I0817 03:41:48.340087 985305 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0817 03:41:48.340177 985305 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0817 03:41:52.339230 985305 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0817 03:41:53.339682 985305 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0817 03:41:53.339788 985305 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0817 03:41:54.339649 985305 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0817 03:41:54.339697 985305 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0817 03:41:55.339735 985305 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0817 03:41:56.339676 985305 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0817 03:41:57.340265 985305 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0817 03:42:00.340235 985305 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0817 03:42:01.339481 985305 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0817 03:42:01.339530 985305 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0817 03:42:02.339686 985305 sampler.go:191] Time: Adjusting syscall overhead down to 395 D0817 03:42:12.340227 985305 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0817 03:42:13.339309 985305 sampler.go:191] Time: Adjusting syscall overhead down to 395 I0817 03:42:15.187535 986779 main.go:180] *************************** I0817 03:42:15.187576 986779 main.go:181] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3020073999] I0817 03:42:15.187650 986779 main.go:182] Version 0.0.0 I0817 03:42:15.187660 986779 main.go:183] GOOS: linux I0817 03:42:15.187668 986779 main.go:184] GOARCH: amd64 I0817 03:42:15.187680 986779 main.go:185] PID: 986779 I0817 03:42:15.187688 986779 main.go:186] UID: 0, GID: 0 I0817 03:42:15.187697 986779 main.go:187] Configuration: I0817 03:42:15.187705 986779 main.go:188] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0817 03:42:15.187713 986779 main.go:189] Platform: ptrace I0817 03:42:15.187721 986779 main.go:190] FileAccess: exclusive I0817 03:42:15.187751 986779 main.go:191] Directfs: true I0817 03:42:15.187762 986779 main.go:192] Overlay: all:self I0817 03:42:15.187773 986779 main.go:193] Network: host, logging: false I0817 03:42:15.187795 986779 main.go:194] Strace: false, max size: 1024, syscalls: I0817 03:42:15.187805 986779 main.go:195] IOURING: false I0817 03:42:15.187819 986779 main.go:196] Debug: true I0817 03:42:15.187828 986779 main.go:197] Systemd: false I0817 03:42:15.187837 986779 main.go:198] *************************** D0817 03:42:15.187926 986779 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} W0817 03:42:15.188066 986779 util.go:64] FATAL ERROR: loading sandbox: file does not exist loading sandbox: file does not exist VM DIAGNOSIS: I0817 03:42:15.383886 986794 main.go:180] *************************** I0817 03:42:15.383949 986794 main.go:181] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-0] I0817 03:42:15.383971 986794 main.go:182] Version 0.0.0 I0817 03:42:15.383978 986794 main.go:183] GOOS: linux I0817 03:42:15.383985 986794 main.go:184] GOARCH: amd64 I0817 03:42:15.383993 986794 main.go:185] PID: 986794 I0817 03:42:15.384001 986794 main.go:186] UID: 0, GID: 0 I0817 03:42:15.384013 986794 main.go:187] Configuration: I0817 03:42:15.384020 986794 main.go:188] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0817 03:42:15.384027 986794 main.go:189] Platform: ptrace I0817 03:42:15.384035 986794 main.go:190] FileAccess: exclusive I0817 03:42:15.384045 986794 main.go:191] Directfs: true I0817 03:42:15.384053 986794 main.go:192] Overlay: all:self I0817 03:42:15.384062 986794 main.go:193] Network: host, logging: false I0817 03:42:15.384072 986794 main.go:194] Strace: false, max size: 1024, syscalls: I0817 03:42:15.384080 986794 main.go:195] IOURING: false I0817 03:42:15.384091 986794 main.go:196] Debug: true I0817 03:42:15.384099 986794 main.go:197] Systemd: false I0817 03:42:15.384107 986794 main.go:198] *************************** D0817 03:42:15.384140 986794 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0817 03:42:15.384240 986794 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-0": file does not exist loading container "ci-gvisor-ptrace-3-0": file does not exist W0817 03:42:15.384326 986794 main.go:224] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=host" "-overlay2=all:self" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-0"]: exit status 128 I0817 03:42:15.383886 986794 main.go:180] *************************** I0817 03:42:15.383949 986794 main.go:181] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-0] I0817 03:42:15.383971 986794 main.go:182] Version 0.0.0 I0817 03:42:15.383978 986794 main.go:183] GOOS: linux I0817 03:42:15.383985 986794 main.go:184] GOARCH: amd64 I0817 03:42:15.383993 986794 main.go:185] PID: 986794 I0817 03:42:15.384001 986794 main.go:186] UID: 0, GID: 0 I0817 03:42:15.384013 986794 main.go:187] Configuration: I0817 03:42:15.384020 986794 main.go:188] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0817 03:42:15.384027 986794 main.go:189] Platform: ptrace I0817 03:42:15.384035 986794 main.go:190] FileAccess: exclusive I0817 03:42:15.384045 986794 main.go:191] Directfs: true I0817 03:42:15.384053 986794 main.go:192] Overlay: all:self I0817 03:42:15.384062 986794 main.go:193] Network: host, logging: false I0817 03:42:15.384072 986794 main.go:194] Strace: false, max size: 1024, syscalls: I0817 03:42:15.384080 986794 main.go:195] IOURING: false I0817 03:42:15.384091 986794 main.go:196] Debug: true I0817 03:42:15.384099 986794 main.go:197] Systemd: false I0817 03:42:15.384107 986794 main.go:198] *************************** D0817 03:42:15.384140 986794 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0817 03:42:15.384240 986794 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-0": file does not exist loading container "ci-gvisor-ptrace-3-0": file does not exist W0817 03:42:15.384326 986794 main.go:224] Failure to execute command, err: 1 [2824070.367563] warn_bad_vsyscall: 80 callbacks suppressed [2824070.367567] exe[583822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557be66757f9 cs:33 sp:7f213e9fe858 ax:0 si:557be66ce097 di:ffffffffff600000 [2824070.889485] exe[602490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557be66757f9 cs:33 sp:7f213e9fe858 ax:0 si:557be66ce097 di:ffffffffff600000 [2824071.405542] exe[588421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557be66757f9 cs:33 sp:7f213e9fe858 ax:0 si:557be66ce097 di:ffffffffff600000 [2824071.406785] exe[553017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557be66757f9 cs:33 sp:7f213e9dd858 ax:0 si:557be66ce097 di:ffffffffff600000 [2824200.256924] exe[595304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568aef9b7f9 cs:33 sp:7f8a8d562858 ax:0 si:5568aeff4097 di:ffffffffff600000 [2824200.348881] exe[593359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568aef9b7f9 cs:33 sp:7f8a8d562858 ax:0 si:5568aeff4097 di:ffffffffff600000 [2824201.078721] exe[595436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568aef9b7f9 cs:33 sp:7f8a8d562858 ax:0 si:5568aeff4097 di:ffffffffff600000 [2825488.409096] potentially unexpected fatal signal 5. [2825488.414228] CPU: 95 PID: 642017 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2825488.424716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2825488.434276] RIP: 0033:0x7fffffffe062 [2825488.438198] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2825488.457396] RSP: 002b:000000c00064bcb0 EFLAGS: 00000297 [2825488.464301] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2825488.471863] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2825488.480720] RBP: 000000c00064bd40 R08: 0000000000000000 R09: 0000000000000000 [2825488.488176] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00064bbd8 [2825488.495636] R13: 000000c000138c00 R14: 000000c0001a9380 R15: 00000000000965d0 [2825488.503711] FS: 00007fbed4d886c0 GS: 0000000000000000 [2826009.310191] potentially unexpected fatal signal 5. [2826009.315338] CPU: 38 PID: 647497 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2826009.325833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2826009.335353] RIP: 0033:0x7fffffffe062 [2826009.339263] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2826009.349422] potentially unexpected fatal signal 5. [2826009.358525] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2826009.363613] CPU: 35 PID: 641525 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2826009.369135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2826009.379617] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2826009.379618] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2826009.379619] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2826009.379620] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [2826009.379621] R13: 0000000000000010 R14: 000000c000155ba0 R15: 00000000000977ca [2826009.379621] FS: 000000c000130490 GS: 0000000000000000 [2826009.436444] RIP: 0033:0x7fffffffe062 [2826009.441723] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2826009.462308] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2826009.469237] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2826009.478104] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2826009.486933] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2826009.494421] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [2826009.503320] R13: 0000000000000010 R14: 000000c000155ba0 R15: 00000000000977ca [2826009.512202] FS: 000000c000130490 GS: 0000000000000000 [2826585.777860] potentially unexpected fatal signal 5. [2826585.783056] CPU: 84 PID: 659188 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2826585.793592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2826585.803189] RIP: 0033:0x7fffffffe062 [2826585.807102] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2826585.826403] RSP: 002b:000000c0004f7cb0 EFLAGS: 00000297 [2826585.833354] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2826585.842217] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2826585.851180] RBP: 000000c0004f7d40 R08: 0000000000000000 R09: 0000000000000000 [2826585.860045] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004f7bd8 [2826585.868883] R13: 000000c00054e000 R14: 000000c0001ad040 R15: 000000000009ccad [2826585.877732] FS: 00007f4eade756c0 GS: 0000000000000000 [2826886.952709] potentially unexpected fatal signal 5. [2826886.957853] CPU: 77 PID: 695035 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2826886.968368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2826886.977933] RIP: 0033:0x7fffffffe062 [2826886.981861] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2826887.000981] RSP: 002b:000000c000777cb0 EFLAGS: 00000297 [2826887.006555] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2826887.014076] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2826887.022930] RBP: 000000c000777d40 R08: 0000000000000000 R09: 0000000000000000 [2826887.031786] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000777bf8 [2826887.040646] R13: 000000c000139c00 R14: 000000c000182ea0 R15: 00000000000a6022 [2826887.049629] FS: 00007fee3d7fa6c0 GS: 0000000000000000 [2828311.722340] potentially unexpected fatal signal 5. [2828311.728003] CPU: 93 PID: 765416 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2828311.738510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2828311.748048] RIP: 0033:0x7fffffffe062 [2828311.751926] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2828311.771119] RSP: 002b:000000c0006cfcb0 EFLAGS: 00000297 [2828311.776654] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2828311.784094] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2828311.792928] RBP: 000000c0006cfd40 R08: 0000000000000000 R09: 0000000000000000 [2828311.801784] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006cfbf8 [2828311.811239] R13: 000000c000139400 R14: 000000c00054e340 R15: 00000000000af123 [2828311.818740] FS: 00007eff62ffd6c0 GS: 0000000000000000 [2828624.274172] potentially unexpected fatal signal 5. [2828624.279305] CPU: 33 PID: 773451 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2828624.289812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2828624.299368] RIP: 0033:0x7fffffffe062 [2828624.303283] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2828624.322542] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2828624.329499] RAX: 00000000000bd09e RBX: 0000000000000000 RCX: 00007fffffffe05a [2828624.338362] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [2828624.347203] RBP: 000000c00018fe38 R08: 000000c000976010 R09: 0000000000000000 [2828624.354756] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2828624.362236] R13: 0000000000000028 R14: 000000c0001a81a0 R15: 00000000000bcd11 [2828624.371088] FS: 00000000022fccd0 GS: 0000000000000000 [2828630.303732] potentially unexpected fatal signal 5. [2828630.308876] CPU: 67 PID: 774377 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2828630.319395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2828630.328941] RIP: 0033:0x7fffffffe062 [2828630.332916] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2828630.353414] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2828630.360429] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2828630.369300] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2828630.378127] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2828630.386981] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2828630.395817] R13: 0000000000000028 R14: 000000c0001aa9c0 R15: 00000000000bcf08 [2828630.404655] FS: 000000c000131490 GS: 0000000000000000 [2830027.985958] potentially unexpected fatal signal 5. [2830027.991121] CPU: 50 PID: 793269 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2830027.991409] potentially unexpected fatal signal 5. [2830028.002404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2830028.007522] CPU: 69 PID: 793707 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2830028.017070] RIP: 0033:0x7fffffffe062 [2830028.017075] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2830028.017076] RSP: 002b:000000c0001a7cb0 EFLAGS: 00000297 [2830028.017080] RAX: 00000000000c40a8 RBX: 0000000000000000 RCX: 00007fffffffe05a [2830028.027673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2830028.027679] RIP: 0033:0x7fffffffe062 [2830028.027682] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2830028.027683] RSP: 002b:000000c0001a7cb0 EFLAGS: 00000297 [2830028.027685] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2830028.027686] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2830028.027687] RBP: 000000c0001a7d40 R08: 0000000000000000 R09: 0000000000000000 [2830028.027688] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001a7bd8 [2830028.027688] R13: 000000c000138800 R14: 000000c000183040 R15: 00000000000c058d [2830028.027690] FS: 00007f36effff6c0 GS: 0000000000000000 [2830028.150740] RDX: 0000000000000000 RSI: 000000c0001a8000 RDI: 0000000000012f00 [2830028.159742] RBP: 000000c0001a7d40 R08: 000000c0001545b0 R09: 0000000000000000 [2830028.168759] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001a7bd8 [2830028.177633] R13: 000000c000138800 R14: 000000c000183040 R15: 00000000000c058d [2830028.186481] FS: 00007f36effff6c0 GS: 0000000000000000 [2833837.262098] potentially unexpected fatal signal 5. [2833837.267240] CPU: 33 PID: 898058 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2833837.277746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2833837.287308] RIP: 0033:0x7fffffffe062 [2833837.291198] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2833837.311088] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2833837.318123] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2833837.326992] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2833837.335925] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2833837.344803] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2833837.353652] R13: 000000000000001c R14: 000000c0001831e0 R15: 00000000000d9368 [2833837.362475] FS: 000000c000180090 GS: 0000000000000000 [2837496.458123] potentially unexpected fatal signal 5. [2837496.463382] CPU: 30 PID: 8499 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2837496.473835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2837496.483399] RIP: 0033:0x7fffffffe062 [2837496.487350] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2837496.507857] RSP: 002b:000000c0006e7cb0 EFLAGS: 00000297 [2837496.514801] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2837496.523659] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2837496.532514] RBP: 000000c0006e7d40 R08: 0000000000000000 R09: 0000000000000000 [2837496.541379] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006e7bd8 [2837496.550222] R13: 000000c000180000 R14: 000000c000007860 R15: 00000000000f13be [2837496.559089] FS: 00007f903eb876c0 GS: 0000000000000000 [2838818.961567] potentially unexpected fatal signal 5. [2838818.966855] CPU: 67 PID: 40719 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2838818.977271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2838818.986809] RIP: 0033:0x7fffffffe062 [2838818.990699] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2838819.002461] potentially unexpected fatal signal 5. [2838819.010005] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2838819.015114] CPU: 80 PID: 39929 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2838819.015115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2838819.015119] RIP: 0033:0x7fffffffe062 [2838819.015122] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2838819.015122] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2838819.015124] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2838819.015124] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2838819.015125] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2838819.015126] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2838819.015126] R13: 000000000000002e R14: 000000c00049e9c0 R15: 00000000000042df [2838819.015127] FS: 000000c000181490 GS: 0000000000000000 [2838819.121974] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2838819.130858] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2838819.139945] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2838819.148807] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2838819.157722] R13: 000000000000002e R14: 000000c00049e9c0 R15: 00000000000042df [2838819.166577] FS: 000000c000181490 GS: 0000000000000000 [2839456.939514] potentially unexpected fatal signal 5. [2839456.944669] CPU: 50 PID: 88730 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2839456.955095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2839456.964765] RIP: 0033:0x7fffffffe062 [2839456.968727] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2839456.989215] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2839456.996145] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2839457.005042] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2839457.013874] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2839457.022940] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2839457.031763] R13: 000000000000002a R14: 000000c00047c680 R15: 000000000001557f [2839457.040769] FS: 000000c000130890 GS: 0000000000000000 [2839690.853553] potentially unexpected fatal signal 5. [2839690.858932] CPU: 95 PID: 70955 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2839690.869512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2839690.879146] RIP: 0033:0x7fffffffe062 [2839690.883136] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2839690.903445] RSP: 002b:000000c0006f7cb0 EFLAGS: 00000297 [2839690.908994] RAX: 00007f77b919f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2839690.916446] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f77b919f000 [2839690.923997] RBP: 000000c0006f7d40 R08: 0000000000000009 R09: 000000000d115000 [2839690.931474] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006f7bd8 [2839690.939290] R13: 00000000028d8460 R14: 000000c000183040 R15: 000000000000c6fc [2839690.946735] FS: 0000000004c013c0 GS: 0000000000000000 [2839690.978296] potentially unexpected fatal signal 11. [2839690.983595] CPU: 7 PID: 70504 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2839690.993928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2839691.004973] RIP: 0033:0x55ddce8c67b6 [2839691.009071] Code: ff 48 8d 35 1d 49 09 00 48 8b 94 24 c8 03 00 00 48 8d 3d 17 49 09 00 31 c0 e8 06 38 ff ff 66 0f 1f 44 00 00 48 89 fa 48 89 f8 <40> 88 3d 01 1f c9 00 48 d1 ea 80 25 f7 1e c9 00 01 83 e2 01 88 15 [2839691.028203] RSP: 002b:00007f1d07514538 EFLAGS: 00010287 [2839691.033762] RAX: 0000000000000780 RBX: 00000000ffffffff RCX: 000055ddce90e74d [2839691.042726] RDX: 0000000000000780 RSI: 00007f1d075145a0 RDI: 0000000000000780 [2839691.050225] RBP: 00007f1d0751459c R08: 000000000000000a R09: 00007f1d07514287 [2839691.057704] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000032 [2839691.065280] R13: 0000000000109dac R14: 0000000000109d8f R15: 0000000000000005 [2839691.072934] FS: 000055ddcf55f480 GS: 0000000000000000 [2843349.297710] potentially unexpected fatal signal 5. [2843349.302860] CPU: 5 PID: 195964 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2843349.313277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2843349.322840] RIP: 0033:0x7fffffffe062 [2843349.326889] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2843349.347420] RSP: 002b:000000c0006c9cb0 EFLAGS: 00000297 [2843349.354417] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2843349.363300] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2843349.372190] RBP: 000000c0006c9d40 R08: 0000000000000000 R09: 0000000000000000 [2843349.381090] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006c9bd8 [2843349.389931] R13: 000000c000590000 R14: 000000c0005931e0 R15: 000000000002cfc4 [2843349.398763] FS: 00007f4b73fff6c0 GS: 0000000000000000 [2844994.677613] potentially unexpected fatal signal 5. [2844994.678853] potentially unexpected fatal signal 5. [2844994.682881] CPU: 55 PID: 228435 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2844994.682883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2844994.682886] RIP: 0033:0x7fffffffe062 [2844994.682888] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2844994.682889] RSP: 002b:000000c00001dcb0 EFLAGS: 00000297 [2844994.682890] RAX: 00007fb74f65d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2844994.682891] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007fb74f65d000 [2844994.682891] RBP: 000000c00001dd40 R08: 0000000000000009 R09: 0000000000119000 [2844994.682892] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00001dbd8 [2844994.682893] R13: 000000c000180000 R14: 000000c00017c340 R15: 00000000000349bf [2844994.682896] FS: 00007f48cbfff6c0 GS: 0000000000000000 [2844994.688140] CPU: 81 PID: 239303 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2844994.688143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2844994.688147] RIP: 0033:0x7fffffffe062 [2844994.688150] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2844994.688152] RSP: 002b:000000c00001dcb0 EFLAGS: 00000297 [2844994.688154] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2844994.688155] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000561f20a00000 [2844994.688156] RBP: 000000c00001dd40 R08: 0000000000000000 R09: 0000000000000000 [2844994.688157] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001dbd8 [2844994.688158] R13: 000000c000180000 R14: 000000c00017c340 R15: 00000000000349bf [2844994.688159] FS: 00007f48cbfff6c0 GS: 0000000000000000 [2849000.663767] potentially unexpected fatal signal 5. [2849000.663810] potentially unexpected fatal signal 5. [2849000.668899] CPU: 36 PID: 316496 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2849000.668903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2849000.672684] potentially unexpected fatal signal 5. [2849000.672688] CPU: 47 PID: 315784 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2849000.672689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2849000.672693] RIP: 0033:0x7fffffffe062 [2849000.672695] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2849000.672696] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2849000.672698] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2849000.672699] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055c13b200000 [2849000.672700] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2849000.672701] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2849000.672701] R13: 000000000000003a R14: 000000c00058c680 R15: 000000000004a74e [2849000.672702] FS: 000000c00058e090 GS: 0000000000000000 [2849000.673841] potentially unexpected fatal signal 5. [2849000.673843] CPU: 45 PID: 315744 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2849000.673844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2849000.673846] RIP: 0033:0x7fffffffe062 [2849000.673848] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2849000.673849] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2849000.673851] RAX: 00005627ae400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2849000.673852] RDX: 0000000000000003 RSI: 00000000000e7000 RDI: 00005627ae400000 [2849000.673853] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000c658000 [2849000.673853] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [2849000.673854] R13: 000000000000003a R14: 000000c00058c680 R15: 000000000004a74e [2849000.673855] FS: 000000c00058e090 GS: 0000000000000000 [2849000.674023] CPU: 94 PID: 316080 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2849000.674024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2849000.674026] RIP: 0033:0x7fffffffe062 [2849000.674028] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2849000.674029] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2849000.674030] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2849000.674031] RDX: 0000000000000007 RSI: 0000000000200000 RDI: 0000000020000000 [2849000.674032] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000000400000 [2849000.674032] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [2849000.674033] R13: 000000000000003a R14: 000000c00058c680 R15: 000000000004a74e [2849000.674034] FS: 000000c00058e090 GS: 0000000000000000 [2849000.995153] RIP: 0033:0x7fffffffe062 [2849001.000575] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2849001.021142] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2849001.028119] RAX: 00005583cfc00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2849001.035644] RDX: 0000000000000003 RSI: 00000000001b1000 RDI: 00005583cfc00000 [2849001.044473] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000d200000 [2849001.053336] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [2849001.062401] R13: 000000000000003a R14: 000000c00058c680 R15: 000000000004a74e [2849001.071274] FS: 000000c00058e090 GS: 0000000000000000 [2849183.075610] potentially unexpected fatal signal 11. [2849183.080846] CPU: 17 PID: 321357 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2849183.081247] potentially unexpected fatal signal 11. [2849183.091405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2849183.096672] CPU: 79 PID: 323549 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2849183.096674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2849183.096678] RIP: 0033:0x55b31d23a688 [2849183.096681] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [2849183.096682] RSP: 002b:00007fd5372bc440 EFLAGS: 00010206 [2849183.096684] RAX: 0000000000008d5a RBX: 0000000000000000 RCX: 000055b31d23ab13 [2849183.096684] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [2849183.096685] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [2849183.096686] R10: 000055b31de8d750 R11: 0000000000000246 R12: 0000000000008d5a [2849183.096686] R13: ffffffffffffffb0 R14: 0000000000000061 R15: 0000000000000000 [2849183.096687] FS: 000055b31de8d480 GS: 0000000000000000 [2849183.198934] RIP: 0033:0x55b31d23a7c0 [2849183.204293] Code: 75 d8 4c 89 e7 e8 10 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 48 c7 05 [2849183.224790] RSP: 002b:00007fd5372bc440 EFLAGS: 00010246 [2849183.231841] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055b31d23ab4d [2849183.239312] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055b31de8d760 [2849183.248155] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [2849183.257002] R10: 000055b31de8d750 R11: 0000000000000246 R12: 0000000000000000 [2849183.265880] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [2849183.274894] FS: 000055b31de8d480 GS: 0000000000000000 [2852473.977258] potentially unexpected fatal signal 5. [2852473.982397] CPU: 47 PID: 422216 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2852473.992896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2852474.002579] RIP: 0033:0x7fffffffe062 [2852474.006818] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2852474.027337] RSP: 002b:000000c00054bcb0 EFLAGS: 00000297 [2852474.034307] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2852474.043210] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2852474.052068] RBP: 000000c00054bd40 R08: 0000000000000000 R09: 0000000000000000 [2852474.059611] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00054bbd8 [2852474.067352] R13: 000000c000138c00 R14: 000000c000243040 R15: 000000000006168a [2852474.076457] FS: 00007fbf37fff6c0 GS: 0000000000000000 [2859918.863375] potentially unexpected fatal signal 11. [2859918.868660] CPU: 52 PID: 606247 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2859918.879353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2859918.888988] RIP: 0033:0x563e967217cb [2859918.892938] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 81 45 09 00 48 8d 15 85 57 [2859918.913505] RSP: 002b:00007f985cde6120 EFLAGS: 00010206 [2859918.919098] RAX: 0000000000020711 RBX: 0000000000000120 RCX: 0000563e973967e0 [2859918.927026] RDX: 0000000000000121 RSI: 0000563e973968f0 RDI: 0000000000000004 [2859918.936129] RBP: 0000563e96844660 R08: 00000000ffffffff R09: 0000000000000000 [2859918.944977] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [2859918.953822] R13: 0000000000000012 R14: 0000563e968446c0 R15: 0000000000000120 [2859918.962640] FS: 0000563e97395480 GS: 0000000000000000 [2860348.525029] potentially unexpected fatal signal 5. [2860348.530162] CPU: 93 PID: 596879 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2860348.537708] potentially unexpected fatal signal 5. [2860348.540675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2860348.545774] CPU: 30 PID: 598332 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2860348.545776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2860348.545780] RIP: 0033:0x7fffffffe062 [2860348.545786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2860348.555372] RIP: 0033:0x7fffffffe062 [2860348.555377] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2860348.555378] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [2860348.555380] RAX: 000000000009b0ab RBX: 0000000000000000 RCX: 00007fffffffe05a [2860348.555380] RDX: 0000000000000000 RSI: 000000c000590000 RDI: 0000000000012f00 [2860348.555381] RBP: 000000c00058fe38 R08: 000000c0006c6b50 R09: 0000000000000000 [2860348.555382] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fe20 [2860348.555383] R13: 0000000000000004 R14: 