036549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10984943.036553] RIP: 0033:0x7fffffffe062 [10984943.036556] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10984943.036557] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10984943.036559] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10984943.036559] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f96b3902000 [10984943.036560] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [10984943.036561] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [10984943.036561] R13: 000000c00051b050 R14: 000000c0004d5ba0 R15: 00000000000019ca [10984943.036562] FS: 000000c000584090 GS: 0000000000000000 [10984943.040145] CPU: 56 PID: 25667 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10984943.040148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10984943.040155] RIP: 0033:0x7fffffffe062 [10984943.040159] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10984943.040160] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10984943.040162] RAX: 0000564d48caa000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10984943.040163] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000564d48caa000 [10984943.040164] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000035f8000 [10984943.040165] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [10984943.040166] R13: 000000c00051b050 R14: 000000c0004d5ba0 R15: 00000000000019ca [10984943.040168] FS: 000000c000584090 GS: 0000000000000000 [10984943.198759] potentially unexpected fatal signal 5. [10984943.201697] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 0000563a455857d0 [10984943.209282] CPU: 67 PID: 24000 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10984943.209284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10984943.209291] RIP: 0033:0x7fffffffe062 [10984943.209297] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10984943.218261] RDX: 0000563a44a33660 RSI: 0000563a4558d810 RDI: 0000000000000004 [10984943.225799] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10984943.225802] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10984943.225803] RDX: 0000000000000000 RSI: 00000000000b7000 RDI: 000055f3e82d9000 [10984943.225803] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [10984943.225803] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [10984943.225804] R13: 000000c00051b050 R14: 000000c0004d5ba0 R15: 00000000000019ca [10984943.225805] FS: 000000c000584090 GS: 0000000000000000 [10984943.364893] RBP: 0000563a44a33660 R08: 0000000006c10423 R09: 00000000000014d8 [10984943.372449] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [10984943.381381] R13: 0000000000000076 R14: 0000563a44a336c0 R15: 0000000000000000 [10984943.390312] FS: 0000563a45584480 GS: 0000000000000000 [10985123.207106] potentially unexpected fatal signal 5. [10985123.212338] CPU: 92 PID: 151334 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10985123.224346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10985123.234011] RIP: 0033:0x7fffffffe062 [10985123.238065] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10985123.258632] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10985123.265638] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10985123.273176] RDX: 0000000000000000 RSI: 00000000001f6000 RDI: 000055b6ede00000 [10985123.280724] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10985123.289666] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10985123.298590] R13: 0000000000000000 R14: 000000c000168b60 R15: 000000000000f7c7 [10985123.307525] FS: 00000000021319b0 GS: 0000000000000000 [10985199.700105] potentially unexpected fatal signal 5. [10985199.705332] CPU: 9 PID: 93361 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10985199.717133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10985199.726822] RIP: 0033:0x7fffffffe062 [10985199.730856] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10985199.750061] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [10985199.755722] RAX: 000055566ae8e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10985199.763259] RDX: 0000000000000001 RSI: 00000000000b7000 RDI: 000055566ae8e000 [10985199.770808] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000dc79000 [10985199.778343] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [10985199.787294] R13: 000000c0005ea180 R14: 000000c000155ba0 R15: 0000000000016849 [10985199.796289] FS: 0000000001e69410 GS: 0000000000000000 [10985280.502476] potentially unexpected fatal signal 5. [10985280.508379] CPU: 8 PID: 86168 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10985280.520185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10985280.525064] potentially unexpected fatal signal 5. [10985280.530072] RIP: 0033:0x7fffffffe062 [10985280.530079] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10985280.535299] CPU: 9 PID: 65447 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10985280.539260] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10985280.539265] RAX: 00005563c844e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10985280.539265] RDX: 0000000000000001 RSI: 00000000000b7000 RDI: 00005563c844e000 [10985280.539266] RBP: 000000c00018fc90 R08: 0000000000000009 R09: 000000000fe00000 [10985280.539267] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc78 [10985280.539267] R13: 0000000000000000 R14: 000000c0004584e0 R15: 000000000000f9c9 [10985280.539268] FS: 00000000021319b0 GS: 0000000000000000 [10985280.621995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10985280.631659] RIP: 0033:0x7fffffffe062 [10985280.637020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10985280.657565] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10985280.664566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10985280.673483] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007facd5e00000 [10985280.681059] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10985280.688618] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10985280.696182] R13: 0000000000000000 R14: 000000c0004584e0 R15: 000000000000f9c9 [10985280.703749] FS: 00000000021319b0 GS: 0000000000000000 [10987491.023339] potentially unexpected fatal signal 5. [10987491.028562] CPU: 35 PID: 209338 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10987491.040553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10987491.050174] RIP: 0033:0x7fffffffe062 [10987491.054151] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10987491.073373] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10987491.079011] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10987491.079535] potentially unexpected fatal signal 5. [10987491.086540] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10987491.086778] potentially unexpected fatal signal 5. [10987491.086781] CPU: 88 PID: 82119 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10987491.086782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10987491.086784] RIP: 0033:0x7fffffffe062 [10987491.086787] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10987491.086788] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10987491.086789] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10987491.086790] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10987491.086790] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10987491.086791] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10987491.086791] R13: 0000000000000002 R14: 000000c000340000 R15: 000000000000baef [10987491.086792] FS: 0000000002135010 GS: 0000000000000000 [10987491.093121] CPU: 27 PID: 244056 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10987491.100645] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10987491.105852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10987491.105856] RIP: 0033:0x7fffffffe062 [10987491.105859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10987491.105862] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10987491.117799] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10987491.128783] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10987491.128784] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10987491.128785] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10987491.128785] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10987491.128786] R13: 0000000000000002 R14: 000000c000340000 R15: 000000000000baef [10987491.128786] FS: 0000000002135010 GS: 0000000000000000 [10987491.271502] potentially unexpected fatal signal 5. [10987491.273105] R13: 0000000000000002 R14: 000000c000340000 R15: 000000000000baef [10987491.275007] CPU: 59 PID: 225017 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10987491.283958] FS: 0000000002135010 GS: 0000000000000000 [10987491.292849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10987491.292855] RIP: 0033:0x7fffffffe062 [10987491.292858] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10987491.292859] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10987491.292861] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10987491.292862] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10987491.292863] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10987491.292864] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10987491.292864] R13: 0000000000000002 R14: 000000c000340000 R15: 000000000000baef [10987491.292865] FS: 0000000002135010 GS: 0000000000000000 [10987768.596493] potentially unexpected fatal signal 5. [10987768.597487] potentially unexpected fatal signal 5. [10987768.601726] CPU: 35 PID: 62137 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10987768.602884] potentially unexpected fatal signal 5. [10987768.602890] CPU: 61 PID: 62283 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10987768.602891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10987768.602897] RIP: 0033:0x7fffffffe062 [10987768.602900] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10987768.602901] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10987768.602903] RAX: 000000000003d572 RBX: 0000000000000000 RCX: 00007fffffffe05a [10987768.602904] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10987768.602904] RBP: 000000c00013fc40 R08: 000000c00045a5b0 R09: 0000000000000000 [10987768.602905] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [10987768.602906] R13: 000000c00045bb60 R14: 000000c000581d40 R15: 000000000000f2ac [10987768.602907] FS: 000000c000132890 GS: 0000000000000000 [10987768.606945] CPU: 91 PID: 64323 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10987768.606947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10987768.606953] RIP: 0033:0x7fffffffe062 [10987768.606957] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10987768.606958] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10987768.606960] RAX: 000000000003d56f RBX: 0000000000000000 RCX: 00007fffffffe05a [10987768.606961] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10987768.606962] RBP: 000000c00013fc40 R08: 000000c001f971e0 R09: 0000000000000000 [10987768.606963] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [10987768.606964] R13: 000000c00045bb60 R14: 000000c000581d40 R15: 000000000000f2ac [10987768.606966] FS: 000000c000132890 GS: 0000000000000000 [10987768.608669] potentially unexpected fatal signal 5. [10987768.614509] potentially unexpected fatal signal 5. [10987768.614514] CPU: 89 PID: 64307 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10987768.614515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10987768.614520] RIP: 0033:0x7fffffffe062 [10987768.614523] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10987768.614525] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10987768.614526] RAX: 000000000003d571 RBX: 0000000000000000 RCX: 00007fffffffe05a [10987768.614527] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10987768.614528] RBP: 000000c00013fc40 R08: 000000c0003b7d20 R09: 0000000000000000 [10987768.614529] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [10987768.614530] R13: 000000c00045bb60 R14: 000000c000581d40 R15: 000000000000f2ac [10987768.614532] FS: 000000c000132890 GS: 0000000000000000 [10987768.618872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10987768.618877] RIP: 0033:0x7fffffffe062 [10987768.618880] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10987768.618881] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10987768.618883] RAX: 000000000003d56e RBX: 0000000000000000 RCX: 00007fffffffe05a [10987768.618884] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10987768.618884] RBP: 000000c00013fc40 R08: 000000c0004cc1f0 R09: 0000000000000000 [10987768.618885] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [10987768.618886] R13: 000000c00045bb60 R14: 000000c000581d40 R15: 000000000000f2ac [10987768.618886] FS: 000000c000132890 GS: 0000000000000000 [10987769.027112] CPU: 11 PID: 62309 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10987769.040407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10987769.051421] RIP: 0033:0x7fffffffe062 [10987769.056842] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10987769.077400] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10987769.084421] RAX: 000000000003d570 RBX: 0000000000000000 RCX: 00007fffffffe05a [10987769.093320] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10987769.102257] RBP: 000000c00013fc40 R08: 000000c0005f2010 R09: 0000000000000000 [10987769.111158] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [10987769.120085] R13: 000000c00045bb60 R14: 000000c000581d40 R15: 000000000000f2ac [10987769.128998] FS: 000000c000132890 GS: 0000000000000000 [10988580.323730] potentially unexpected fatal signal 5. [10988580.328953] CPU: 59 PID: 154282 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10988580.340946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10988580.350628] RIP: 0033:0x7fffffffe062 [10988580.354669] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10988580.375230] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10988580.382274] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10988580.391209] RDX: 0000000000000000 RSI: 00000000001c9000 RDI: 000055d872c00000 [10988580.400133] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [10988580.409082] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [10988580.417978] R13: 000000c0005b8090 R14: 000000c000455520 R15: 000000000002164d [10988580.426917] FS: 0000000001e6b490 GS: 0000000000000000 [10988752.286226] potentially unexpected fatal signal 5. [10988752.291450] CPU: 54 PID: 170369 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10988752.303454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10988752.313104] RIP: 0033:0x7fffffffe062 [10988752.317104] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10988752.336364] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10988752.343390] RAX: 00000000000430fe RBX: 0000000000000000 RCX: 00007fffffffe05a [10988752.350948] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10988752.358502] RBP: 000000c00018fc90 R08: 000000c000975c30 R09: 0000000000000000 [10988752.366058] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10988752.373610] R13: 0000000000000002 R14: 000000c0001836c0 R15: 00000000000265c9 [10988752.381158] FS: 000000c000133090 GS: 0000000000000000 [10989737.180860] potentially unexpected