000000c000479380 R15: 000000000008cf94 [2860348.555384] FS: 000000c000580090 GS: 0000000000000000 [2860348.678488] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [2860348.684091] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2860348.692999] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2860348.702873] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [2860348.711849] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fe20 [2860348.720706] R13: 0000000000000004 R14: 000000c000479380 R15: 000000000008cf94 [2860348.729561] FS: 000000c000580090 GS: 0000000000000000 [2860414.473447] potentially unexpected fatal signal 11. [2860414.478678] CPU: 92 PID: 644488 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2860414.489281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2860414.494326] potentially unexpected fatal signal 5. [2860414.499001] RIP: 0033:0x563d0573ddb6 [2860414.504108] CPU: 0 PID: 644517 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2860414.504110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2860414.504114] RIP: 0033:0x7fffffffe062 [2860414.504116] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2860414.504117] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2860414.504118] RAX: 000055ce597ee000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2860414.504119] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000055ce597ee000 [2860414.504120] RBP: 000000c00018fe38 R08: 000000000000001e R09: 0000000000024000 [2860414.504120] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [2860414.504121] R13: 0000000000000008 R14: 000000c0004a89c0 R15: 000000000009bcaa [2860414.504122] FS: 000000c000180490 GS: 0000000000000000 [2860414.607378] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 04 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [2860414.628057] RSP: 002b:00007f5761ae31d0 EFLAGS: 00010246 [2860414.635102] RAX: 00007f8d28f54000 RBX: 00007f8d28f746c0 RCX: 0000563d05768ba7 [2860414.643957] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f8d28f746c0 [2860414.652810] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [2860414.661737] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f5761ae3470 [2860414.670588] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [2860414.679419] FS: 0000563d063b8480 GS: 0000000000000000 [2860664.103585] potentially unexpected fatal signal 5. [2860664.108838] CPU: 93 PID: 651763 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2860664.119340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2860664.124065] potentially unexpected fatal signal 11. [2860664.129154] RIP: 0033:0x7fffffffe062 [2860664.131699] potentially unexpected fatal signal 11. [2860664.131703] CPU: 68 PID: 647478 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2860664.131704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2860664.131708] RIP: 0033:0x560ab25d9b13 [2860664.131712] Code: Unable to access opcode bytes at RIP 0x560ab25d9ae9. [2860664.131713] RSP: 002b:00007f24f7ce7438 EFLAGS: 00010246 [2860664.131715] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000560ab25d9b13 [2860664.131715] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [2860664.131716] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [2860664.131717] R10: 0000560ab322c750 R11: 0000000000000246 R12: 0000000000000001 [2860664.131717] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [2860664.131719] FS: 0000560ab322c480 GS: 0000000000000000 [2860664.134465] CPU: 83 PID: 647894 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2860664.138473] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2860664.138475] RSP: 002b:000000c00001dcb0 EFLAGS: 00000297 [2860664.138477] RAX: 00007fcca596b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2860664.138478] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fcca596b000 [2860664.138479] RBP: 000000c00001dd40 R08: 0000000000000009 R09: 000000000cf20000 [2860664.138479] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00001dbd8 [2860664.138480] R13: 000000c000180000 R14: 000000c0002784e0 R15: 00000000000936ea [2860664.138481] FS: 00007efed2b876c0 GS: 0000000000000000 [2860664.304783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2860664.314689] RIP: 0033:0x560ab25d9b4f [2860664.320010] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [2860664.340604] RSP: 002b:00007f24f7ce7438 EFLAGS: 00010202 [2860664.347659] RAX: 0000000000002480 RBX: 0000000000000000 RCX: 0000560ab25d9b13 [2860664.356526] RDX: 0000000000002480 RSI: 0000000000000000 RDI: 0000000001200011 [2860664.364050] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [2860664.372928] R10: 0000560ab322c750 R11: 0000000000000246 R12: 0000000000000001 [2860664.381817] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [2860664.390677] FS: 0000560ab322c480 GS: 0000000000000000 [2860675.856177] potentially unexpected fatal signal 5. [2860675.861317] CPU: 34 PID: 665047 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2860675.871811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2860675.872345] potentially unexpected fatal signal 5. [2860675.881348] RIP: 0033:0x7fffffffe062 [2860675.886619] CPU: 60 PID: 664966 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2860675.886621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2860675.886625] RIP: 0033:0x7fffffffe062 [2860675.886627] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2860675.886628] RSP: 002b:000000c000675cb0 EFLAGS: 00000297 [2860675.886629] RAX: 00005634ce958000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2860675.886630] RDX: 0000000000000001 RSI: 0000000000053000 RDI: 00005634ce958000 [2860675.886630] RBP: 000000c000675d40 R08: 0000000000000009 R09: 000000000b624000 [2860675.886631] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000675bd8 [2860675.886631] R13: 00000000028d8460 R14: 000000c0001b9a00 R15: 000000000009df69 [2860675.886632] FS: 00000000044c63c0 GS: 0000000000000000 [2860675.985780] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2860676.006362] RSP: 002b:000000c000675cb0 EFLAGS: 00000297 [2860676.013441] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2860676.022323] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2860676.031180] RBP: 000000c000675d40 R08: 0000000000000000 R09: 0000000000000000 [2860676.040560] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000675bd8 [2860676.049525] R13: 00000000028d8460 R14: 000000c0001b9a00 R15: 000000000009df69 [2860676.058574] FS: 00000000044c63c0 GS: 0000000000000000 [2860796.176781] potentially unexpected fatal signal 5. [2860796.181928] CPU: 95 PID: 675185 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2860796.192602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2860796.202131] RIP: 0033:0x7fffffffe062 [2860796.205989] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2860796.225265] RSP: 002b:000000c0006cdcb0 EFLAGS: 00000297 [2860796.230855] RAX: 0000556b0e476000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2860796.239706] RDX: 0000000000000001 RSI: 00000000000b7000 RDI: 0000556b0e476000 [2860796.247166] RBP: 000000c0006cdd40 R08: 0000000000000009 R09: 000000001f266000 [2860796.256005] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006cdbd8 [2860796.263464] R13: 00000000028d84e0 R14: 000000c000327a00 R15: 00000000000a287f [2860796.270933] FS: 00000000044573c0 GS: 0000000000000000 [2860930.096835] potentially unexpected fatal signal 5. [2860930.101969] CPU: 44 PID: 684918 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2860930.112456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2860930.122016] RIP: 0033:0x7fffffffe062 [2860930.125909] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2860930.145365] RSP: 002b:000000c000787cb0 EFLAGS: 00000297 [2860930.150961] RAX: 0000558a6b44a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2860930.159853] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 0000558a6b44a000 [2860930.168699] RBP: 000000c000787d40 R08: 0000000000000009 R09: 0000000007a4f000 [2860930.177573] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000787bf8 [2860930.186453] R13: 000000c000180000 R14: 000000c0001b3040 R15: 000000000009e41f [2860930.195274] FS: 00007f7d192876c0 GS: 0000000000000000 [2861008.418890] potentially unexpected fatal signal 11. [2861008.424206] CPU: 25 PID: 692077 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2861008.434705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2861008.444242] RIP: 0033:0x561f09b04527 [2861008.448163] Code: 48 83 ec 68 48 63 47 28 48 89 3c 24 48 8d 74 24 20 bf 01 00 00 00 89 44 24 10 48 8d 04 80 48 c1 e0 04 48 01 d0 48 89 44 24 18 <48> 8b 18 e8 71 bb 04 00 85 c0 0f 85 86 04 00 00 48 ba db 34 b6 d7 [2861008.468687] RSP: 002b:00007f7b1ea90280 EFLAGS: 00010202 [2861008.475764] RAX: 0000561f09c25580 RBX: 0000000000000000 RCX: 0000561f09b53ae9 [2861008.484630] RDX: 0000561f09bf1be0 RSI: 00007f7b1ea902a0 RDI: 0000000000000001 [2861008.493746] RBP: 0000000000000048 R08: 0000561f09c72f8c R09: 0000561f09c72f8c [2861008.502621] R10: 0000561f09c72f8c R11: 0000000000000246 R12: 0000561f09c72f80 [2861008.511618] R13: 0000000000000a52 R14: 0000000000000000 R15: 0000561f09c72f80 [2861008.520472] FS: 0000561f0a7a3480 GS: 0000000000000000 [2861062.442100] potentially unexpected fatal signal 5. [2861062.447235] CPU: 77 PID: 672740 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2861062.457744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2861062.467328] RIP: 0033:0x7fffffffe062 [2861062.471211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2861062.490409] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2861062.496005] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2861062.502701] potentially unexpected fatal signal 5. [2861062.503479] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055c3b7a00000 [2861062.504122] potentially unexpected fatal signal 5. [2861062.504125] CPU: 28 PID: 674911 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2861062.504127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2861062.504130] RIP: 0033:0x7fffffffe062 [2861062.504133] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2861062.504134] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2861062.504143] RAX: 00007f5de7947000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2861062.504144] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f5de7947000 [2861062.504145] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 00000000035f5000 [2861062.504145] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [2861062.504146] R13: 000000000000003c R14: 000000c0004f36c0 R15: 0000000000098b99 [2861062.504147] FS: 000000000201beb0 GS: 0000000000000000 [2861062.508574] CPU: 76 PID: 673947 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2861062.508575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2861062.508577] RIP: 0033:0x7fffffffe062 [2861062.508580] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2861062.508581] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2861062.508582] RAX: 000055b3d16a1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2861062.508584] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055b3d16a1000 [2861062.516030] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2861062.516031] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2861062.516032] R13: 000000000000003c R14: 000000c0004f36c0 R15: 0000000000098b99 [2861062.516033] FS: 000000000201beb0 GS: 0000000000000000 [2861062.717046] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 0000000003ffe000 [2861062.726283] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [2861062.735127] R13: 000000000000003c R14: 000000c0004f36c0 R15: 0000000000098b99 [2861062.744063] FS: 000000000201beb0 GS: 0000000000000000 [2861074.241611] potentially unexpected fatal signal 11. [2861074.246855] CPU: 88 PID: 695969 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2861074.257350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2861074.259121] potentially unexpected fatal signal 11. [2861074.266895] RIP: 0033:0x5640948fafc3 [2861074.266900] Code: 3d a2 fb 13 00 e8 5d 29 ff ff ba 40 00 00 00 48 8d 35 71 10 16 00 bf f9 00 00 00 e8 87 47 04 00 48 83 f8 40 0f 85 ae 0b 00 00 <48> 8b 15 56 10 16 00 48 b8 ce fa ad eb fe 0f dc ba 48 39 c2 0f 85 [2861074.272126] CPU: 91 PID: 696195 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2861074.272128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2861074.272133] RIP: 0033:0x55c7128d97d3 [2861074.272135] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 <48> c7 05 e2 27 10 00 00 00 00 00 4c 8d 0d 3b 1b c5 00 0f 11 05 c4 [2861074.272136] RSP: 002b:00007f666786e440 EFLAGS: 00010202 [2861074.272137] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055c7128d9b4d [2861074.272138] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055c71352c760 [2861074.272138] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [2861074.272139] R10: 000055c71352c750 R11: 0000000000000246 R12: 0000000000000000 [2861074.272139] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [2861074.272141] FS: 000055c71352c480 GS: 0000000000000000 [2861074.395410] RSP: 002b:00007f72ed7a6540 EFLAGS: 00010246 [2861074.402406] RAX: 0000000000000040 RBX: 00000000ffffffff RCX: 000056409493f74d [2861074.411276] RDX: 0000000000000040 RSI: 0000564094a5c020 RDI: 00000000000000f9 [2861074.420122] RBP: 00007f72ed7a659c R08: 000000000000000a R09: 00007f72ed7a6287 [2861074.428954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [2861074.437832] R13: 0000000000053d95 R14: 0000000000053d79 R15: 0000000000000005 [2861074.446667] FS: 0000564095590480 GS: 0000000000000000 [2861440.142122] exe[696950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c240cd7f9 cs:33 sp:7f9681f98858 ax:0 si:555c24126070 di:ffffffffff600000 [2861440.253337] exe[699122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c240cd7f9 cs:33 sp:7f9681f98858 ax:0 si:555c24126070 di:ffffffffff600000 [2861440.285852] exe[707858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c4b8447f9 cs:33 sp:7f7bdcb18858 ax:0 si:564c4b89d070 di:ffffffffff600000 [2861440.356382] exe[705430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c240cd7f9 cs:33 sp:7f9681f98858 ax:0 si:555c24126070 di:ffffffffff600000 [2861440.386477] exe[704113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c4b8447f9 cs:33 sp:7f7bdcb18858 ax:0 si:564c4b89d070 di:ffffffffff600000 [2861440.410389] exe[699094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa0b81f7f9 cs:33 sp:7f2ee8b93858 ax:0 si:55aa0b878070 di:ffffffffff600000 [2861440.416797] exe[704117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597ee2087f9 cs:33 sp:7fa3d2d90858 ax:0 si:5597ee261070 di:ffffffffff600000 [2861440.459304] exe[700742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c240cd7f9 cs:33 sp:7f9681f98858 ax:0 si:555c24126070 di:ffffffffff600000 [2861440.479778] exe[689598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c4b8447f9 cs:33 sp:7f7bdcb18858 ax:0 si:564c4b89d070 di:ffffffffff600000 [2861440.517799] exe[700746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa0b81f7f9 cs:33 sp:7f2ee8b93858 ax:0 si:55aa0b878070 di:ffffffffff600000 [2863262.073127] warn_bad_vsyscall: 3 callbacks suppressed [2863262.073130] exe[702017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff76ff57f9 cs:33 sp:7f9b094c7858 ax:0 si:55ff7704e062 di:ffffffffff600000 [2863262.954362] exe[701994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff76ff57f9 cs:33 sp:7f9b094c7858 ax:0 si:55ff7704e062 di:ffffffffff600000 [2863263.059622] exe[742202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff76ff57f9 cs:33 sp:7f9b094c7858 ax:0 si:55ff7704e062 di:ffffffffff600000 [2863263.156538] exe[702017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff76ff57f9 