fatal signal 5. [10989737.186081] CPU: 65 PID: 311943 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10989737.198051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10989737.207681] RIP: 0033:0x7fffffffe062 [10989737.211649] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10989737.230852] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10989737.236529] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10989737.244074] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10989737.251650] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10989737.260621] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10989737.269579] R13: 0000000000000002 R14: 000000c000500820 R15: 000000000003b981 [10989737.278490] FS: 000000c000180090 GS: 0000000000000000 [10989959.614217] potentially unexpected fatal signal 5. [10989959.619449] CPU: 85 PID: 319661 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10989959.631439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10989959.641095] RIP: 0033:0x7fffffffe062 [10989959.645088] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10989959.665684] RSP: 002b:000000c000667af0 EFLAGS: 00000297 [10989959.672705] RAX: 0000000000050660 RBX: 0000000000000000 RCX: 00007fffffffe05a [10989959.681630] RDX: 0000000000000000 RSI: 000000c000668000 RDI: 0000000000012f00 [10989959.690623] RBP: 000000c000667b80 R08: 000000c0002feb50 R09: 0000000000000000 [10989959.699485] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000667a38 [10989959.708434] R13: 000000c000180000 R14: 000000c00023d860 R15: 000000000004e06e [10989959.717370] FS: 00007f7d5e2876c0 GS: 0000000000000000 [10990140.604825] potentially unexpected fatal signal 5. [10990140.610047] CPU: 6 PID: 328229 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10990140.622089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10990140.631709] RIP: 0033:0x7fffffffe062 [10990140.635668] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10990140.654850] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10990140.655353] potentially unexpected fatal signal 5. [10990140.660459] RAX: 0000000000053195 RBX: 0000000000000000 RCX: 00007fffffffe05a [10990140.660461] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10990140.660461] RBP: 000000c00013fc90 R08: 000000c005678790 R09: 0000000000000000 [10990140.660462] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10990140.660462] R13: 0000000000000002 R14: 000000c00050dd40 R15: 000000000004c54e [10990140.660466] FS: 000000c000132490 GS: 0000000000000000 [10990140.665678] CPU: 65 PID: 314860 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10990140.665680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10990140.665685] RIP: 0033:0x7fffffffe062 [10990140.665688] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10990140.665690] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10990140.665692] RAX: 0000000000053196 RBX: 0000000000000000 RCX: 00007fffffffe05a [10990140.665693] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10990140.665694] RBP: 000000c00013fc90 R08: 000000c00065b780 R09: 0000000000000000 [10990140.665695] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10990140.665695] R13: 0000000000000002 R14: 000000c00050dd40 R15: 000000000004c54e [10990140.665696] FS: 000000c000132490 GS: 0000000000000000 [10990141.364521] potentially unexpected fatal signal 5. [10990141.369756] CPU: 54 PID: 321135 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10990141.382033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10990141.391672] RIP: 0033:0x7fffffffe062 [10990141.395646] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10990141.414902] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10990141.421890] RAX: 0000000000053197 RBX: 0000000000000000 RCX: 00007fffffffe05a [10990141.430799] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10990141.438354] RBP: 000000c00013fc90 R08: 000000c0085fc3d0 R09: 0000000000000000 [10990141.445916] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10990141.454839] R13: 0000000000000002 R14: 000000c00050dd40 R15: 000000000004c54e [10990141.463763] FS: 000000c000132490 GS: 0000000000000000 [10990216.758468] potentially unexpected fatal signal 11. [10990216.763777] CPU: 93 PID: 345890 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10990216.775755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10990216.785375] RIP: 0033:0x5630f60c9629 [10990216.789360] Code: 38 01 00 00 31 c9 e8 c6 64 04 00 41 8b 04 24 85 c0 0f 84 52 ff ff ff 4c 8b bc 24 b0 00 00 00 4c 8b a4 24 a8 00 00 00 4c 89 ff c2 f3 ff ff e9 b2 00 00 00 48 8d 3d 47 1d 09 00 31 c0 e8 4f 0f [10990216.808571] RSP: 002b:00007f3c5c780310 EFLAGS: 00010202 [10990216.815598] RAX: 0000000000000001 RBX: 000000000005de42 RCX: 00005630f610fae9 [10990216.824485] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00005630f622ef80 [10990216.832072] RBP: 0000000000000032 R08: 00005630f622ef8c R09: 00005630f622ef8c [10990216.840938] R10: 00007f3c5c780440 R11: 0000000000000246 R12: 00005630f622ef80 [10990216.849851] R13: 000000000005de74 R14: 00007f3c5c780460 R15: 00005630f622ef80 [10990216.858771] FS: 00005630f6d5f480 GS: 0000000000000000 [10990255.601521] potentially unexpected fatal signal 5. [10990255.606731] CPU: 91 PID: 348634 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10990255.618725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10990255.628400] RIP: 0033:0x7fffffffe062 [10990255.632417] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10990255.651616] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10990255.658633] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10990255.667560] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10990255.676501] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10990255.684041] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10990255.692955] R13: 0000000000000002 R14: 000000c0001a2340 R15: 000000000004313d [10990255.700563] FS: 0000000002134fb0 GS: 0000000000000000 [10990255.752576] potentially unexpected fatal signal 5. [10990255.757863] CPU: 7 PID: 348633 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10990255.769789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10990255.780809] RIP: 0033:0x7fffffffe062 [10990255.786147] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10990255.806720] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10990255.812352] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10990255.819910] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10990255.828817] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10990255.836369] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10990255.843914] R13: 0000000000000002 R14: 000000c0001a2340 R15: 000000000004313d [10990255.851466] FS: 0000000002134fb0 GS: 0000000000000000 [10990255.953836] potentially unexpected fatal signal 5. [10990255.960357] CPU: 10 PID: 288947 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10990255.972381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10990255.983372] RIP: 0033:0x7fffffffe062 [10990255.987337] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10990256.006555] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10990256.013575] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10990256.022504] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10990256.031415] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10990256.040341] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10990256.049281] R13: 0000000000000002 R14: 000000c0001a2340 R15: 000000000004313d [10990256.058195] FS: 0000000002134fb0 GS: 0000000000000000 [10990659.045135] potentially unexpected fatal signal 5. [10990659.050385] CPU: 73 PID: 353650 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10990659.055715] potentially unexpected fatal signal 5. [10990659.062398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10990659.067623] CPU: 4 PID: 374578 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10990659.077228] RIP: 0033:0x7fffffffe062 [10990659.077232] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10990659.077234] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10990659.077236] RAX: 000000000005b752 RBX: 0000000000000000 RCX: 00007fffffffe05a [10990659.077237] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10990659.077237] RBP: 000000c00018fc90 R08: 000000c000f9aa60 R09: 0000000000000000 [10990659.077238] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10990659.077239] R13: 5555555555555502 R14: 000000c0005016c0 R15: 0000000000055845 [10990659.077240] FS: 0000000002134fb0 GS: 0000000000000000 [10990659.162585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10990659.172228] RIP: 0033:0x7fffffffe062 [10990659.176198] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10990659.187524] potentially unexpected fatal signal 5. [10990659.195443] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10990659.200614] CPU: 70 PID: 358193 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10990659.200616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10990659.200622] RIP: 0033:0x7fffffffe062 [10990659.200625] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10990659.200626] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10990659.200628] RAX: 000000000005b74c RBX: 0000000000000000 RCX: 00007fffffffe05a [10990659.200628] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10990659.200629] RBP: 000000c00018fc90 R08: 000000c004363690 R09: 0000000000000000 [10990659.200630] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10990659.200631] R13: 5555555555555502 R14: 000000c0005016c0 R15: 0000000000055845 [10990659.200631] FS: 0000000002134fb0 GS: 0000000000000000 [10990659.246399] potentially unexpected fatal signal 5. [10990659.252481] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10990659.258268] CPU: 40 PID: 357571 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10990659.258270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10990659.258276] RIP: 0033:0x7fffffffe062 [10990659.258280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10990659.258282] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10990659.258284] RAX: 000000000005b753 RBX: 0000000000000000 RCX: 00007fffffffe05a [10990659.258285] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10990659.258286] RBP: 000000c00018fc90 R08: 000000c003f592d0 R09: 0000000000000000 [10990659.258287] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10990659.258288] R13: 5555555555555502 R14: 000000c0005016c0 R15: 0000000000055845 [10990659.258289] FS: 0000000002134fb0 GS: 0000000000000000 [10990659.417948] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10990659.425518] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10990659.433069] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10990659.440610] R13: 5555555555555502 R14: 000000c0005016c0 R15: 0000000000055845 [10990659.448155] FS: 0000000002134fb0 GS: 0000000000000000 [10990659.724473] potentially unexpected fatal signal 5. [10990659.729705] CPU: 9 PID: 374605 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10990659.741589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10990659.751219] RIP: 0033:0x7fffffffe062 [10990659.756577] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10990659.775867] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10990659.781482] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10990659.789026] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10990659.796552] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10990659.804068] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10990659.811601] R13: 5555555555555502 R14: 000000c0005016c0 R15: 0000000000055845 [10990659.819143] FS: 0000000002134fb0 GS: 0000000000000000 [10991386.015533] potentially unexpected fatal signal 11. [10991386.020862] CPU: 83 PID: 252721 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10991386.032841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10991386.033605] potentially unexpected fatal signal 5. [10991386.042483] RIP: 0033:0x557b4cb12e29 [10991386.047666] CPU: 5 PID: 361691 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10991386.051731] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [10991386.051732] RSP: 002b:00007f79211fd448 EFLAGS: 00010213 [10991386.051734] RAX: 0000000000000016 RBX: 0000557b4cb5c3b9 RCX: 0000557b4cb12e17 [10991386.051734] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f79211fe5c0 [10991386.051735] RBP: 00007f79211fe59c R08: 00000000292572a6 R09: 0000000000001b8a [10991386.051736] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f79211fe5c0 [10991386.051737] R13: 0000557b4cb5c3b9 R14: 000000000036ecb6 R15: 0000000000000008 [10991386.051738] FS: 0000557b4d761480 GS: 0000000000000000 [10991386.093839] potentially unexpected fatal signal 5. [10991386.101535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10991386.110386] CPU: 55 PID: 278288 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10991386.110389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10991386.110394] RIP: 0033:0x7fffffffe062 [10991386.110397] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10991386.110399] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [10991386.110400] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10991386.110401] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10991386.110401] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [10991386.110402] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [10991386.110403] R13: 000000c0005d4180 R14: 000000c000165380 R15: 000000000003d990 [10991386.110403] FS: 000000c000500090 GS: 0000000000000000 [10991386.270649] RIP: 0033:0x7fffffffe062 [10991386.276014] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10991386.296598] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [10991386.303612] RAX: 000055f000162000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10991386.312581] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055f000162000 [10991386.321516] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000033fc000 [10991386.330492] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [10991386.339479] R13: 000000c0005d4180 R14: 000000c000165380 R15: 000000000003d990 [10991386.348455] FS: 000000c000500090 GS: 0000000000000000 [10991514.545243] potentially unexpected fatal signal 5. [10991514.550456] CPU: 58 PID: 395568 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10991514.562497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10991514.572132] RIP: 0033:0x7fffffffe062 [10991514.576091] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10991514.595371] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10991514.600995] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10991514.602567] potentially unexpected fatal signal 5. [10991514.608533] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10991514.615086] CPU: 13 PID: 402276 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10991514.615089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10991514.615091] RIP: 0033:0x7fffffffe062 [10991514.615093] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10991514.615095] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10991514.622654] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10991514.634619] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10991514.634621] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10991514.644252] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10991514.644254] R13: 0000000000000002 R14: 000000c000582680 R15: 000000000005bdf5 [10991514.644255] FS: 000000c000132890 GS: 0000000000000000 [10991514.688863] potentially unexpected fatal signal 5. [10991514.689936] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10991514.697495] CPU: 6 PID: 391329 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10991514.697498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10991514.697503] RIP: 0033:0x7fffffffe062 [10991514.697508] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10991514.706378] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10991514.706379] R13: 0000000000000002 R14: 000000c000582680 R15: 000000000005bdf5 [10991514.706380] FS: 000000c000132890 GS: 0000000000000000 [10991514.777322] potentially unexpected fatal signal 5. [10991514.784551] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10991514.792142] CPU: 18 PID: 378867 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10991514.792144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10991514.792149] RIP: 0033:0x7fffffffe062 [10991514.792152] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10991514.792153] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10991514.792158] RAX: 0000000000062365 RBX: 0000000000000000 RCX: 00007fffffffe05a [10991514.797784] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10991514.797786] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10991514.797787] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10991514.797789] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10991514.797790] R13: 0000000000000002 R14: 000000c000582680 R15: 000000000005bdf5 [10991514.797791] FS: 000000c000132890 GS: 0000000000000000 [10991514.914460] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10991514.922110] RBP: 000000c00018fc90 R08: 000000c006334880 R09: 0000000000000000 [10991514.929655] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10991514.937211] R13: 0000000000000002 R14: 000000c000582680 R15: 000000000005bdf5 [10991514.944749] FS: 000000c000132890 GS: 0000000000000000 [10991863.168100] potentially unexpected fatal signal 5. [10991863.173340] CPU: 92 PID: 412634 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10991863.185340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10991863.194997] RIP: 0033:0x7fffffffe062 [10991863.199028] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10991863.218247] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10991863.223883] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10991863.232808] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10991863.240352] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10991863.247907] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10991863.255479] R13: 0000000000000002 R14: 000000c00017c340 R15: 000000000005521e [10991863.263055] FS: 000000c000180090 GS: 0000000000000000 [10992015.077132] potentially unexpected fatal signal 5. [10992015.077145] potentially unexpected fatal signal 5. [10992015.082373] CPU: 23 PID: 406533 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10992015.082375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10992015.082381] RIP: 0033:0x7fffffffe062 [10992015.082386] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10992015.087615] CPU: 6 PID: 406511 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10992015.087618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10992015.087625] RIP: 0033:0x7fffffffe062 [10992015.087629] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10992015.087631] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [10992015.087633] RAX: 00000000000659d3 RBX: 0000000000000000 RCX: 00007fffffffe05a [10992015.087634] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [10992015.087636] RBP: 000000c000193c90 R08: 000000c0002df000 R09: 0000000000000000 [10992015.087636] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [10992015.087637] R13: 000000000000000b R14: 000000c000166d00 R15: 0000000000062662 [10992015.087638] FS: 000000c000132890 GS: 0000000000000000 [10992015.232933] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [10992015.239955] RAX: 00000000000659d2 RBX: 0000000000000000 RCX: 00007fffffffe05a [10992015.248862] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [10992015.257831] RBP: 000000c000193c90 R08: 000000c0004e64c0 R09: 0000000000000000 [10992015.266732] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [10992015.275668] R13: 000000000000000b R14: 000000c000166d00 R15: 0000000000062662 [10992015.284573] FS: 000000c000132890 GS: 0000000000000000 [10992036.321488] potentially unexpected fatal signal 5. [10992036.326718] CPU: 41 PID: 406978 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10992036.338737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10992036.348393] RIP: 0033:0x7fffffffe062 [10992036.352417] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10992036.371609] RSP: 002b:000000c00069da90 EFLAGS: 00000297 [10992036.377219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10992036.381831] potentially unexpected fatal signal 5. [10992036.386165] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10992036.391391] CPU: 91 PID: 408320 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10992036.391394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10992036.400288] RBP: 000000c00069db20 R08: 0000000000000000 R09: 0000000000000000 [10992036.400290] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00069d9b0 [10992036.400291] R13: 000000c0001a0000 R14: 000000c0005a16c0 R15: 0000000000040a91 [10992036.400292] FS: 00007f3cde7fc6c0 GS: 0000000000000000 [10992036.454242] RIP: 0033:0x7fffffffe062 [10992036.459614] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10992036.478817] RSP: 002b:000000c00069da90 EFLAGS: 00000297 [10992036.484477] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10992036.492052] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10992036.499605] RBP: 000000c00069db20 R08: 0000000000000000 R09: 0000000000000000 [10992036.507174] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00069d9b0 [10992036.516110] R13: 000000c0001a0000 R14: 000000c0005a16c0 R15: 0000000000040a91 [10992036.525054] FS: 00007f3cde7fc6c0 GS: 0000000000000000 [10992211.685411] potentially unexpected fatal signal 11. [10992211.690732] CPU: 68 PID: 281290 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10992211.702704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10992211.712316] RIP: 0033:0x55a9b73fffb3 [10992211.716267] Code: 3d b2 fb 13 00 e8 6d 29 ff ff ba 40 00 00 00 48 8d 35 81 10 16 00 bf f9 00 00 00 e8 97 47 04 00 48 83 f8 40 0f 85 ae 0b 00 00 <48> 8b 15 66 10 16 00 48 b8 ce fa ad eb fe 0f dc ba 48 39 c2 0f 85 [10992211.735463] RSP: 002b:00007f6e62220540 EFLAGS: 00010246 [10992211.741118] RAX: 0000000000000040 RBX: 00000000ffffffff RCX: 000055a9b744474d [10992211.750055] RDX: 0000000000000040 RSI: 000055a9b7561020 RDI: 00000000000000f9 [10992211.759152] RBP: 00007f6e6222059c R08: 000000000000000a R09: 00007f6e62220287 [10992211.766703] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [10992211.775629] R13: 000000000036ed1b R14: 000000000036ed0c R15: 0000000000000004 [10992211.784535] FS: 000055a9b8095480 GS: 0000000000000000 [10992507.154382] exe[432488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba9f2147f9 cs:33 sp:7ea03a780858 ax:0 si:55ba9f26d062 di:ffffffffff600000 [10992508.028783] exe[432488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba9f2147f9 cs:33 sp:7ea03a780858 ax:0 si:55ba9f26d062 di:ffffffffff600000 [10992508.157323] exe[389774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba9f2147f9 cs:33 sp:7ea03a780858 ax:0 si:55ba9f26d062 di:ffffffffff600000 [10992508.280122] exe[432462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba9f2147f9 cs:33 sp:7ea03a780858 ax:0 si:55ba9f26d062 di:ffffffffff600000 [10992820.246525] exe[423764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e62fc7f9 cs:33 sp:7fdd11164ee8 ax:0 si:0 di:ffffffffff600000 [10992924.714316] exe[333028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608cc94a7f9 cs:33 sp:7f6a6bf44ee8 ax:0 si:0 di:ffffffffff600000 [10992925.515958] exe[455296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561359c1f7f9 cs:33 sp:7f1b15626ee8 ax:0 si:0 di:ffffffffff600000 [10993091.234388] exe[456744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dec80847f9 cs:33 sp:7f294396bee8 ax:0 si:0 di:ffffffffff600000 [10993155.852499] exe[455232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559401a3a7f9 cs:33 sp:7f473b45bee8 ax:0 si:0 di:ffffffffff600000 [10993316.639337] exe[461526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562df7f3b7f9 cs:33 sp:7ec488f9dee8 ax:0 si:0 di:ffffffffff600000 [10993380.920971] exe[387350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2a5c57f9 cs:33 sp:7ecf47685ee8 ax:0 si:0 di:ffffffffff600000 [10994233.920120] exe[474924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c455347f9 cs:33 sp:7eabdbaa9858 ax:0 si:560c4558d062 di:ffffffffff600000 [10994247.054759] exe[451080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564089a917f9 cs:33 sp:7fac9b8e4858 ax:0 si:564089aea062 di:ffffffffff600000 [10994247.186756] exe[465153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564089a917f9 cs:33 sp:7fac9b8e4858 ax:0 si:564089aea062 di:ffffffffff600000 [10994247.305667] exe[468697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564089a917f9 cs:33 sp:7fac9b8e4858 ax:0 si:564089aea062 di:ffffffffff600000 [10994247.454889] exe[450995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564089a917f9 cs:33 sp:7fac9b8e4858 ax:0 si:564089aea062 di:ffffffffff600000 [10994815.085483] exe[430189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e74d3b7f9 cs:33 sp:7fddd93fe858 ax:0 si:560e74d94062 di:ffffffffff600000 [10994815.837797] exe[430177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e74d3b7f9 cs:33 sp:7fddd93fe858 ax:0 si:560e74d94062 di:ffffffffff600000 [10994815.906428] exe[430255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e74d3b7f9 cs:33 sp:7fddd93fe858 ax:0 si:560e74d94062 di:ffffffffff600000 [10994816.695447] exe[468969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e74d3b7f9 cs:33 sp:7fddd93fe858 ax:0 si:560e74d94062 di:ffffffffff600000 [10994978.619533] exe[437836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f300a07f9 cs:33 sp:7fcb4d866858 ax:0 si:555f300f9070 di:ffffffffff600000 [10994979.425891] exe[443798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f300a07f9 cs:33 sp:7fcb4d866858 ax:0 si:555f300f9070 di:ffffffffff600000 [10994979.489410] exe[418078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0f15717f9 cs:33 sp:7f0621f04858 ax:0 si:55a0f15ca070 di:ffffffffff600000 [10994979.524182] exe[451312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f300a07f9 cs:33 sp:7fcb4d866858 ax:0 si:555f300f9070 di:ffffffffff600000 [10994980.295917] exe[437823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f300a07f9 cs:33 sp:7fcb4d866858 ax:0 si:555f300f9070 di:ffffffffff600000 [10994980.302321] exe[460300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c77b06e7f9 cs:33 sp:7f2f7735d858 ax:0 si:55c77b0c7070 di:ffffffffff600000 [10994980.308821] exe[451288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0f15717f9 cs:33 sp:7f0621f04858 ax:0 si:55a0f15ca070 di:ffffffffff600000 [10994980.387956] exe[437788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0f15717f9 cs:33 sp:7f0621f04858 ax:0 si:55a0f15ca070 di:ffffffffff600000 [10994980.432569] exe[480375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c77b06e7f9 cs:33 sp:7f2f7735d858 ax:0 si:55c77b0c7070 di:ffffffffff600000 [10994981.201300] exe[418410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c77b06e7f9 cs:33 sp:7f2f7735d858 ax:0 si:55c77b0c7070 di:ffffffffff600000 [10995005.634634] potentially unexpected fatal signal 5. [10995005.639975] CPU: 41 PID: 486599 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10995005.651951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10995005.661560] RIP: 0033:0x7fffffffe062 [10995005.665515] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10995005.684666] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [10995005.690273] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10995005.697789] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10995005.705308] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [10995005.712859] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [10995005.720390] R13: 000000c000202a50 R14: 000000c000546680 R15: 0000000000061545 [10995005.727957] FS: 0000000001e6b430 GS: 0000000000000000 [10995124.852899] exe[430750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df62587f9 cs:33 sp:7f61d0ae0858 ax:0 si:555df62b1062 di:ffffffffff600000 [10995124.919100] exe[430750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df62587f9 cs:33 sp:7f61d0ae0858 ax:0 si:555df62b1062 di:ffffffffff600000 [10995125.055906] exe[430120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df62587f9 cs:33 sp:7f61d0ae0858 ax:0 si:555df62b1062 di:ffffffffff600000 [10995125.118942] exe[430182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df62587f9 cs:33 sp:7f61d0ae0858 ax:0 si:555df62b1062 di:ffffffffff600000 [10995655.068554] potentially unexpected fatal signal 5. [10995655.073770] CPU: 82 PID: 510854 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10995655.085738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10995655.095386] RIP: 0033:0x7fffffffe062 [10995655.099373] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10995655.119944] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10995655.126963] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10995655.135872] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10995655.144871] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10995655.153781] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10995655.162680] R13: 5555555555555502 R14: 000000c0005829c0 R15: 0000000000065d55 [10995655.171614] FS: 000000c000132490 GS: 0000000000000000 [10995829.889683] potentially unexpected fatal signal 5. [10995829.894900] CPU: 92 PID: 520009 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10995829.906918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10995829.916545] RIP: 0033:0x7fffffffe062 [10995829.920533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10995829.939762] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10995829.946737] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10995829.947230] potentially unexpected fatal signal 5. [10995829.955655] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10995829.955656] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10995829.955657] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10995829.955658] R13: 0000000000000002 R14: 000000c0004a7520 R15: 00000000000680c3 [10995829.955659] FS: 000000c000516090 GS: 0000000000000000 [10995829.965845] potentially unexpected fatal signal 5. [10995829.971254] CPU: 5 PID: 432749 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10995829.980102] CPU: 86 PID: 520006 