cs:33 sp:7f9b094c7858 ax:0 si:55ff7704e062 di:ffffffffff600000 [2864593.636910] exe[778748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573549757f9 cs:33 sp:7f67c4512858 ax:0 si:5573549ce062 di:ffffffffff600000 [2864593.689173] exe[776784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573549757f9 cs:33 sp:7f67c4512858 ax:0 si:5573549ce062 di:ffffffffff600000 [2864593.745124] exe[775340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573549757f9 cs:33 sp:7f67c4512858 ax:0 si:5573549ce062 di:ffffffffff600000 [2864593.798713] exe[778743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573549757f9 cs:33 sp:7f67c4512858 ax:0 si:5573549ce062 di:ffffffffff600000 [2866828.679168] exe[804784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640840827f9 cs:33 sp:7fd0a26b4858 ax:0 si:5640840db062 di:ffffffffff600000 [2866828.737948] exe[800909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640840827f9 cs:33 sp:7fd0a26b4858 ax:0 si:5640840db062 di:ffffffffff600000 [2866828.803690] exe[800909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640840827f9 cs:33 sp:7fd0a26b4858 ax:0 si:5640840db062 di:ffffffffff600000 [2866828.869452] exe[817227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640840827f9 cs:33 sp:7fd0a26b4858 ax:0 si:5640840db062 di:ffffffffff600000 [2867569.134645] potentially unexpected fatal signal 11. [2867569.139891] CPU: 62 PID: 835075 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2867569.150479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2867569.160114] RIP: 0033:0x55b0c5b817ab [2867569.164123] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d 70 53 09 00 e8 43 c7 ff ff 48 8d 15 bc 2e 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [2867569.183648] RSP: 002b:00007f3ac97242f0 EFLAGS: 00010246 [2867569.190557] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 000055b0c67f67d0 [2867569.199431] RDX: 000055b0c5ca4660 RSI: 000055b0c67fe810 RDI: 0000000000000004 [2867569.208309] RBP: 000055b0c5ca4660 R08: 0000000009862c62 R09: 0000000000000882 [2867569.217191] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [2867569.226034] R13: 0000000000000076 R14: 000055b0c5ca46c0 R15: 0000000000000000 [2867569.234970] FS: 000055b0c67f5480 GS: 0000000000000000 [2868011.998855] exe[841836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616259127f9 cs:33 sp:7f3b8e53d858 ax:0 si:56162596b062 di:ffffffffff600000 [2868361.282083] exe[842348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631d73527f9 cs:33 sp:7f03c590e858 ax:0 si:5631d73ab062 di:ffffffffff600000 [2868398.148471] potentially unexpected fatal signal 5. [2868398.153409] potentially unexpected fatal signal 5. [2868398.153736] CPU: 28 PID: 797527 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2868398.158851] CPU: 25 PID: 797157 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2868398.158853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2868398.158857] RIP: 0033:0x7fffffffe062 [2868398.158859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2868398.158860] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2868398.158861] RAX: 00000000000d1844 RBX: 0000000000000000 RCX: 00007fffffffe05a [2868398.158862] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [2868398.158863] RBP: 000000c00013de38 R08: 000000c0007161f0 R09: 0000000000000000 [2868398.158863] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2868398.158864] R13: 000000000000003c R14: 000000c0003fd040 R15: 00000000000c29d7 [2868398.158865] FS: 000000c000180090 GS: 0000000000000000 [2868398.198277] potentially unexpected fatal signal 5. [2868398.207961] potentially unexpected fatal signal 5. [2868398.207964] CPU: 72 PID: 806461 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2868398.207966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2868398.207970] RIP: 0033:0x7fffffffe062 [2868398.207972] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2868398.207973] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2868398.207974] RAX: 00000000000d1846 RBX: 0000000000000000 RCX: 00007fffffffe05a [2868398.207975] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [2868398.207976] RBP: 000000c00013de38 R08: 000000c021c1ee20 R09: 0000000000000000 [2868398.207976] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2868398.207977] R13: 000000000000003c R14: 000000c0003fd040 R15: 00000000000c29d7 [2868398.207978] FS: 000000c000180090 GS: 0000000000000000 [2868398.212351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2868398.212354] RIP: 0033:0x7fffffffe062 [2868398.212357] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2868398.217895] CPU: 73 PID: 803416 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2868398.217896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2868398.217898] RIP: 0033:0x7fffffffe062 [2868398.217900] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2868398.217901] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2868398.217903] RAX: 00000000000d1847 RBX: 0000000000000000 RCX: 00007fffffffe05a [2868398.217904] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [2868398.217905] RBP: 000000c00013de38 R08: 000000c0041de6a0 R09: 0000000000000000 [2868398.217905] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2868398.217906] R13: 000000000000003c R14: 000000c0003fd040 R15: 00000000000c29d7 [2868398.217907] FS: 000000c000180090 GS: 0000000000000000 [2868398.250440] potentially unexpected fatal signal 5. [2868398.257088] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2868398.262761] CPU: 72 PID: 804069 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2868398.262764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2868398.269250] RAX: 00000000000d1845 RBX: 0000000000000000 RCX: 00007fffffffe05a [2868398.269251] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [2868398.269251] RBP: 000000c00013de38 R08: 000000c000c903d0 R09: 0000000000000000 [2868398.269252] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2868398.269252] R13: 000000000000003c R14: 000000c0003fd040 R15: 00000000000c29d7 [2868398.269253] FS: 000000c000180090 GS: 0000000000000000 [2868398.335794] potentially unexpected fatal signal 5. [2868398.336377] RIP: 0033:0x7fffffffe062 [2868398.344546] CPU: 14 PID: 833074 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2868398.344548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2868398.344552] RIP: 0033:0x7fffffffe062 [2868398.344555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2868398.344556] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2868398.344558] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2868398.344558] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2868398.344561] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2868398.353742] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2868398.353744] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2868398.353745] RAX: 00000000000d1848 RBX: 0000000000000000 RCX: 00007fffffffe05a [2868398.353746] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [2868398.353747] RBP: 000000c00013de38 R08: 000000c01d5eb000 R09: 0000000000000000 [2868398.353748] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2868398.353748] R13: 000000000000003c R14: 000000c0003fd040 R15: 00000000000c29d7 [2868398.353749] FS: 000000c000180090 GS: 0000000000000000 [2868398.749495] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2868398.758381] R13: 000000000000003c R14: 000000c0003fd040 R15: 00000000000c29d7 [2868398.767245] FS: 000000c000180090 GS: 0000000000000000 [2869364.281413] exe[845559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621946347f9 cs:33 sp:7fab2de53858 ax:0 si:56219468d062 di:ffffffffff600000 [2870862.018394] potentially unexpected fatal signal 5. [2870862.023533] CPU: 21 PID: 893312 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2870862.034140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2870862.043717] RIP: 0033:0x7fffffffe062 [2870862.047639] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2870862.066850] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2870862.073803] RAX: 00000000000e22fa RBX: 0000000000000000 RCX: 00007fffffffe05a [2870862.082658] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [2870862.090186] RBP: 000000c00018fe38 R08: 000000c000604010 R09: 0000000000000000 [2870862.099027] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2870862.107994] R13: 0000000000000028 R14: 000000c0004b4ea0 R15: 00000000000da172 [2870862.116867] FS: 000000c000131490 GS: 0000000000000000 [2871322.011098] potentially unexpected fatal signal 5. [2871322.016261] CPU: 64 PID: 860874 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2871322.026763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2871322.036301] RIP: 0033:0x7fffffffe062 [2871322.040200] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2871322.056592] potentially unexpected fatal signal 5. [2871322.059408] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2871322.064531] CPU: 77 PID: 941109 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2871322.064534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2871322.070068] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2871322.070069] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2871322.070069] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2871322.070070] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2871322.070070] R13: 0000000000000002 R14: 000000c0004e5520 R15: 00000000000ccf5a [2871322.070071] FS: 000000000201bf10 GS: 0000000000000000 [2871322.077338] potentially unexpected fatal signal 5. [2871322.078272] potentially unexpected fatal signal 5. [2871322.078278] CPU: 55 PID: 941113 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2871322.078280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2871322.078285] RIP: 0033:0x7fffffffe062 [2871322.078288] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2871322.078290] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2871322.078292] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2871322.078293] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2871322.078294] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2871322.078296] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2871322.078297] R13: 0000000000000002 R14: 000000c0004e5520 R15: 00000000000ccf5a [2871322.078298] FS: 000000000201bf10 GS: 0000000000000000 [2871322.080611] RIP: 0033:0x7fffffffe062 [2871322.080614] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2871322.080615] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2871322.080619] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2871322.090207] CPU: 12 PID: 862712 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2871322.090211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2871322.093415] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2871322.100883] RIP: 0033:0x7fffffffe062 [2871322.100887] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2871322.108334] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2871322.108335] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2871322.108336] R13: 0000000000000002 R14: 000000c0004e5520 R15: 00000000000ccf5a [2871322.108337] FS: 000000000201bf10 GS: 0000000000000000 [2871322.110891] potentially unexpected fatal signal 5. [2871322.116005] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2871322.123495] CPU: 59 PID: 941111 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2871322.123496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2871322.123501] RIP: 0033:0x7fffffffe062 [2871322.123503] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2871322.123504] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2871322.123506] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2871322.123506] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2871322.123507] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2871322.123508] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2871322.123508] R13: 0000000000000002 R14: 000000c0004e5520 R15: 00000000000ccf5a [2871322.123509] FS: 000000000201bf10 GS: 0000000000000000 [2871322.471500] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2871322.478988] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2871322.486474] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2871322.495361] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2871322.504224] R13: 0000000000000002 R14: 000000c0004e5520 R15: 00000000000ccf5a [2871322.513049] FS: 000000000201bf10 GS: 0000000000000000 [2871331.486952] potentially unexpected fatal signal 5. [2871331.492090] CPU: 70 PID: 941540 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2871331.502581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2871331.512241] RIP: 0033:0x7fffffffe062 [2871331.516241] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2871331.535412] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2871331.541061] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2871331.548501] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2871331.555945] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2871331.563393] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [2871331.572220] R13: 000000000000003e R14: 000000c000179380 R15: 00000000000cd0a4 [2871331.579680] FS: 000000c000130490 GS: 0000000000000000 [2871394.472060] potentially unexpected fatal signal 5. [2871394.477224] CPU: 0 PID: 944544 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2871394.487648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2871394.497203] RIP: 0033:0x7fffffffe062 [2871394.501147] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2871394.521596] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2871394.528530] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2871394.537548] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2871394.546377] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2871394.553851] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2871394.562715] R13: 000000000000003a R14: 000000c0001556c0 R15: 00000000000e602e [2871394.571576] FS: 000000000201bf10 GS: 0000000000000000 [2871766.264886] potentially unexpected fatal signal 5. [2871766.270141] CPU: 89 PID: 962393 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2871766.280631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2871766.290199] RIP: 0033:0x7fffffffe062 [2871766.294151] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2871766.314955] RSP: 002b:000000c00075bcb0 EFLAGS: 00000297 [2871766.321980] RAX: 0000563cd2e9a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2871766.330880] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000563cd2e9a000 [2871766.339733] RBP: 000000c00075bd40 R08: 0000000000000009 R09: 00000000003ff000 [2871766.348652] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00075bbf8 [2871766.357524] R13: 0000000002ab3b60 R14: 000000c00052b520 R15: 00000000000e4203 [2871766.366397] FS: 0000000004c7f3c0 GS: 0000000000000000 [2872089.966500] potentially unexpected fatal signal 5. [2872089.971647] CPU: 8 PID: 951646 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2872089.982061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2872089.991014] potentially unexpected fatal signal 5. [2872089.991604] RIP: 0033:0x7fffffffe062 [2872089.996704] CPU: 61 PID: 961368 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2872089.996706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2872089.996712] RIP: 0033:0x7fffffffe062 [2872089.996714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2872089.996715] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2872089.996721] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2872089.996723] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055bf2e600000 [2872089.996728] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2872090.000780] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2872090.000782] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2872090.000784] RAX: 000055c45ac00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2872090.000784] RDX: 0000000000000001 RSI: 00000000001a4000 RDI: 000055c45ac00000 [2872090.000785] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000c4fa000 [2872090.000786] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [2872090.000787] R13: 000000000000003c R14: 000000c0004ded00 R15: 00000000000e5cf9 [2872090.000788] FS: 000000c000130890 GS: 0000000000000000 [2872090.144692] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2872090.153559] R13: 000000000000003c R14: 000000c0004ded00 R15: 00000000000e5cf9 [2872090.162408] FS: 000000c000130890 GS: 0000000000000000 [2873142.491141] potentially unexpected fatal signal 5. [2873142.496279] CPU: 69 PID: 990242 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2873142.506807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2873142.516454] RIP: 0033:0x7fffffffe062 [2873142.520347] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2873142.539512] RSP: 002b:000000c00070fcb0 EFLAGS: 00000297 [2873142.546477] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2873142.555305] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2873142.564155] RBP: 000000c00070fd40 R08: 0000000000000000 R09: 0000000000000000 [2873142.573014] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00070fbf8 [2873142.581850] R13: 000000c000180000 R14: 000000c000800340 R15: 00000000000ee7d4 [2873142.590668] FS: 00007f78a4f886c0 GS: 0000000000000000 [2873286.897569] potentially unexpected fatal signal 5. [2873286.902718] CPU: 16 PID: 998481 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2873286.913240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2873286.922829] RIP: 0033:0x7fffffffe062 [2873286.926794] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2873286.947298] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2873286.954231] RAX: 0000000000000569 RBX: 0000000000000000 RCX: 00007fffffffe05a [2873286.963067] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [2873286.971929] RBP: 000000c000193e38 R08: 000000c0008563d0 R09: 0000000000000000 [2873286.980792] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2873286.989636] R13: 0000000000000028 R14: 000000c000516340 R15: 00000000000f36b4 [2873286.998494] FS: 00000000022fccd0 GS: 0000000000000000 [2873685.946791] potentially unexpected fatal signal 5. [2873685.947104] potentially unexpected fatal signal 5. [2873685.951931] CPU: 91 PID: 5813 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2873685.951933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2873685.951936] RIP: 0033:0x7fffffffe062 [2873685.951938] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2873685.951939] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2873685.957050] CPU: 1 PID: 10508 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2873685.957051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2873685.957055] RIP: 0033:0x7fffffffe062 [2873685.957058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2873685.957059] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2873685.957060] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2873685.957061] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2873685.957061] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2873685.957062] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2873685.957062] R13: 0000000000000028 R14: 000000c000521380 R15: 0000000000000286 [2873685.957063] FS: 00000000022fcc70 GS: 0000000000000000 [2873686.105201] RAX: 0000555becbab000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2873686.112681] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000555becbab000 [2873686.121523] RBP: 000000c000193e38 R08: 0000000000000009 R09: 00000000015fb000 [2873686.130368] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193e20 [2873686.139218] R13: 0000000000000028 R14: 000000c000521380 R15: 0000000000000286 [2873686.148062] FS: 00000000022fcc70 GS: 0000000000000000 [2873873.616783] potentially unexpected fatal signal 5. [2873873.621935] CPU: 15 PID: 18523 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2873873.632365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2873873.641929] RIP: 0033:0x7fffffffe062 [2873873.645838] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2873873.664969] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2873873.671922] RAX: 0000000000004962 RBX: 0000000000000000 RCX: 00007fffffffe05a [2873873.680785] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [2873873.689599] RBP: 000000c00018fe38 R08: 000000c00025cd30 R09: 0000000000000000 [2873873.698447] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2873873.707290] R13: 0000000000000024 R14: 000000c00047d520 R15: 000000000000484a [2873873.716143] FS: 00000000022fcc70 GS: 0000000000000000 [2874832.984870] potentially unexpected fatal signal 11. [2874832.990108] CPU: 4 PID: 27809 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2874833.000432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2874833.010023] RIP: 0033:0x556c3fbc3965 [2874833.013961] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 d7 19 c5 00 48 89 15 c8 19 c5 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [2874833.034475] RSP: 002b:00007fc668f43440 EFLAGS: 00010246 [2874833.041394] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000556c3fbc3b4d [2874833.050234] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [2874833.059059] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000556c40815320 [2874833.067904] R10: 0000556c40816480 R11: 0000556c40815320 R12: 0000000000000000 [2874833.076772] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [2874833.085635] FS: 0000556c40816480 GS: 0000000000000000 [2875003.594583] exe[29246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560345e2b7f9 cs:33 sp:7f73d7509858 ax:0 si:560345e84070 di:ffffffffff600000 [2876765.923284] potentially unexpected fatal signal 11. [2876765.928504] CPU: 28 PID: 65217 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2876765.929783] potentially unexpected fatal signal 5. [2876765.938929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2876765.944054] CPU: 43 PID: 71077 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2876765.944056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2876765.944060] RIP: 0033:0x7fffffffe062 [2876765.944065] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2876765.953592] RIP: 0033:0x55a59199c7ab [2876765.953596] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d 70 53 09 00 e8 43 c7 ff ff 48 8d 15 bc 2e 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [2876765.953597] RSP: 002b:00007f2a681b92f0 EFLAGS: 00010246 [2876765.953599] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 000055a5926117d0 [2876765.953600] RDX: 000055a591abf660 RSI: 000055a592619810 RDI: 0000000000000004 [2876765.953600] RBP: 000055a591abf660 R08: 000000002f232bb1 R09: 0000000000000880 [2876765.953601] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [2876765.953602] R13: 0000000000000076 R14: 000055a591abf6c0 R15: 0000000000000000 [2876765.953603] FS: 000055a592610480 GS: 0000000000000000 [2876766.076608] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2876766.082176] RAX: 0000561b4a563000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2876766.090983] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000561b4a563000 [2876766.099815] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 0000000003bfe000 [2876766.108653] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [2876766.116107] R13: 000000000000003c R14: 000000c0001a9860 R15: 000000000000d87f [2876766.123601] FS: 000000c000180090 GS: 0000000000000000 [2876771.644426] potentially unexpected fatal signal 11. [2876771.649643] CPU: 53 PID: 71803 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2876771.660048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2876771.669600] RIP: 0033:0x55fdfc1ca7cb [2876771.673542] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 81 45 09 00 48 8d 15 85 57 [2876771.692690] RSP: 002b:00007feea0bb62f0 EFLAGS: 00010206 [2876771.699602] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 000055fdfce3f7e0 [2876771.708610] RDX: 0000000000008041 RSI: 000055fdfce47810 RDI: 0000000000000004 [2876771.717446] RBP: 000055fdfc2ed660 R08: 000000000ce5041d R09: 000000000000071a [2876771.726285] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [2876771.735227] R13: 0000000000000076 R14: 000055fdfc2ed6c0 R15: 0000000000000000 [2876771.744153] FS: 000055fdfce3e480 GS: 0000000000000000 [2877314.829335] potentially unexpected fatal signal 5. [2877314.834462] CPU: 68 PID: 73636 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2877314.844869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2877314.854497] RIP: 0033:0x7fffffffe062 [2877314.856024] potentially unexpected fatal signal 11. [2877314.858395] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2877314.863701] CPU: 3 PID: 73329 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2877314.884156] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2877314.884158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2877314.884159] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2877314.884159] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2877314.884160] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2877314.884160] R13: 000000000000003a R14: 000000c0004d71e0 R15: 000000000000fe10 [2877314.884161] FS: 000000c00027d090 GS: 0000000000000000 [2877314.951182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2877314.962108] RIP: 0033:0x55a283eafe29 [2877314.967375] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [2877314.987880] RSP: 002b:00007ffb40a2c448 EFLAGS: 00010213 [2877314.994765] RAX: 0000000000000016 RBX: 000055a283ef93b9 RCX: 000055a283eafe17 [2877315.003594] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007ffb40a2d5c0 [2877315.012449] RBP: 00007ffb40a2d59c R08: 000000000822b51b R09: 0000000000000882 [2877315.021273] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffb40a2d5c0 [2877315.030118] R13: 000055a283ef93b9 R14: 0000000000109a7d R15: 0000000000000005 [2877315.038949] FS: 000055a284afe480 GS: 0000000000000000 [2877361.293026] exe[49339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c77a5937f9 cs:33 sp:7eab8f9fe858 ax:0 si:55c77a5ec070 di:ffffffffff600000 [2877416.826671] potentially unexpected fatal signal 5. [2877416.831801] CPU: 63 PID: 78666 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2877416.842211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2877416.851753] RIP: 0033:0x7fffffffe062 [2877416.855673] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2877416.876152] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2877416.883088] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2877416.891915] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00005581c8200000 [2877416.900745] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2877416.909574] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2877416.918389] R13: 0000000000000028 R14: 000000c0004bc4e0 R15: 00000000000103d0 [2877416.927260] FS: 000000c000130490 GS: 0000000000000000 [2878969.185236] exe[125349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55837e7127f9 cs:33 sp:7f1295fb3858 ax:0 si:55837e76b070 di:ffffffffff600000 [2880093.596169] exe[148363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562189fc87f9 cs:33 sp:7ef745d8e858 ax:0 si:56218a021070 di:ffffffffff600000 [2880154.956802] potentially unexpected fatal signal 5. [2880154.961939] CPU: 64 PID: 129401 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2880154.972461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2880154.982031] RIP: 0033:0x7fffffffe062 [2880154.985958] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2880155.005116] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2880155.012078] RAX: 000000000002572b RBX: 0000000000000000 RCX: 00007fffffffe05a [2880155.020918] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [2880155.029760] RBP: 000000c000193e38 R08: 000000c000226f10 R09: 0000000000000000 [2880155.038627] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2880155.047483] R13: 0000000000000028 R14: 000000c00050d1e0 R15: 000000000001f968 [2880155.056362] FS: 000000c000130890 GS: 0000000000000000 [2880363.543586] exe[152069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd383617f9 cs:33 sp:7f7bebf44858 ax:0 si:55dd383ba070 di:ffffffffff600000 [2880637.731347] potentially unexpected fatal signal 5. [2880637.736477] CPU: 35 PID: 139124 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2880637.746969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2880637.756515] RIP: 0033:0x7fffffffe062 [2880637.760476] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2880637.781003] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2880637.787940] RAX: 0000000000028d93 RBX: 0000000000000000 RCX: 00007fffffffe05a [2880637.796767] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [2880637.805644] RBP: 000000c00018fe38 R08: 000000c00047a1f0 R09: 0000000000000000 [2880637.814488] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2880637.823340] R13: 0000000000000028 R14: 000000c0004a0ea0 R15: 0000000000021f6b [2880637.832270] FS: 000000c000496090 GS: 0000000000000000 [2880720.754392] potentially unexpected fatal signal 5. [2880720.756146] potentially unexpected fatal signal 5. [2880720.759527] CPU: 71 PID: 174486 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2880720.764615] CPU: 19 PID: 174483 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2880720.764616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2880720.764620] RIP: 0033:0x7fffffffe062 [2880720.764622] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2880720.764623] RSP: 002b:000000c00074bcb0 EFLAGS: 00000297 [2880720.764624] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2880720.764625] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2880720.764625] RBP: 000000c00074bd40 R08: 0000000000000000 R09: 0000000000000000 [2880720.764626] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00074bbd8 [2880720.764627] R13: 00000000028d84e0 R14: 000000c0004e5040 R15: 000000000002285d [2880720.764628] FS: 00000000044c53c0 GS: 0000000000000000 [2880720.775100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2880720.775103] RIP: 0033:0x7fffffffe062 [2880720.775105] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2880720.775105] RSP: 002b:000000c00074bcb0 EFLAGS: 00000297 [2880720.775107] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2880720.775107] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2880720.775108] RBP: 000000c00074bd40 R08: 0000000000000000 R09: 0000000000000000 [2880720.775108] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00074bbd8 [2880720.775109] R13: 00000000028d84e0 R14: 000000c0004e5040 R15: 000000000002285d [2880720.775110] FS: 00000000044c53c0 GS: 0000000000000000 [2880720.784721] potentially unexpected fatal signal 5. [2880720.963978] CPU: 37 PID: 155363 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2880720.974498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2880720.985395] RIP: 0033:0x7fffffffe062 [2880720.990678] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2880721.011160] RSP: 002b:000000c00074bcb0 EFLAGS: 00000297 [2880721.018087] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2880721.026901] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2880721.035736] RBP: 000000c00074bd40 R08: 0000000000000000 R09: 