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10995829.980104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10995829.980107] RIP: 0033:0x7fffffffe062 [10995829.980110] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10995829.980111] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10995829.980113] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10995829.980114] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10995829.980115] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10995829.980116] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10995829.980117] R13: 0000000000000002 R14: 000000c0001b1520 R15: 00000000000680c4 [10995829.980118] FS: 000000c000518490 GS: 0000000000000000 [10995830.091425] potentially unexpected fatal signal 5. [10995830.099989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10995830.108832] CPU: 43 PID: 426818 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10995830.108834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10995830.108839] RIP: 0033:0x7fffffffe062 [10995830.108842] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10995830.108843] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10995830.108845] RAX: 000000000007ef47 RBX: 0000000000000000 RCX: 00007fffffffe05a [10995830.108846] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10995830.108847] RBP: 000000c00013fc90 R08: 000000c000160c40 R09: 0000000000000000 [10995830.108848] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10995830.108848] R13: 0000000000000002 R14: 000000c0004a7520 R15: 00000000000680c3 [10995830.108849] FS: 000000c000516090 GS: 0000000000000000 [10995830.260171] RIP: 0033:0x7fffffffe062 [10995830.265551] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10995830.286137] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10995830.293181] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10995830.302115] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10995830.311056] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10995830.311478] potentially unexpected fatal signal 5. [10995830.325108] CPU: 59 PID: 520004 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10995830.325208] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10995830.338471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10995830.338477] RIP: 0033:0x7fffffffe062 [10995830.338480] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10995830.338481] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10995830.338483] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10995830.338484] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10995830.338484] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10995830.338485] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10995830.338485] R13: 0000000000000002 R14: 000000c0004a7520 R15: 00000000000680c3 [10995830.338486] FS: 000000c000516090 GS: 0000000000000000 [10995830.442947] R13: 0000000000000002 R14: 000000c0001b1520 R15: 00000000000680c4 [10995830.451904] FS: 000000c000518490 GS: 0000000000000000 [10996009.507629] potentially unexpected fatal signal 5. [10996009.512871] CPU: 8 PID: 529482 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10996009.524762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10996009.534397] RIP: 0033:0x7fffffffe062 [10996009.538434] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10996009.559003] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10996009.564668] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10996009.573006] potentially unexpected fatal signal 5. [10996009.573573] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10996009.578769] CPU: 74 PID: 486240 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10996009.578772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10996009.578777] RIP: 0033:0x7fffffffe062 [10996009.578781] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10996009.587680] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10996009.587681] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10996009.587682] R13: 0a492492aaaa9202 R14: 000000c0005824e0 R15: 000000000006a298 [10996009.587684] FS: 000000c00024c090 GS: 0000000000000000 [10996009.664764] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [10996009.671773] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10996009.680688] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10996009.689687] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [10996009.698630] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [10996009.707524] R13: 000000000000000b R14: 000000c0005176c0 R15: 000000000006a291 [10996009.715046] FS: 000000c000132890 GS: 0000000000000000 [10996009.842170] potentially unexpected fatal signal 5. [10996009.848160] CPU: 41 PID: 529479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10996009.861576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10996009.872543] RIP: 0033:0x7fffffffe062 [10996009.877891] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10996009.898464] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [10996009.905471] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10996009.914424] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10996009.923366] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [10996009.932308] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [10996009.941225] R13: 000000000000000b R14: 000000c0005176c0 R15: 000000000006a291 [10996009.950144] FS: 000000c000132890 GS: 0000000000000000 [10996047.114190] exe[491650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570eafb77f9 cs:33 sp:7ed9ff159ee8 ax:0 si:0 di:ffffffffff600000 [10996854.269975] exe[574611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f73e5167f9 cs:33 sp:7ff00413e858 ax:0 si:55f73e56f062 di:ffffffffff600000 [10997466.409805] exe[515521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619bb9167f9 cs:33 sp:7f9c56dd5858 ax:0 si:5619bb96f070 di:ffffffffff600000 [10997699.716916] potentially unexpected fatal signal 11. [10997699.722224] CPU: 95 PID: 602979 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10997699.734386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10997699.744171] RIP: 0033:0x562f2159c0bb [10997699.749402] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d 08 f6 c8 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [10997699.770152] RSP: 002b:00007f3e46433310 EFLAGS: 00010246 [10997699.777010] RAX: 00007f3e46433470 RBX: 00007f3e46433470 RCX: 0000000000000000 [10997699.785927] RDX: 00007fd463a00060 RSI: 00007f3e464334c8 RDI: 00007f3e464334f0 [10997699.794945] RBP: 0000000000000000 R08: 00007fd463a00060 R09: 0000562f21701f8c [10997699.803847] R10: 0000000000000003 R11: 00000000861c4ab4 R12: 0000562f21701f80 [10997699.812814] R13: 0000000000000f91 R14: 0000562f21701f80 R15: 00007f3e46433418 [10997699.821692] FS: 0000562f22232480 GS: 0000000000000000 [10997861.031266] exe[558819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3749ca7f9 cs:33 sp:7f9f745d7ee8 ax:0 si:0 di:ffffffffff600000 [10997876.386813] potentially unexpected fatal signal 5. [10997876.392031] CPU: 42 PID: 606936 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10997876.404010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10997876.413750] RIP: 0033:0x7fffffffe062 [10997876.417777] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10997876.436997] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10997876.442648] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10997876.451570] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10997876.459121] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10997876.466652] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10997876.474211] R13: 0000000000000002 R14: 000000c000183a00 R15: 000000000007cec7 [10997876.481766] FS: 000000c000132890 GS: 0000000000000000 [10997876.517108] potentially unexpected fatal signal 5. [10997876.522344] CPU: 60 PID: 577979 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10997876.534365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10997876.545343] RIP: 0033:0x7fffffffe062 [10997876.549330] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10997876.568547] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10997876.575541] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10997876.583073] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10997876.590619] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10997876.598173] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10997876.607103] R13: 0000000000000002 R14: 000000c000183a00 R15: 000000000007cec7 [10997876.614641] FS: 000000c000132890 GS: 0000000000000000 [10997911.832075] potentially unexpected fatal signal 5. [10997911.837306] CPU: 46 PID: 610449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10997911.849305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10997911.858968] RIP: 0033:0x7fffffffe062 [10997911.863033] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10997911.883615] RSP: 002b:000000c00050fbf0 EFLAGS: 00000297 [10997911.890639] RAX: 000055efa0226000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10997911.899556] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055efa0226000 [10997911.908517] RBP: 000000c00050fc90 R08: 0000000000000009 R09: 00000000013fc000 [10997911.917399] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00050fc78 [10997911.926345] R13: 0000000000000002 R14: 000000c000502680 R15: 0000000000094c3f [10997911.935256] FS: 000000c000180090 GS: 0000000000000000 [10998114.618885] potentially unexpected fatal signal 5. [10998114.624121] CPU: 45 PID: 627019 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998114.636114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998114.645733] RIP: 0033:0x7fffffffe062 [10998114.649689] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998114.668907] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10998114.674559] RAX: 000000000009915f RBX: 0000000000000000 RCX: 00007fffffffe05a [10998114.682106] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10998114.691040] RBP: 000000c00013fc90 R08: 000000c004c2c1f0 R09: 0000000000000000 [10998114.699957] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10998114.708925] R13: 0000000000000002 R14: 000000c0001ab040 R15: 0000000000098b9b [10998114.717842] FS: 000000c000132490 GS: 0000000000000000 [10998272.624271] potentially unexpected fatal signal 5. [10998272.629511] CPU: 30 PID: 636892 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998272.641516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998272.651177] RIP: 0033:0x7fffffffe062 [10998272.655197] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998272.674378] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10998272.681383] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998272.688906] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10998272.697898] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10998272.705441] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10998272.713005] R13: 0a492492aaaa9202 R14: 000000c000454b60 R15: 0000000000094459 [10998272.722177] FS: 000000c000780090 GS: 0000000000000000 [10998272.866513] potentially unexpected fatal signal 5. [10998272.871766] CPU: 9 PID: 636908 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998272.883718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998272.894694] RIP: 0033:0x7fffffffe062 [10998272.900023] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998272.920565] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10998272.927570] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998272.936496] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10998272.945420] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10998272.954304] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10998272.963247] R13: 0a492492aaaa9202 R14: 000000c000454b60 R15: 0000000000094459 [10998272.972141] FS: 000000c000780090 GS: 0000000000000000 [10998272.973443] potentially unexpected fatal signal 5. [10998272.983001] CPU: 8 PID: 630896 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998272.994909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998273.005885] RIP: 0033:0x7fffffffe062 [10998273.011241] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998273.031772] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10998273.038754] RAX: 000000000009b800 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998273.047655] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10998273.056567] RBP: 000000c00018fc90 R08: 000000c00555d690 R09: 0000000000000000 [10998273.064116] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [10998273.071672] R13: 0a492492aaaa9202 R14: 000000c000454b60 R15: 0000000000094459 [10998273.079229] FS: 000000c000780090 GS: 0000000000000000 [10998273.082700] potentially unexpected fatal signal 5. [10998273.092845] CPU: 30 PID: 636859 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998273.104851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998273.115827] RIP: 0033:0x7fffffffe062 [10998273.119828] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998273.139029] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [10998273.144672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998273.152212] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10998273.161171] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [10998273.168727] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [10998273.176274] R13: 0a492492aaaa9202 R14: 000000c000454b60 R15: 0000000000094459 [10998273.185204] FS: 000000c000780090 GS: 0000000000000000 [10998281.060906] potentially unexpected fatal signal 5. [10998281.066140] CPU: 74 PID: 620544 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998281.078112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998281.087737] RIP: 0033:0x7fffffffe062 [10998281.091713] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998281.102612] potentially unexpected fatal signal 5. [10998281.106599] potentially unexpected fatal signal 5. [10998281.106603] CPU: 79 PID: 630867 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998281.106604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998281.106607] RIP: 0033:0x7fffffffe062 [10998281.106610] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998281.106611] RSP: 002b:000000c000465bf0 EFLAGS: 00000297 [10998281.106612] RAX: 000000000009bb4b RBX: 0000000000000000 RCX: 00007fffffffe05a [10998281.106613] RDX: 0000000000000000 RSI: 000000c000466000 RDI: 0000000000012f00 [10998281.106614] RBP: 000000c000465c90 R08: 000000c00887c5b0 R09: 0000000000000000 [10998281.106615] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000465c78 [10998281.106616] R13: 0000000000000002 R14: 000000c000582820 R15: 0000000000094bb2 [10998281.106617] FS: 0000000002135010 GS: 0000000000000000 [10998281.110894] RSP: 002b:000000c000465bf0 EFLAGS: 00000297 [10998281.116159] CPU: 4 PID: 637717 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998281.116162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998281.116169] RIP: 0033:0x7fffffffe062 [10998281.116173] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998281.122748] RAX: 000000000009bb90 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998281.122749] RDX: 0000000000000000 RSI: 000000c000466000 RDI: 0000000000012f00 [10998281.122749] RBP: 000000c000465c90 R08: 000000c006030100 R09: 0000000000000000 [10998281.122750] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000465c78 [10998281.122751] R13: 0000000000000002 R14: 000000c000582820 R15: 0000000000094bb2 [10998281.122751] FS: 0000000002135010 GS: 0000000000000000 [10998281.178984] potentially unexpected fatal signal 5. [10998281.184787] RSP: 002b:000000c000465bf0 EFLAGS: 00000297 [10998281.193678] CPU: 16 PID: 620804 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998281.193680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998281.193685] RIP: 0033:0x7fffffffe062 [10998281.193689] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998281.193690] RSP: 002b:000000c000465bf0 EFLAGS: 00000297 [10998281.193692] RAX: 000000000009bb88 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998281.193693] RDX: 0000000000000000 RSI: 000000c000466000 RDI: 0000000000012f00 [10998281.193694] RBP: 000000c000465c90 R08: 000000c005e2cf10 R09: 0000000000000000 [10998281.193694] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000465c78 [10998281.193695] R13: 0000000000000002 R14: 000000c000582820 R15: 0000000000094bb2 [10998281.193696] FS: 0000000002135010 GS: 0000000000000000 [10998281.253607] potentially unexpected fatal signal 5. [10998281.261300] CPU: 10 PID: 626828 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998281.261302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998281.261308] RIP: 0033:0x7fffffffe062 [10998281.261311] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998281.261312] RSP: 002b:000000c000465bf0 EFLAGS: 00000297 [10998281.261313] RAX: 000000000009bb70 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998281.261314] RDX: 0000000000000000 RSI: 000000c000466000 RDI: 0000000000012f00 [10998281.261314] RBP: 000000c000465c90 R08: 000000c00b94f5a0 R09: 0000000000000000 [10998281.261315] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000465c78 [10998281.261316] R13: 0000000000000002 R14: 000000c000582820 R15: 0000000000094bb2 [10998281.261317] FS: 0000000002135010 GS: 0000000000000000 [10998281.570886] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998281.579811] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10998281.588728] RBP: 000000c000465c90 R08: 0000000000000000 R09: 0000000000000000 [10998281.595198] potentially unexpected fatal signal 5. [10998281.597655] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000465c78 [10998281.597659] R13: 0000000000000002 R14: 000000c000582820 R15: 0000000000094bb2 [10998281.604206] CPU: 61 PID: 616793 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998281.604208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998281.604214] RIP: 0033:0x7fffffffe062 [10998281.604218] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998281.604219] RSP: 002b:000000c000465bf0 EFLAGS: 00000297 [10998281.604220] RAX: 000000000009bb74 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998281.604221] RDX: 0000000000000000 RSI: 000000c000466000 RDI: 0000000000012f00 [10998281.604221] RBP: 000000c000465c90 R08: 000000c0071894b0 R09: 0000000000000000 [10998281.604222] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000465c78 [10998281.604223] R13: 0000000000000002 R14: 000000c000582820 R15: 0000000000094bb2 [10998281.604224] FS: 0000000002135010 GS: 0000000000000000 [10998281.728257] FS: 0000000002135010 GS: 0000000000000000 [10998483.874782] potentially unexpected fatal signal 5. [10998483.880002] CPU: 8 PID: 628152 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998483.891907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998483.894206] potentially unexpected fatal signal 5. [10998483.901537] RIP: 0033:0x7fffffffe062 [10998483.906728] CPU: 15 PID: 627945 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998483.906730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998483.906732] RIP: 0033:0x7fffffffe062 [10998483.906736] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998483.906737] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10998483.910726] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998483.922712] RAX: 000000000009f73f RBX: 0000000000000000 RCX: 00007fffffffe05a [10998483.922714] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10998483.922715] RBP: 000000c00013fc90 R08: 000000c00113e2e0 R09: 0000000000000000 [10998483.922715] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10998483.922716] R13: 0000000000000002 R14: 000000c000800340 R15: 0000000000098baa [10998483.922717] FS: 000000c000180090 GS: 0000000000000000 [10998484.030472] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10998484.036122] RAX: 000000000009f727 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998484.045051] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10998484.052760] potentially unexpected fatal signal 5. [10998484.053926] RBP: 000000c00013fc90 R08: 000000c00124d960 R09: 0000000000000000 [10998484.059123] CPU: 49 PID: 653058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998484.059127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998484.066644] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10998484.066645] R13: 0000000000000002 R14: 000000c000800340 R15: 0000000000098baa [10998484.066646] FS: 000000c000180090 GS: 0000000000000000 [10998484.100674] potentially unexpected fatal signal 5. [10998484.108861] RIP: 0033:0x7fffffffe062 [10998484.108866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998484.114519] CPU: 83 PID: 652988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998484.114521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998484.114525] RIP: 0033:0x7fffffffe062 [10998484.114528] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998484.114530] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10998484.114532] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998484.114532] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10998484.114533] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10998484.114534] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10998484.114535] R13: 0000000000000002 R14: 000000c000800340 R15: 0000000000098baa [10998484.114536] FS: 000000c000180090 GS: 0000000000000000 [10998484.153952] potentially unexpected fatal signal 5. [10998484.159066] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10998484.170072] CPU: 72 PID: 636979 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998484.170074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998484.170079] RIP: 0033:0x7fffffffe062 [10998484.170081] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998484.170082] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10998484.170083] RAX: 000000000009f71b RBX: 0000000000000000 RCX: 00007fffffffe05a [10998484.170084] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10998484.170085] RBP: 000000c00013fc90 R08: 000000c006aaf1e0 R09: 0000000000000000 [10998484.170085] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10998484.170086] R13: 0000000000000002 R14: 000000c000800340 R15: 0000000000098baa [10998484.170087] FS: 000000c000180090 GS: 0000000000000000 [10998484.199849] potentially unexpected fatal signal 5. [10998484.210553] CPU: 82 PID: 633682 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998484.210555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998484.210558] RIP: 0033:0x7fffffffe062 [10998484.210561] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998484.210563] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10998484.210565] RAX: 000000000009f70b RBX: 0000000000000000 RCX: 00007fffffffe05a [10998484.210565] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10998484.210566] RBP: 000000c00013fc90 R08: 000000c009a23960 R09: 0000000000000000 [10998484.210567] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [10998484.210567] R13: 0000000000000002 R14: 000000c000800340 R15: 0000000000098baa [10998484.210568] FS: 000000c000180090 GS: 0000000000000000 [10998484.451068] potentially unexpected fatal signal 5. [10998484.454759] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998484.454761] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10998484.454762] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10998484.454762] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10998484.454763] R13: 0000000000000002 R14: 000000c000800340 R15: 0000000000098baa [10998484.454763] FS: 000000c000180090 GS: 0000000000000000 [10998484.472577] potentially unexpected fatal signal 5. [10998484.475901] CPU: 80 PID: 647601 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998484.475904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998484.475909] RIP: 0033:0x7fffffffe062 [10998484.475912] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998484.475913] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10998484.475915] RAX: 000000000009f730 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998484.475917] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10998484.475918] RBP: 000000c00013fc90 R08: 000000c009adfe10 R09: 0000000000000000 [10998484.475919] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10998484.475919] R13: 0000000000000002 R14: 000000c000800340 R15: 0000000000098baa [10998484.475920] FS: 000000c000180090 GS: 0000000000000000 [10998484.629088] CPU: 24 PID: 652991 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10998484.642445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10998484.653431] RIP: 0033:0x7fffffffe062 [10998484.658800] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10998484.679382] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [10998484.686375] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10998484.693943] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10998484.703013] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [10998484.711942] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [10998484.720892] R13: 0000000000000002 R14: 000000c000800340 R15: 0000000000098baa [10998484.729825] FS: 000000c000180090 GS: 0000000000000000 [11000318.846254] exe[727990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55689c6997f9 cs:33 sp:7f9fb35a3858 ax:0 si:55689c6f2070 di:ffffffffff600000 [11000318.902175] exe[711743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55689c6997f9 cs:33 sp:7f9fb35a3858 ax:0 si:55689c6f2070 di:ffffffffff600000 [11000319.710270] exe[711061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55689c6997f9 cs:33 sp:7f9fb35a3858 ax:0 si:55689c6f2070 di:ffffffffff600000 [11000319.767681] exe[710789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55689c6997f9 cs:33 sp:7f9fb35a3858 ax:0 si:55689c6f2070 di:ffffffffff600000 [11000428.807061] potentially unexpected fatal signal 5. [11000428.810686] potentially unexpected fatal signal 5. [11000428.810869] potentially unexpected fatal signal 5. [11000428.810878] CPU: 79 PID: 706012 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11000428.810889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11000428.810894] RIP: 0033:0x7fffffffe062 [11000428.810897] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11000428.810898] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11000428.810900] RAX: 00000000000b74be RBX: 0000000000000000 RCX: 00007fffffffe05a [11000428.810900] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11000428.810901] RBP: 000000c000025b20 R08: 000000c000206100 R09: 0000000000000000 [11000428.810902] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [11000428.810903] R13: 0000000002689b00 R14: 000000c0002a7380 R15: 00000000000ac5d0 [11000428.810904] FS: 0000000004ba43c0 GS: 0000000000000000 [11000428.812276] CPU: 42 PID: 706678 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11000428.812280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11000428.816431] potentially unexpected fatal signal 5. [11000428.816438] CPU: 20 PID: 706083 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11000428.816441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11000428.816447] RIP: 0033:0x7fffffffe062 [11000428.816451] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11000428.816452] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11000428.816454] RAX: 00000000000b74c3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11000428.816456] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11000428.816456] RBP: 000000c000025b20 R08: 000000c00002ac40 R09: 0000000000000000 [11000428.816457] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [11000428.816459] R13: 0000000002689b00 R14: 000000c0002a7380 R15: 00000000000ac5d0 [11000428.816460] FS: 0000000004ba43c0 GS: 0000000000000000 [11000428.817153] potentially unexpected fatal signal 5. [11000428.817158] CPU: 87 PID: 706700 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11000428.817160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11000428.817164] RIP: 0033:0x7fffffffe062 [11000428.817167] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11000428.817168] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11000428.817170] RAX: 00000000000b74c2 RBX: 0000000000000000 RCX: 00007fffffffe05a [11000428.817171] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11000428.817172] RBP: 000000c000025b20 R08: 000000c000a36e20 R09: 0000000000000000 [11000428.817173] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [11000428.817173] R13: 0000000002689b00 R14: 000000c0002a7380 R15: 00000000000ac5d0 [11000428.817175] FS: 0000000004ba43c0 GS: 0000000000000000 [11000428.817537] CPU: 65 PID: 741379 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11000428.822726] RIP: 0033:0x7fffffffe062 [11000428.822730] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11000428.822732] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11000428.822734] RAX: 00000000000b74c1 RBX: 0000000000000000 RCX: 00007fffffffe05a [11000428.822734] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11000428.822735] RBP: 000000c000025b20 R08: 000000c0009c51e0 R09: 0000000000000000 [11000428.822736] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [11000428.822737] R13: 0000000002689b00 R14: 000000c0002a7380 R15: 00000000000ac5d0 [11000428.822738] FS: 0000000004ba43c0 GS: 0000000000000000 [11000428.823296] potentially unexpected fatal signal 5. [11000428.834746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11000428.834753] RIP: 0033:0x7fffffffe062 [11000428.834760] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11000428.844423] CPU: 90 PID: 706646 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11000428.844425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11000428.844431] RIP: 0033:0x7fffffffe062 [11000428.844434] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11000428.844435] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11000428.844437] RAX: 00000000000b74bf RBX: 0000000000000000 RCX: 00007fffffffe05a [11000428.844439] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11000428.844440] RBP: 000000c000025b20 R08: 000000c000802c40 R09: 0000000000000000 [11000428.844441] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [11000428.844442] R13: 0000000002689b00 R14: 000000c0002a7380 R15: 00000000000ac5d0 [11000428.844443] FS: 0000000004ba43c0 GS: 0000000000000000 [11000429.381174] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11000429.386823] RAX: 00000000000b74c0 RBX: 0000000000000000 RCX: 00007fffffffe05a [11000429.395719] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11000429.404646] RBP: 