0000000000000000 [2880721.044552] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00074bbd8 [2880721.053386] R13: 00000000028d84e0 R14: 000000c0004e5040 R15: 000000000002285d [2880721.062262] FS: 00000000044c53c0 GS: 0000000000000000 [2882880.757116] exe[225336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e65277c7f9 cs:33 sp:7eb524f50858 ax:0 si:55e6527d5070 di:ffffffffff600000 [2883547.118381] exe[238268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b061f07f9 cs:33 sp:7fdfd67cd858 ax:0 si:556b06249070 di:ffffffffff600000 [2884051.293952] exe[253911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b3d6eaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [2884051.328982] exe[252195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b3d6eaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [2884051.360815] exe[252194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b3d6eaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [2885304.985181] potentially unexpected fatal signal 5. [2885304.990328] CPU: 57 PID: 281824 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2885305.001111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2885305.010981] RIP: 0033:0x7fffffffe062 [2885305.014901] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2885305.034098] RSP: 002b:000000c000687cb0 EFLAGS: 00000297 [2885305.041122] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2885305.050160] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2885305.059023] RBP: 000000c000687d40 R08: 0000000000000000 R09: 0000000000000000 [2885305.068208] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000687bf8 [2885305.077222] R13: 000000c000138800 R14: 000000c000229ba0 R15: 000000000004150d [2885305.086068] FS: 00007f5a621896c0 GS: 0000000000000000 [2886577.313318] potentially unexpected fatal signal 5. [2886577.313470] potentially unexpected fatal signal 5. [2886577.318455] CPU: 18 PID: 295443 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2886577.318457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2886577.318461] RIP: 0033:0x7fffffffe062 [2886577.318464] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2886577.318465] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2886577.318470] RAX: 000000000004ad9b RBX: 0000000000000000 RCX: 00007fffffffe05a [2886577.323617] CPU: 5 PID: 295372 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2886577.323619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2886577.323623] RIP: 0033:0x7fffffffe062 [2886577.323626] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2886577.323627] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2886577.323630] RAX: 000000000004ad9c RBX: 0000000000000000 RCX: 00007fffffffe05a [2886577.334230] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [2886577.334231] RBP: 000000c00018fe38 R08: 000000c000a4a100 R09: 0000000000000000 [2886577.334232] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2886577.334233] R13: 0000000000000028 R14: 000000c000164340 R15: 0000000000045799 [2886577.334234] FS: 000000c000180490 GS: 0000000000000000 [2886577.492067] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [2886577.500941] RBP: 000000c00018fe38 R08: 000000c0001da1f0 R09: 0000000000000000 [2886577.509924] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2886577.518805] R13: 0000000000000028 R14: 000000c000164340 R15: 0000000000045799 [2886577.527641] FS: 000000c000180490 GS: 0000000000000000 [2886647.070817] potentially unexpected fatal signal 11. [2886647.072263] potentially unexpected fatal signal 11. [2886647.076033] CPU: 83 PID: 298321 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2886647.081270] CPU: 10 PID: 305556 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2886647.091773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2886647.091778] RIP: 0033:0x557ebbfd1ae7 [2886647.091782] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [2886647.091786] RSP: 002b:00007f0c892fdc90 EFLAGS: 00010206 [2886647.091795] RAX: 00007f0c892fe500 RBX: 00007f0c892fe1f0 RCX: 0000000000000000 [2886647.102290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2886647.102295] RIP: 0033:0x563b7d2a6930 [2886647.102297] Code: ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 0f 1f 40 00 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 <48> 8b 05 a1 f6 0f 00 48 85 c0 74 01 c3 50 48 8d 0d 5b 23 07 00 ba [2886647.102298] RSP: 002b:00007f923c5f72f8 EFLAGS: 00010202 [2886647.102300] RAX: 0000000000000000 RBX: 00007f923c5f7470 RCX: 0000563b7d2a6ae9 [2886647.102300] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f923c5f7470 [2886647.102301] RBP: 0000000000000000 R08: 0000563b7d3c5f8c R09: 0000563b7d3c5f8c [2886647.102301] R10: 00007fb116800060 R11: 0000000000000246 R12: 0000563b7d3c5f80 [2886647.102302] R13: 00007f923c5f7470 R14: 0000563b7d3c5f80 R15: 0000563b7d25d900 [2886647.102302] FS: 0000563b7def6480 GS: 0000000000000000 [2886647.232935] RDX: 00007f0c892fe370 RSI: 0000557ebc0533d8 RDI: 00007f0c892fe1f0 [2886647.241785] RBP: 00007f0c892fe2e0 R08: 0000000000000000 R09: 0000000000000000 [2886647.250640] R10: 0000000000001000 R11: 0000000000000293 R12: 0000557ebc0533d8 [2886647.259479] R13: 00007f0c892fe370 R14: 0000000000000000 R15: 00007f0c892fe1f0 [2886647.266967] FS: 0000557ebcc58480 GS: 0000000000000000 [2886863.083550] potentially unexpected fatal signal 5. [2886863.088826] CPU: 75 PID: 311990 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2886863.099703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2886863.109275] RIP: 0033:0x7fffffffe062 [2886863.113240] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2886863.134770] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [2886863.141947] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2886863.151001] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2886863.158529] RBP: 000000c000025d40 R08: 0000000000000000 R09: 0000000000000000 [2886863.167810] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000025bd8 [2886863.176659] R13: 000000c000172400 R14: 000000c00017a4e0 R15: 0000000000046b23 [2886863.185510] FS: 00007fbab27fc6c0 GS: 0000000000000000 [2887965.558062] potentially unexpected fatal signal 5. [2887965.563221] CPU: 37 PID: 325276 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2887965.573735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2887965.583288] RIP: 0033:0x7fffffffe062 [2887965.587266] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2887965.607748] RSP: 002b:000000c000219cb0 EFLAGS: 00000297 [2887965.614855] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2887965.623723] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2887965.632555] RBP: 000000c000219d40 R08: 0000000000000000 R09: 0000000000000000 [2887965.641387] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000219bd8 [2887965.650222] R13: 000000c000138c00 R14: 000000c0001d1380 R15: 000000000004c56a [2887965.659058] FS: 00007f96173886c0 GS: 0000000000000000 [2888513.601883] potentially unexpected fatal signal 5. [2888513.607043] CPU: 90 PID: 350638 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2888513.617541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2888513.627095] RIP: 0033:0x7fffffffe062 [2888513.631003] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2888513.650226] RSP: 002b:000000c0006e5cb0 EFLAGS: 00000297 [2888513.657169] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2888513.666024] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2888513.674869] RBP: 000000c0006e5d40 R08: 0000000000000000 R09: 0000000000000000 [2888513.683696] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006e5bf8 [2888513.692549] R13: 000000c000180800 R14: 000000c00017eb60 R15: 00000000000503f2 [2888513.701374] FS: 00007f8743fff6c0 GS: 0000000000000000 [2891888.468510] exe[416062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601e56b17f9 cs:33 sp:7f15973b3858 ax:0 si:5601e570a070 di:ffffffffff600000 [2892652.321523] exe[429217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892652.387440] exe[429388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892652.459270] exe[429394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892661.342812] exe[427405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892661.401815] exe[428776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892661.456072] exe[430377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892661.513692] exe[427874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892661.568360] exe[428779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892661.629414] exe[427810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892661.676222] exe[430055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892661.722520] exe[428771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892661.774838] exe[427349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892661.839204] exe[430055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892666.356840] warn_bad_vsyscall: 289 callbacks suppressed [2892666.356843] exe[428595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892666.418090] exe[427867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892666.442635] exe[427824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892666.501424] exe[427374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892666.573199] exe[428595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892666.605749] exe[427424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892666.659381] exe[427433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe0809fe858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892666.708225] exe[430027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892666.754735] exe[429225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892666.776848] exe[427433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892671.362053] warn_bad_vsyscall: 169 callbacks suppressed [2892671.362056] exe[429217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892671.427183] exe[429427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892671.454960] exe[427836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892671.501284] exe[427497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892671.532603] exe[429417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892671.594272] exe[427794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892671.649118] exe[427375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe0809fe858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892671.698228] exe[428549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe0809fe858 ax:0 si:55690ed2b097 di:ffffffffff600000 [2892671.755571] exe[430029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892671.805157] exe[429229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690ecd27f9 cs:33 sp:7fe080e30858 ax:0 si:55690ed2b062 di:ffffffffff600000 [2892928.424514] warn_bad_vsyscall: 226 callbacks suppressed [2892928.424517] exe[447229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571cd33a7f9 cs:33 sp:7ffb9bb80858 ax:0 si:5571cd393070 di:ffffffffff600000 [2893212.885819] exe[429917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d65ad357f9 cs:33 sp:7fb255f00858 ax:0 si:55d65ad8e070 di:ffffffffff600000 [2893249.602179] exe[405985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6e06e87f9 cs:33 sp:7f1774712858 ax:0 si:55e6e0741070 di:ffffffffff600000 [2893665.417989] exe[462148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba8fee67f9 cs:33 sp:7f2fcf69d858 ax:0 si:55ba8ff3f070 di:ffffffffff600000 [2894969.764393] exe[545247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586c8bea7f9 cs:33 sp:7eab42175858 ax:0 si:5586c8c43062 di:ffffffffff600000 [2895051.053382] exe[546933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea2b737f9 cs:33 sp:7fba05972858 ax:0 si:562ea2bcc062 di:ffffffffff600000 [2895070.916222] exe[386752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da872be7f9 cs:33 sp:7f15d8744858 ax:0 si:55da87317062 di:ffffffffff600000 [2895124.145772] exe[379939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb9e0327f9 cs:33 sp:7efb45dfe858 ax:0 si:55fb9e08b062 di:ffffffffff600000 [2895192.677361] exe[550528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bdfc8d7f9 cs:33 sp:7ea791abb858 ax:0 si:556bdfce6062 di:ffffffffff600000 [2895398.179901] exe[554365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391dc987f9 cs:33 sp:7fb2d901f858 ax:0 si:56391dcf1062 di:ffffffffff600000 [2895417.015801] exe[417320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654300cc7f9 cs:33 sp:7f1d18bfe858 ax:0 si:565430125062 di:ffffffffff600000 [2897044.349035] potentially unexpected fatal signal 5. [2897044.354166] CPU: 49 PID: 574546 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2897044.364665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2897044.374228] RIP: 0033:0x7fffffffe062 [2897044.378142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2897044.397298] RSP: 002b:000000c0006efcb0 EFLAGS: 00000297 [2897044.404241] RAX: 0000560778e00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2897044.413077] RDX: 0000000000000001 RSI: 0000000000155000 RDI: 0000560778e00000 [2897044.421907] RBP: 000000c0006efd40 R08: 0000000000000009 R09: 000000000be23000 [2897044.430746] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006efbd8 [2897044.439581] R13: 000000c000294400 R14: 000000c00054a4e0 R15: 0000000000089fcb [2897044.448394] FS: 00007f8aa77fe6c0 GS: 0000000000000000 [2897827.524644] exe[591334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e08fe347f9 cs:33 sp:7fa7f26b6858 ax:0 si:55e08fe8d070 di:ffffffffff600000 [2898082.760985] potentially unexpected fatal signal 5. [2898082.766149] CPU: 23 PID: 540692 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2898082.776647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2898082.786229] RIP: 0033:0x7fffffffe062 [2898082.790194] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2898082.810764] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2898082.817685] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2898082.826494] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2898082.835318] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2898082.842788] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2898082.851617] R13: 0000000000000028 R14: 000000c000708340 R15: 0000000000081533 [2898082.860454] FS: 00000000022fcc70 GS: 0000000000000000 [2898846.890353] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2898847.107552] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2898847.154465] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2898847.335453] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2898879.043836] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2898879.339553] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2898879.650132] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2898879.951069] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2898880.223901] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2898880.473079] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2898880.707476] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899122.102932] exe[591257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55622a4e87f9 cs:33 sp:7efab8921858 ax:0 si:55622a541062 di:ffffffffff600000 [2899122.153558] exe[591257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55622a4e87f9 cs:33 sp:7efab8921858 ax:0 si:55622a541062 di:ffffffffff600000 [2899122.201142] exe[591258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55622a4e87f9 cs:33 sp:7efab8900858 ax:0 si:55622a541062 di:ffffffffff600000 [2899145.768030] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899146.018627] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899146.188381] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899146.391517] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899146.608880] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899146.764020] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899147.012149] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899147.233287] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899147.286506] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b48fa858 ax:0 si:561329f82062 di:ffffffffff600000 [2899147.457623] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899150.882852] warn_bad_vsyscall: 17 callbacks suppressed [2899150.882855] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899151.161245] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899151.385835] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899151.550126] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899151.798972] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899151.995881] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2899152.148836] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899152.187179] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899152.439057] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899152.651996] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2899156.046042] warn_bad_vsyscall: 48 callbacks suppressed [2899156.046045] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899156.213060] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899156.387940] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899156.683068] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899156.726586] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899156.760479] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899156.797117] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899156.833834] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899156.869811] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899156.925845] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899161.051997] warn_bad_vsyscall: 142 callbacks suppressed [2899161.052001] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899161.094547] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899161.132124] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899161.168636] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899161.204334] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899161.239377] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899161.273726] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899161.307730] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899161.344120] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899161.380227] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899166.338945] warn_bad_vsyscall: 94 callbacks suppressed [2899166.338949] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899166.522635] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899166.574171] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899166.782156] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899166.978481] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899167.212838] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899167.374621] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899167.414756] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899168.064276] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899168.624423] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899171.562158] warn_bad_vsyscall: 21 callbacks suppressed [2899171.562161] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899171.612189] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899171.790786] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899171.969912] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899172.160109] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899172.335928] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899172.370914] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899172.558834] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899172.879227] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899173.037843] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899176.665833] warn_bad_vsyscall: 22 callbacks suppressed [2899176.665836] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899176.840156] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899176.877242] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2899177.066281] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2899177.452142] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82070 di:ffffffffff600000 [2899177.635090] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2899177.957961] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899178.163974] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899178.324897] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899178.367039] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b48fa858 ax:0 si:561329f82097 di:ffffffffff600000 [2899181.880927] warn_bad_vsyscall: 14 callbacks suppressed [2899181.880931] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899182.093864] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899182.250595] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899182.438207] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899182.848269] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899182.903565] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899183.118671] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899183.311500] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2899183.503773] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2899183.686934] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2899186.971239] warn_bad_vsyscall: 19 callbacks suppressed [2899186.971242] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899187.196098] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899187.381875] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2899187.559223] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899187.775166] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899187.968501] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899188.011984] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2899188.176966] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899188.391577] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899188.689093] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899191.985125] warn_bad_vsyscall: 19 callbacks suppressed [2899191.985129] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2899192.226511] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2899192.381130] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2899192.555499] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899192.850910] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899193.012973] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899193.052192] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899193.201597] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899193.503740] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899193.681882] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899197.084545] warn_bad_vsyscall: 14 callbacks suppressed [2899197.084548] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899197.289304] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899197.342429] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899197.551019] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899197.748874] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899197.794425] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b48fa858 ax:0 si:561329f82097 di:ffffffffff600000 [2899197.957231] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899197.962163] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2899198.207624] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899198.429265] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899202.496929] warn_bad_vsyscall: 6 callbacks suppressed [2899202.496932] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899202.541452] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899205.125070] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899205.350307] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899205.387430] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899205.535008] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899205.707400] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899205.929350] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899206.101045] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899206.103009] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2899207.643346] warn_bad_vsyscall: 4 callbacks suppressed [2899207.643350] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899208.294720] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2899208.531570] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2899208.532016] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2899208.771294] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899208.975884] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899209.015587] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2899209.194645] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899209.199498] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2899209.385189] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899212.783007] warn_bad_vsyscall: 20 callbacks suppressed [2899212.783011] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899212.962588] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2899213.172301] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2899213.891494] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899214.492449] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899214.496806] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2899214.671498] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899214.900425] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899215.312997] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899215.480456] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899217.930265] warn_bad_vsyscall: 15 callbacks suppressed [2899217.930268] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899217.997024] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899218.256799] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899218.316462] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899218.607751] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899218.663891] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899218.955811] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899219.010492] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899219.263365] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899219.317288] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899949.480791] warn_bad_vsyscall: 1 callbacks suppressed [2899949.480794] exe[625923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557106f7e7f9 cs:33 sp:7f08497b2858 ax:0 si:557106fd7070 di:ffffffffff600000 [2899951.545418] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2899952.148348] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2899952.358084] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b48fa858 ax:0 si:561329f82062 di:ffffffffff600000 [2900063.265274] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2900063.473461] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2900063.515651] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2900063.695937] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2900063.701692] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2900763.484734] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2900763.666221] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2900763.806850] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2900861.083369] exe[666568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583c876e7f9 cs:33 sp:7f61be8e3858 ax:0 si:5583c87c7062 di:ffffffffff600000 [2901653.812013] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2901654.037028] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2901654.214173] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2901692.316652] potentially unexpected fatal signal 5. [2901692.321777] CPU: 62 PID: 617041 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2901692.332288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2901692.341921] RIP: 0033:0x7fffffffe062 [2901692.345803] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2901692.364867] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2901692.370412] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2901692.379248] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2901692.388069] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2901692.396912] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2901692.405936] R13: 0000000000000028 R14: 000000c000157040 R15: 00000000000946a6 [2901692.414767] FS: 00000000022fcc70 GS: 0000000000000000 [2901692.508299] potentially unexpected fatal signal 5. [2901692.514475] CPU: 95 PID: 611261 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2901692.526558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2901692.536251] RIP: 0033:0x7fffffffe062 [2901692.541523] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2901692.561230] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2901692.566786] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2901692.574262] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2901692.581726] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2901692.590556] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2901692.598012] R13: 0000000000000028 R14: 000000c000696340 R15: 00000000000946a5 [2901692.605469] FS: 000000c000130490 GS: 0000000000000000 [2901692.638781] potentially unexpected fatal signal 5. [2901692.644302] CPU: 22 PID: 691760 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2901692.656265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2901692.667302] RIP: 0033:0x7fffffffe062 [2901692.671210] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2901692.690325] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2901692.695877] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2901692.704714] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2901692.713562] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2901692.722399] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2901692.731220] R13: 0000000000000028 R14: 000000c000696340 R15: 00000000000946a5 [2901692.740071] FS: 000000c000130490 GS: 0000000000000000 [2901858.457532] potentially unexpected fatal signal 5. [2901858.462673] CPU: 31 PID: 699674 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2901858.473286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2901858.479033] potentially unexpected fatal signal 5. [2901858.482914] RIP: 0033:0x7fffffffe062 [2901858.482917] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2901858.482918] RSP: 002b:000000c000599d98 EFLAGS: 00000297 [2901858.482920] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2901858.482921] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2901858.482922] RBP: 000000c000599e38 R08: 0000000000000000 R09: 0000000000000000 [2901858.482922] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000599e20 [2901858.482923] R13: 000000000000000e R14: 000000c000183ba0 R15: 00000000000aabac [2901858.482924] FS: 000000000201beb0 GS: 0000000000000000 [2901858.570250] CPU: 59 PID: 699435 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2901858.582145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2901858.593090] RIP: 