000000c000025b20 R08: 000000c0043d46a0 R09: 0000000000000000 [11000429.413567] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [11000429.422494] R13: 0000000002689b00 R14: 000000c0002a7380 R15: 00000000000ac5d0 [11000429.431435] FS: 0000000004ba43c0 GS: 0000000000000000 [11000468.038214] potentially unexpected fatal signal 5. [11000468.043432] CPU: 47 PID: 753924 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11000468.055406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11000468.065020] RIP: 0033:0x7fffffffe062 [11000468.068972] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11000468.088141] RSP: 002b:000000c00002fa90 EFLAGS: 00000297 [11000468.093755] RAX: 00000000000b890e RBX: 0000000000000000 RCX: 00007fffffffe05a [11000468.101306] RDX: 0000000000000000 RSI: 000000c000030000 RDI: 0000000000012f00 [11000468.108891] RBP: 000000c00002fb20 R08: 000000c002841960 R09: 0000000000000000 [11000468.117826] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002f9b0 [11000468.126794] R13: 000000c00013a800 R14: 000000c000492340 R15: 00000000000b77ab [11000468.135767] FS: 00007f24dac896c0 GS: 0000000000000000 [11000841.260512] potentially unexpected fatal signal 5. [11000841.265717] CPU: 46 PID: 794076 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11000841.277701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11000841.287300] RIP: 0033:0x7fffffffe062 [11000841.291268] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11000841.310473] RSP: 002b:000000c0001f7a90 EFLAGS: 00000297 [11000841.316131] RAX: 0000001b2d220000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11000841.325056] RDX: 0000000000000003 RSI: 0000000000040000 RDI: 0000001b2d220000 [11000841.332613] RBP: 000000c0001f7b20 R08: 0000000000000009 R09: 0000000008600000 [11000841.340136] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0001f79b0 [11000841.347691] R13: 000000c000580000 R14: 000000c000183040 R15: 00000000000b77aa [11000841.355231] FS: 00007f97f7fff6c0 GS: 0000000000000000 [11001681.942353] exe[678077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da74e4d7f9 cs:33 sp:7f45298c0858 ax:0 si:55da74ea6070 di:ffffffffff600000 [11001792.362305] potentially unexpected fatal signal 5. [11001792.367520] CPU: 25 PID: 829805 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11001792.379536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11001792.389172] RIP: 0033:0x7fffffffe062 [11001792.393188] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11001792.412442] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11001792.419433] RAX: 00000000000cb150 RBX: 0000000000000000 RCX: 00007fffffffe05a [11001792.428359] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11001792.435940] RBP: 000000c000025b20 R08: 000000c00015e1f0 R09: 0000000000000000 [11001792.444869] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [11001792.453791] R13: 000000c000180000 R14: 000000c00052cea0 R15: 00000000000ca592 [11001792.462726] FS: 00007fa9affff6c0 GS: 0000000000000000 [11001912.918084] potentially unexpected fatal signal 5. [11001912.923322] CPU: 37 PID: 834473 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11001912.935319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11001912.944967] RIP: 0033:0x7fffffffe062 [11001912.949033] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11001912.968238] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11001912.973891] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11001912.982817] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11001912.990359] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11001912.997920] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11001913.005488] R13: 0000000000000002 R14: 000000c000582d00 R15: 000000000009c3f4 [11001913.014387] FS: 000000c000132490 GS: 0000000000000000 [11001913.032159] potentially unexpected fatal signal 5. [11001913.037695] CPU: 71 PID: 834494 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11001913.051083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11001913.062192] RIP: 0033:0x7fffffffe062 [11001913.067452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11001913.088036] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11001913.095050] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11001913.102616] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11001913.110189] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11001913.119116] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11001913.128023] R13: 0000000000000002 R14: 000000c0004c0ea0 R15: 000000000009c3ea [11001913.136950] FS: 000000c0004a4090 GS: 0000000000000000 [11002163.320166] potentially unexpected fatal signal 5. [11002163.325409] CPU: 73 PID: 832379 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11002163.337391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11002163.347022] RIP: 0033:0x7fffffffe062 [11002163.351030] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11002163.370257] RSP: 002b:000000c0001c9a90 EFLAGS: 00000297 [11002163.377289] RAX: 000055afa8800000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11002163.386238] RDX: 0000000000000001 RSI: 0000000000065000 RDI: 000055afa8800000 [11002163.395180] RBP: 000000c0001c9b20 R08: 0000000000000009 R09: 000000000c196000 [11002163.404131] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0001c99b0 [11002163.413069] R13: 000000c00029c000 R14: 000000c0001b8820 R15: 00000000000ca91d [11002163.422050] FS: 00007f8774e846c0 GS: 0000000000000000 [11002284.525169] potentially unexpected fatal signal 5. [11002284.530386] CPU: 4 PID: 854945 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11002284.542268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11002284.551874] RIP: 0033:0x7fffffffe062 [11002284.555829] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11002284.574979] RSP: 002b:000000c0001f7a90 EFLAGS: 00000297 [11002284.580602] RAX: 00000000000d1f98 RBX: 0000000000000000 RCX: 00007fffffffe05a [11002284.588134] RDX: 0000000000000000 RSI: 000000c0001f8000 RDI: 0000000000012f00 [11002284.595669] RBP: 000000c0001f7b20 R08: 000000c00097e6a0 R09: 0000000000000000 [11002284.603190] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001f79b0 [11002284.612124] R13: 000000c00013a800 R14: 000000c0001a09c0 R15: 00000000000d0a65 [11002284.619647] FS: 00007f0363c896c0 GS: 0000000000000000 [11002285.052684] potentially unexpected fatal signal 5. [11002285.057940] CPU: 45 PID: 858431 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11002285.069955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11002285.079616] RIP: 0033:0x7fffffffe062 [11002285.083642] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11002285.102877] RSP: 002b:000000c0001f7a90 EFLAGS: 00000297 [11002285.108567] RAX: 00000000000d1f99 RBX: 0000000000000000 RCX: 00007fffffffe05a [11002285.116169] RDX: 0000000000000000 RSI: 000000c0001f8000 RDI: 0000000000012f00 [11002285.125152] RBP: 000000c0001f7b20 R08: 000000c00346c3d0 R09: 0000000000000000 [11002285.134101] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001f79b0 [11002285.143046] R13: 000000c00013a800 R14: 000000c0001a09c0 R15: 00000000000d0a65 [11002285.151966] FS: 00007f0363c896c0 GS: 0000000000000000 [11003249.127753] potentially unexpected fatal signal 5. [11003249.132981] CPU: 35 PID: 728813 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003249.144972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003249.154603] RIP: 0033:0x7fffffffe062 [11003249.158653] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003249.179237] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003249.186262] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003249.195200] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11003249.204131] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11003249.213040] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11003249.221964] R13: 000000c0003a68a0 R14: 000000c000501a00 R15: 00000000000b03f0 [11003249.230892] FS: 0000000001e6b430 GS: 0000000000000000 [11003286.017374] potentially unexpected fatal signal 5. [11003286.022605] CPU: 57 PID: 936935 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003286.034610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003286.044242] RIP: 0033:0x7fffffffe062 [11003286.048237] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003286.067488] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11003286.073132] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003286.080730] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11003286.089683] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11003286.098597] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11003286.107623] R13: 000000c0004e4090 R14: 000000c0005a84e0 R15: 00000000000e3b36 [11003286.116565] FS: 0000000001e6b430 GS: 0000000000000000 [11003655.323660] potentially unexpected fatal signal 5. [11003655.328861] CPU: 1 PID: 949786 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003655.340744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003655.350377] RIP: 0033:0x7fffffffe062 [11003655.354373] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003655.373714] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003655.380700] RAX: 00000000000ecab5 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003655.389617] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11003655.397154] RBP: 000000c00018fc40 R08: 000000c003637e10 R09: 0000000000000000 [11003655.406091] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11003655.414998] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003655.422539] FS: 000000c000132490 GS: 0000000000000000 [11003655.517620] potentially unexpected fatal signal 5. [11003655.522903] CPU: 18 PID: 948746 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003655.536338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003655.546012] RIP: 0033:0x7fffffffe062 [11003655.549989] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003655.569208] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003655.576185] RAX: 00000000000eca89 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003655.583719] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11003655.591261] RBP: 000000c00018fc40 R08: 000000c003498970 R09: 0000000000000000 [11003655.597406] potentially unexpected fatal signal 5. [11003655.600162] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11003655.605367] CPU: 35 PID: 969221 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003655.605368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003655.605373] RIP: 0033:0x7fffffffe062 [11003655.605376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003655.605380] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003655.612923] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003655.612925] FS: 000000c000132490 GS: 0000000000000000 [11003655.660700] potentially unexpected fatal signal 5. [11003655.674942] CPU: 69 PID: 950214 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003655.674944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003655.674949] RIP: 0033:0x7fffffffe062 [11003655.674952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003655.674954] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003655.674956] RAX: 00000000000ecaa3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003655.674956] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11003655.674957] RBP: 000000c00018fc40 R08: 000000c00a010d30 R09: 0000000000000000 [11003655.674957] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11003655.674958] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003655.674958] FS: 000000c000132490 GS: 0000000000000000 [11003655.712778] potentially unexpected fatal signal 5. [11003655.714551] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003655.714555] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11003655.720138] potentially unexpected fatal signal 5. [11003655.720142] CPU: 31 PID: 943003 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003655.720144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003655.720148] RIP: 0033:0x7fffffffe062 [11003655.720150] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003655.720151] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003655.720153] RAX: 00000000000eca98 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003655.720153] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11003655.720154] RBP: 000000c00018fc40 R08: 000000c003027e10 R09: 0000000000000000 [11003655.720155] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11003655.720156] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003655.720157] FS: 000000c000132490 GS: 0000000000000000 [11003655.733759] CPU: 1 PID: 943412 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003655.733763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003655.739388] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11003655.739390] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11003655.739391] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003655.739392] FS: 000000c000132490 GS: 0000000000000000 [11003655.787837] potentially unexpected fatal signal 5. [11003655.790615] RIP: 0033:0x7fffffffe062 [11003655.798181] CPU: 68 PID: 966805 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003655.798183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003655.798189] RIP: 0033:0x7fffffffe062 [11003655.798191] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003655.798192] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003655.798194] RAX: 00000000000eca94 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003655.798195] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11003655.798196] RBP: 000000c00018fc40 R08: 000000c004440f10 R09: 0000000000000000 [11003655.798196] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11003655.798196] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003655.798197] FS: 000000c000132490 GS: 0000000000000000 [11003655.887189] potentially unexpected fatal signal 5. [11003655.892716] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003655.892718] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003655.892720] RAX: 00000000000ecacb RBX: 0000000000000000 RCX: 00007fffffffe05a [11003655.892720] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11003655.892721] RBP: 000000c00018fc40 R08: 000000c0019e1780 R09: 0000000000000000 [11003655.892721] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11003655.892722] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003655.892722] FS: 000000c000132490 GS: 0000000000000000 [11003655.977394] potentially unexpected fatal signal 5. [11003655.982157] CPU: 32 PID: 969349 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003655.982159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003655.982163] RIP: 0033:0x7fffffffe062 [11003655.982166] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003655.982167] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003655.982169] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003655.982169] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11003655.982170] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11003655.982170] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11003655.982171] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003655.982172] FS: 000000c000132490 GS: 0000000000000000 [11003656.002848] potentially unexpected fatal signal 5. [11003656.016335] CPU: 54 PID: 969335 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003656.016337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003656.016342] RIP: 0033:0x7fffffffe062 [11003656.016346] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003656.016347] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003656.016348] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003656.016349] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11003656.016350] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11003656.016351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11003656.016351] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003656.016352] FS: 000000c000132490 GS: 0000000000000000 [11003656.099346] potentially unexpected fatal signal 5. [11003656.104450] CPU: 45 PID: 969282 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003656.113380] CPU: 64 PID: 956579 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003656.113382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003656.113389] RIP: 0033:0x7fffffffe062 [11003656.113391] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003656.113393] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003656.113394] RAX: 00000000000ecaa7 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003656.113395] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11003656.113396] RBP: 000000c00018fc40 R08: 000000c0039feb50 R09: 0000000000000000 [11003656.113397] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11003656.113397] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003656.113398] FS: 000000c000132490 GS: 0000000000000000 [11003656.170099] potentially unexpected fatal signal 5. [11003656.173671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003656.173678] RIP: 0033:0x7fffffffe062 [11003656.184263] potentially unexpected fatal signal 5. [11003656.184268] CPU: 33 PID: 958082 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003656.184270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003656.184275] RIP: 0033:0x7fffffffe062 [11003656.184278] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003656.184279] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003656.184281] RAX: 00000000000eca47 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003656.184282] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11003656.184283] RBP: 000000c00018fc40 R08: 000000c00450c790 R09: 0000000000000000 [11003656.184284] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11003656.184284] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003656.184285] FS: 000000c000132490 GS: 0000000000000000 [11003656.192855] CPU: 2 PID: 969218 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003656.192857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003656.192861] RIP: 0033:0x7fffffffe062 [11003656.192863] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003656.192864] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003656.192866] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003656.192866] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11003656.192867] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11003656.192867] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11003656.192868] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003656.192869] FS: 000000c000132490 GS: 0000000000000000 [11003656.360490] potentially unexpected fatal signal 5. [11003656.361761] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003656.373756] CPU: 3 PID: 949460 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003656.373758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003656.373763] RIP: 0033:0x7fffffffe062 [11003656.373768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003656.384754] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003656.384756] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003656.384757] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11003656.384758] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11003656.384759] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11003656.384759] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003656.384760] FS: 000000c000132490 GS: 0000000000000000 [11003656.715977] potentially unexpected fatal signal 5. [11003656.717932] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003656.727591] CPU: 70 PID: 943134 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003656.727593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003656.727600] RIP: 0033:0x7fffffffe062 [11003656.732915] RAX: 00000000000eca9b RBX: 0000000000000000 RCX: 00007fffffffe05a [11003656.732916] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11003656.732917] RBP: 000000c00018fc40 R08: 000000c00a011780 R09: 0000000000000000 [11003656.732918] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11003656.732918] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003656.732919] FS: 000000c000132490 GS: 0000000000000000 [11003656.894892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003656.915407] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11003656.922387] RAX: 00000000000ecab7 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003656.929960] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11003656.937504] RBP: 000000c00018fc40 R08: 000000c0039a4f10 R09: 0000000000000000 [11003656.946436] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11003656.955340] R13: 000000c00015f860 R14: 000000c00047d040 R15: 00000000000e3b38 [11003656.964245] FS: 000000c000132490 GS: 0000000000000000 [11003861.926274] potentially unexpected fatal signal 5. [11003861.931486] CPU: 51 PID: 971345 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003861.943480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003861.953100] RIP: 0033:0x7fffffffe062 [11003861.955063] potentially unexpected fatal signal 5. [11003861.957075] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003861.957077] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11003861.962280] CPU: 55 PID: 976748 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11003861.962283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11003861.981462] RAX: 00007fb5b590a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003861.981463] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fb5b590a000 [11003861.981464] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000000003000 [11003861.981465] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [11003861.981465] R13: 000000c000550090 R14: 000000c0004a1380 R15: 00000000000ecf85 [11003861.981466] FS: 000000c000180090 GS: 0000000000000000 [11003862.060903] RIP: 0033:0x7fffffffe062 [11003862.066271] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11003862.086818] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11003862.093805] RAX: 00007ff04e01e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11003862.102716] RDX: 0000000000000003 RSI: 0000000000010000 RDI: 00007ff04e01e000 [11003862.111661] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000000023000 [11003862.120627] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [11003862.129530] R13: 000000c000550090 R14: 000000c0004a1380 R15: 00000000000ecf85 [11003862.138447] FS: 000000c000180090 GS: 0000000000000000 [11004154.061501] potentially unexpected fatal signal 5. [11004154.066734] CPU: 88 PID: 999917 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004154.078721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004154.088327] RIP: 0033:0x7fffffffe062 [11004154.092299] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004154.111509] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11004154.117158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004154.124731] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11004154.133692] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11004154.142634] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11004154.151578] R13: 2490029249240002 R14: 000000c0005009c0 R15: 00000000000f368b [11004154.160529] FS: 000000c000132c90 GS: 0000000000000000 [11004168.013398] potentially unexpected fatal signal 5. [11004168.018636] CPU: 67 PID: 908074 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004168.030721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004168.040471] RIP: 0033:0x7fffffffe062 [11004168.044446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004168.063672] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11004168.069365] RAX: 0000000000000590 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004168.076985] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11004168.084582] RBP: 000000c00018dc90 R08: 000000c002157780 R09: 0000000000000000 [11004168.093535] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11004168.102463] R13: 900292492400080b R14: 000000c0001ab6c0 R15: 00000000000cbf2c [11004168.110055] FS: 000000c000180090 GS: 0000000000000000 [11004174.597429] potentially unexpected fatal signal 5. [11004174.602654] CPU: 46 PID: 902022 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004174.614641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004174.624286] RIP: 0033:0x7fffffffe062 [11004174.628289] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004174.647515] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11004174.654551] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004174.663474] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11004174.671014] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11004174.678571] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11004174.687519] R13: 0000000000000002 R14: 000000c0001bc820 R15: 00000000000cbf58 [11004174.695062] FS: 000000c000180490 GS: 0000000000000000 [11004174.755442] potentially unexpected fatal signal 5. [11004174.760704] CPU: 6 PID: 2131 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004174.773823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004174.784864] RIP: 0033:0x7fffffffe062 [11004174.790275] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004174.810771] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11004174.816428] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004174.824022] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11004174.831579] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11004174.839118] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11004174.846702] R13: 0000000000000002 R14: 000000c0001bc820 R15: 00000000000cbf58 [11004174.855649] FS: 000000c000180490 GS: 0000000000000000 [11004294.080671] potentially unexpected fatal signal 5. [11004294.085887] CPU: 9 PID: 17008 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004294.097806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004294.107461] RIP: 0033:0x7fffffffe062 [11004294.111447] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004294.130663] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11004294.137705] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004294.146637] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11004294.155595] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11004294.164584] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11004294.173468] R13: 5555555555555502 R14: 000000c0004a24e0 R15: 0000000000002629 [11004294.182403] FS: 000000c000132490 GS: 0000000000000000 [11004346.445748] potentially unexpected fatal signal 5. [11004346.450989] CPU: 34 PID: 10558 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004346.463072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004346.472728] RIP: 0033:0x7fffffffe062 [11004346.476749] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004346.497342] RSP: 002b:000000c00039da90 EFLAGS: 00000297 [11004346.504395] RAX: 00007fad72642000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004346.513332] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fad72642000 [11004346.522705] RBP: 000000c00039db20 R08: 0000000000000009 R09: 00000000031fc000 [11004346.531647] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00039d9b0 [11004346.540582] R13: 000000c000180400 R14: 000000c0001d0680 R15: 0000000000000755 [11004346.549533] FS: 00007fec51ffb6c0 GS: 0000000000000000 [11004421.440346] potentially unexpected fatal signal 5. [11004421.445572] CPU: 68 PID: 20911 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004421.457478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004421.467155] RIP: 0033:0x7fffffffe062 [11004421.471213] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004421.490453] RSP: 002b:000000c000799af0 EFLAGS: 00000297 [11004421.497524] RAX: 000055b54e8bf000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004421.506452] RDX: 0000000000000001 RSI: 0000000000064000 RDI: 000055b54e8bf000 [11004421.515379] RBP: 000000c000799b80 R08: 0000000000000009 R09: 00000000079b8000 [11004421.524287] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000799a38 [11004421.533218] R13: 000000c00013b000 R14: 000000c0001add40 R15: 0000000000003dca [11004421.542138] FS: 00007f98a2ffd6c0 GS: 0000000000000000 [11004471.886354] potentially unexpected fatal signal 5. [11004471.891593] CPU: 93 PID: 33783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004471.903493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004471.913106] RIP: 0033:0x7fffffffe062 [11004471.917062] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004471.936262] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11004471.941906] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004471.949484] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11004471.958428] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11004471.966011] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11004471.974921] R13: 000000c0003e6300 R14: 000000c00047f520 R15: 0000000000006955 [11004471.982486] FS: 000000c000180090 GS: 0000000000000000 [11004504.956566] potentially unexpected fatal signal 5. [11004504.961778] CPU: 61 PID: 40903 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004504.973667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004504.983280] RIP: 0033:0x7fffffffe062 [11004504.987262] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004505.006517] RSP: 002b:000000c0004edba0 EFLAGS: 00000297 [11004505.012169] RAX: 00005568976df000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004505.021100] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 00005568976df000 [11004505.030007] RBP: 000000c0004edc40 R08: 0000000000000027 R09: 0000000000024000 [11004505.038935] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0004edc28 [11004505.046469] R13: 000000c0003e2570 R14: 000000c0004ddba0 R15: 0000000000008b09 [11004505.046602] potentially unexpected fatal signal 11. [11004505.055386] FS: 000000c000580090 GS: 0000000000000000 [11004505.060678] CPU: 81 PID: 41148 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004505.060680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004505.060685] RIP: 0033:0x5568976e5a40 [11004505.060689] Code: c0 75 27 69 3d 7d ac c9 00 b8 0b 00 00 e8 48 20 05 00 31 f6 bf 3c 00 00 00 31 c0 e8 9a 20 05 00 eb fe 0f 1f 84 00 00 00 00 00 <64> c7 04 25 ac ff ff ff 00 00 00 00 48 83 c4 38 c3 66 66 2e 0f 1f [11004505.077385] potentially unexpected fatal signal 11. [11004505.079623] RSP: 002b:00007fb8daed8080 EFLAGS: 00010202 [11004505.089234] CPU: 94 PID: 40550 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004505.089236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004505.089240] RIP: 0033:0x564cf4bfc7d3 [11004505.089243] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 <48> c7 05 e2 27 10 00 00 00 00 00 4c 8d 0d 3b 1b c5 00 0f 11 05 c4 [11004505.089244] RSP: 002b:00007f4f80c79440 EFLAGS: 00010202 [11004505.089246] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000564cf4bfcb4d [11004505.089246] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000564cf584f760 [11004505.089247] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [11004505.089248] R10: 0000564cf584f750 R11: 0000000000000246 R12: 0000000000000000 [11004505.089248] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11004505.089249] FS: 0000564cf584f480 GS: 0000000000000000 [11004505.232635] RAX: 000000000000029e RBX: 0000556897856f80 RCX: 0000556897737ae9 [11004505.241579] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [11004505.250509] RBP: 000055689778347a R08: 0000000000000000 R09: 0000000000000000 [11004505.259447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [11004505.268376] R13: 0000000000000061 R14: 0000556897856f80 R15: 00007ffc4ad26228 [11004505.277336] FS: 00007fb8daed86c0 GS: 0000000000000000 [11004560.006243] exe[51981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d281cff7f9 cs:33 sp:7f68b0c7a858 ax:0 si:55d281d58062 di:ffffffffff600000 [11004874.490387] potentially unexpected fatal signal 5. [11004874.495606] CPU: 12 PID: 81139 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004874.507515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004874.517169] RIP: 0033:0x7fffffffe062 [11004874.521146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004874.540354] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11004874.547362] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004874.554887] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11004874.562562] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11004874.570145] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11004874.577713] R13: 000000c000490090 R14: 000000c00015d380 R15: 0000000000008b18 [11004874.585291] FS: 0000000001e6b430 GS: 0000000000000000 [11004874.755731] potentially unexpected fatal signal 5. [11004874.760988] CPU: 38 PID: 73241 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004874.772905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004874.783898] RIP: 0033:0x7fffffffe062 [11004874.787862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004874.807050] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11004874.814029] RAX: 0000000000013cfb RBX: 0000000000000000 RCX: 00007fffffffe05a [11004874.821556] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11004874.830480] RBP: 000000c00018fc40 R08: 000000c006c62f10 R09: 0000000000000000 [11004874.839432] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11004874.848389] R13: 000000c000490090 R14: 000000c00015d380 R15: 0000000000008b18 [11004874.857253] FS: 0000000001e6b430 GS: 0000000000000000 [11004875.019440] potentially unexpected fatal signal 5. [11004875.025500] CPU: 83 PID: 41843 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004875.038777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004875.049773] RIP: 0033:0x7fffffffe062 [11004875.055116] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004875.075684] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11004875.082698] RAX: 0000000000013d02 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004875.091611] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11004875.100542] RBP: 000000c00018fc40 R08: 000000c000594880 R09: 0000000000000000 [11004875.108080] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11004875.117000] R13: 000000c000490090 R14: 000000c00015d380 R15: 0000000000008b18 [11004875.125919] FS: 0000000001e6b430 GS: 0000000000000000 [11004875.434437] potentially unexpected fatal signal 5. [11004875.439701] CPU: 71 PID: 53634 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004875.451604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004875.458187] potentially unexpected fatal signal 5. [11004875.461312] RIP: 0033:0x7fffffffe062 [11004875.466517] CPU: 40 PID: 51990 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004875.466519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004875.466524] RIP: 0033:0x7fffffffe062 [11004875.466526] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004875.466527] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11004875.466529] RAX: 0000000000013d03 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004875.466530] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11004875.466530] RBP: 000000c00018fc40 R08: 000000c001cf33c0 R09: 0000000000000000 [11004875.466532] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11004875.466532] R13: 000000c000490090 R14: 000000c00015d380 R15: 0000000000008b18 [11004875.466533] FS: 0000000001e6b430 GS: 0000000000000000 [11004875.481498] potentially unexpected fatal signal 5. [11004875.482409] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004875.492044] CPU: 95 PID: 45422 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11004875.492047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11004875.492050] RIP: 0033:0x7fffffffe062 [11004875.492053] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11004875.492055] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11004875.492056] RAX: 0000000000013d00 RBX: 0000000000000000 RCX: 00007fffffffe05a [11004875.492057] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11004875.492061] RBP: 000000c00018fc40 R08: 000000c003d67e10 R09: 0000000000000000 [11004875.497384] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11004875.497388] RAX: 0000000000013cfa RBX: 0000000000000000 RCX: 00007fffffffe05a [11004875.497389] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11004875.497389] RBP: 000000c00018fc40 R08: 000000c008594e20 R09: 0000000000000000 [11004875.497390] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11004875.497391] R13: 000000c000490090 R14: 000000c00015d380 R15: 0000000000008b18 [11004875.497392] FS: 0000000001e6b430 GS: 0000000000000000 [11004875.738041] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11004875.746987] R13: 000000c000490090 R14: 000000c00015d380 R15: 0000000000008b18 [11004875.755878] FS: 0000000001e6b430 GS: 0000000000000000 [11005064.942050] exe[925790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c6b68d7f9 cs:33 sp:7fa9194d4858 ax:0 si:559c6b6e6062 di:ffffffffff600000 [11005890.862349] potentially unexpected fatal signal 11. [11005890.867749] CPU: 20 PID: 151361 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11005890.879736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11005890.889427] RIP: 0033:0x55bce1d7ede7 [11005890.893452] Code: 4c 8b 28 4d 85 ed 0f 84 4f 02 00 00 31 c0 ba 01 00 00 00 f0 41 0f b1 55 00 0f 85 b4 02 00 00 49 8b 6d 60 48 8d 05 79 18 12 00 <4c> 8b 65 08 49 83 e4 f8 49 39 c5 74 31 48 8b 05 f5 17 12 00 48 8d [11005890.914037] RSP: 002b:00007fa7c1887170 EFLAGS: 00010246 [11005890.921035] RAX: 000055bce1ea0660 RBX: 0000000000000110 RCX: 000055bce1da1ba7 [11005890.929972] RDX: 0000000000000001 RSI: 0000000000000010 RDI: 0000000000000011 [11005890.938920] RBP: 000055bce29f27d0 R08: 00000000ffffffff R09: 0000000000000000 [11005890.947856] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fa7c1887470 [11005890.956822] R13: 000055bce1ea0660 R14: 0000000000001000 R15: 0000000000000000 [11005890.965761] FS: 000055bce29f1480 GS: 0000000000000000 [11006393.346444] potentially unexpected fatal signal 5. [11006393.351686] CPU: 37 PID: 174598 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11006393.362741] potentially unexpected fatal signal 5. [11006393.363660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11006393.368834] CPU: 52 PID: 175316 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11006393.378543] RIP: 0033:0x7fffffffe062 [11006393.390478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11006393.390484] RIP: 0033:0x7fffffffe062 [11006393.390489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11006393.392840] potentially unexpected fatal signal 5. [11006393.392845] CPU: 10 PID: 177192 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11006393.392846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11006393.392849] RIP: 0033:0x7fffffffe062 [11006393.392853] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11006393.392854] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [11006393.392856] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11006393.392857] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11006393.392858] RBP: 000000c000027b20 R08: 0000000000000000 R09: 0000000000000000 [11006393.392859] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000279b0 [11006393.392860] R13: 000000c00029c000 R14: 000000c0005644e0 R15: 000000000002a800 [11006393.392861] FS: 00007f5d8b7fe6c0 GS: 0000000000000000 [11006393.394477] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11006393.394481] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [11006393.404097] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [11006393.404100] RAX: 000000000002b442 RBX: 0000000000000000 RCX: 00007fffffffe05a [11006393.404101] RDX: 0000000000000000 RSI: 000000c000028000 RDI: 0000000000012f00 [11006393.404102] RBP: 000000c000027b20 R08: 000000c000f47690 R09: 0000000000000000 [11006393.404103] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279b0 [11006393.404104] R13: 000000c00029c000 R14: 000000c0005644e0 R15: 000000000002a800 [11006393.404105] FS: 00007f5d8b7fe6c0 GS: 0000000000000000 [11006393.440431] potentially unexpected fatal signal 5. [11006393.445750] RAX: 000000000002b441 RBX: 0000000000000000 RCX: 00007fffffffe05a [11006393.445751] RDX: 0000000000000000 RSI: 000000c000028000 RDI: 0000000000012f00 [11006393.445752] RBP: 000000c000027b20 R08: 000000c000207c30 R09: 0000000000000000 [11006393.445753] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279b0 [11006393.445753] R13: 000000c00029c000 R14: 000000c0005644e0 R15: 000000000002a800 [11006393.445754] FS: 00007f5d8b7fe6c0 GS: 0000000000000000 [11006393.661483] potentially unexpected fatal signal 5. [11006393.665123] CPU: 52 PID: 174766 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11006393.665125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11006393.665130] RIP: 0033:0x7fffffffe062 [11006393.665133] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11006393.665136] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [11006393.671689] CPU: 57 PID: 177179 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11006393.671691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11006393.671694] RIP: 0033:0x7fffffffe062 [11006393.671696] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11006393.671697] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [11006393.671699] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11006393.671699] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11006393.671699] RBP: 000000c000027b20 R08: 0000000000000000 R09: 0000000000000000 [11006393.671700] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000279b0 [11006393.671700] R13: 000000c00029c000 R14: 000000c0005644e0 R15: 000000000002a800 [11006393.671701] FS: 00007f5d8b7fe6c0 GS: 0000000000000000 [11006393.698290] potentially unexpected fatal signal 5. [11006393.719202] CPU: 33 PID: 177214 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11006393.719204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11006393.719208] RIP: 0033:0x7fffffffe062 [11006393.719211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11006393.719212] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [11006393.719214] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11006393.719215] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11006393.719216] RBP: 000000c000027b20 R08: 0000000000000000 R09: 0000000000000000 [11006393.719216] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279b0 [11006393.719217] R13: 000000c00029c000 R14: 000000c0005644e0 R15: 000000000002a800 [11006393.719218] FS: 00007f5d8b7fe6c0 GS: 0000000000000000 [11006393.748321] potentially unexpected fatal signal 5. [11006393.749125] RAX: 000000000002b43f RBX: 0000000000000000 RCX: 00007fffffffe05a [11006393.753102] CPU: 8 PID: 177190 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11006393.753104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11006393.753110] RIP: 0033:0x7fffffffe062 [11006393.753112] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11006393.753114] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [11006393.773650] RDX: 0000000000000000 RSI: 000000c000028000 RDI: 0000000000012f00 [11006393.773652] RBP: 000000c000027b20 R08: 000000c000588d30 R09: 0000000000000000 [11006393.773653] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000279b0 [11006393.773653] R13: 000000c00029c000 R14: 000000c0005644e0 R15: 000000000002a800 [11006393.773654] FS: 00007f5d8b7fe6c0 GS: 0000000000000000 [11006394.045615] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11006394.054658] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11006394.063610] RBP: 000000c000027b20 R08: 0000000000000000 R09: 0000000000000000 [11006394.072526] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000279b0 [11006394.081442] R13: 000000c00029c000 R14: 000000c0005644e0 R15: 000000000002a800 [11006394.090369] FS: 00007f5d8b7fe6c0 GS: 0000000000000000 [11006644.686586] potentially unexpected fatal signal 5. [11006644.691816] CPU: 13 PID: 198776 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11006644.703783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11006644.713412] RIP: 0033:0x7fffffffe062 [11006644.717390] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11006644.736578] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11006644.742227] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11006644.749753] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11006644.757293] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11006644.764824] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11006644.772356] R13: 000000c0005155f0 R14: 000000c0004771e0 R15: 00000000000e1000 [11006644.781263] FS: 000000c000180490 GS: 0000000000000000 [11006673.720165] potentially unexpected fatal signal 5. [11006673.725400] CPU: 95 PID: 924062 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11006673.737401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11006673.747038] RIP: 0033:0x7fffffffe062 [11006673.751025] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11006673.771613] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11006673.778614] RAX: 0000000000032900 RBX: 0000000000000000 RCX: 00007fffffffe05a [11006673.787518] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11006673.796440] RBP: 000000c00013fc40 R08: 000000c00081e790 R09: 0000000000000000 [11006673.803991] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11006673.812872] R13: 000000c000576090 R14: 000000c0004789c0 R15: 00000000000e174e [11006673.820422] FS: 000000c000180090 GS: 0000000000000000