0033:0x7fffffffe062 [2901858.598369] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2901858.619028] RSP: 002b:000000c000599d98 EFLAGS: 00000297 [2901858.625961] RAX: 00000000000aae2c RBX: 0000000000000000 RCX: 00007fffffffe05a [2901858.634902] RDX: 0000000000000000 RSI: 000000c00059a000 RDI: 0000000000012f00 [2901858.643772] RBP: 000000c000599e38 R08: 000000c000198d30 R09: 0000000000000000 [2901858.652641] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000599e20 [2901858.661474] R13: 000000000000000e R14: 000000c000183ba0 R15: 00000000000aabac [2901858.670294] FS: 000000000201beb0 GS: 0000000000000000 [2901940.947269] exe[677058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e228f3ca cs:33 sp:7ed766a47ee8 ax:12 si:ffffffffff600000 di:5652e22fbff2 [2901940.986943] exe[686556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e228f3ca cs:33 sp:7ed766a47ee8 ax:12 si:ffffffffff600000 di:5652e22fbff2 [2901941.027293] exe[684695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e228f3ca cs:33 sp:7ed766a47ee8 ax:12 si:ffffffffff600000 di:5652e22fbff2 [2902285.852011] potentially unexpected fatal signal 5. [2902285.857267] CPU: 36 PID: 697314 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2902285.867773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2902285.870463] potentially unexpected fatal signal 5. [2902285.877316] RIP: 0033:0x7fffffffe062 [2902285.877319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2902285.877323] RSP: 002b:000000c00001fcb0 EFLAGS: 00000297 [2902285.882466] CPU: 27 PID: 702430 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2902285.882469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2902285.886393] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2902285.886394] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2902285.886395] RBP: 000000c00001fd40 R08: 0000000000000000 R09: 0000000000000000 [2902285.886395] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00001fbd8 [2902285.886396] R13: 000000c000138800 R14: 000000c0001676c0 R15: 00000000000a597b [2902285.886397] FS: 00007f926ce896c0 GS: 0000000000000000 [2902285.981543] RIP: 0033:0x7fffffffe062 [2902285.985452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2902286.005968] RSP: 002b:000000c00001fcb0 EFLAGS: 00000297 [2902286.012889] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2902286.021752] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2902286.030631] RBP: 000000c00001fd40 R08: 0000000000000000 R09: 0000000000000000 [2902286.039501] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001fbd8 [2902286.048362] R13: 000000c000138800 R14: 000000c0001676c0 R15: 00000000000a597b [2902286.055836] FS: 00007f926ce896c0 GS: 0000000000000000 [2902897.001985] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2902897.200752] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2902897.239270] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2902897.400688] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2902999.260754] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2902999.448728] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2902999.604974] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903016.996685] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903017.315186] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903017.365487] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903017.545906] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903017.597153] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903054.446926] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903054.604604] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903054.641906] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903054.880026] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903086.507341] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903086.818489] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903086.870949] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903087.058732] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903087.098329] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903087.138029] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903087.176177] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903087.213554] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903087.254506] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903087.291737] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903101.803684] warn_bad_vsyscall: 58 callbacks suppressed [2903101.803687] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903102.027247] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903102.063558] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903102.227571] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903102.263437] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903119.224414] exe[716653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd8bb8e7f9 cs:33 sp:7fc537bd4858 ax:0 si:55fd8bbe7062 di:ffffffffff600000 [2903123.116389] potentially unexpected fatal signal 5. [2903123.121526] CPU: 89 PID: 724516 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2903123.132025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2903123.141559] RIP: 0033:0x7fffffffe062 [2903123.145448] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2903123.164659] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2903123.171577] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2903123.180406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2903123.189281] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2903123.198141] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2903123.206994] R13: 0000000000000028 R14: 000000c000700340 R15: 00000000000b06cc [2903123.215879] FS: 000000c0002d2890 GS: 0000000000000000 [2903156.715959] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903156.967167] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903157.188579] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903258.695953] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903258.972794] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903259.126927] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903279.035924] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903279.269683] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903279.307441] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903279.347225] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903279.384218] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903279.422437] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903279.457265] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903279.492890] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903279.527872] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903279.566493] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903287.330026] warn_bad_vsyscall: 57 callbacks suppressed [2903287.330029] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903287.573441] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903287.615716] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2903287.767654] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903287.772700] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2903310.299151] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903310.500239] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903310.542447] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903310.578601] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903310.612893] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903310.651485] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903310.687369] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903310.724907] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903310.761408] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903310.863641] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903330.955112] warn_bad_vsyscall: 57 callbacks suppressed [2903330.955116] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903331.152363] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903331.300901] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903421.357586] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2903421.570313] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82070 di:ffffffffff600000 [2903421.722565] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2903528.677015] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903528.880721] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903528.925031] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903529.089640] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903529.093821] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2903531.641288] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903531.918261] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903532.159426] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903582.759848] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2903582.993748] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2903583.155444] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2903640.348295] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903640.550205] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903640.552482] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903640.788810] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903675.572591] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2903675.762951] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2903675.899698] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2903701.853884] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903702.049368] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903702.204241] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903702.240943] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2903719.667681] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2903719.851619] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b48fa858 ax:0 si:561329f82070 di:ffffffffff600000 [2903720.017886] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82070 di:ffffffffff600000 [2903787.391877] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903787.582514] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903787.634736] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903787.805270] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903793.831234] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903794.031645] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903794.206968] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903833.008357] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2903833.174766] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2903833.328951] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2903917.075658] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903917.371949] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903917.553252] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2903934.503149] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903934.696403] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903934.943887] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2903934.950776] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904074.107096] exe[741097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b22d63e7f9 cs:33 sp:7f6cc50a2858 ax:0 si:55b22d697062 di:ffffffffff600000 [2904103.174453] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904103.373092] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904103.527019] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904103.742926] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904104.047847] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904104.217850] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904122.593449] potentially unexpected fatal signal 5. [2904122.598573] CPU: 35 PID: 763615 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2904122.609081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2904122.618601] RIP: 0033:0x7fffffffe062 [2904122.622483] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2904122.641573] RSP: 002b:000000c000039cb0 EFLAGS: 00000297 [2904122.647128] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2904122.654688] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2904122.663523] RBP: 000000c000039d40 R08: 0000000000000000 R09: 0000000000000000 [2904122.672358] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000039bd8 [2904122.681212] R13: 000000c000180000 R14: 000000c00017a680 R15: 00000000000b3dcf [2904122.690081] FS: 00007f63d59876c0 GS: 0000000000000000 [2904164.380800] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904164.593558] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904164.838849] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904192.177740] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904192.479461] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904192.523602] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904192.697812] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904236.674583] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904236.895867] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904237.047157] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904244.734714] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904245.018983] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904245.190689] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904255.595239] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904255.797892] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904255.962387] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904258.407837] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904258.584006] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904258.618849] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904258.797049] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904258.834553] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904269.516585] potentially unexpected fatal signal 5. [2904269.521815] CPU: 38 PID: 741731 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2904269.532328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2904269.544499] RIP: 0033:0x7fffffffe062 [2904269.548427] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2904269.567675] RSP: 002b:000000c000037cb0 EFLAGS: 00000297 [2904269.574607] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2904269.583454] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2904269.592317] RBP: 000000c000037d40 R08: 0000000000000000 R09: 0000000000000000 [2904269.603591] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000037bd8 [2904269.612416] R13: 000000c000180800 R14: 000000c0004ec680 R15: 00000000000b183c [2904269.621251] FS: 00007fbfaddff6c0 GS: 0000000000000000 [2904299.361320] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904299.544884] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904299.588228] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904299.748726] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904309.575987] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904309.793119] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904309.946865] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904407.083143] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2904407.549432] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2904407.719192] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2904441.369478] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2904441.573561] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2904441.715447] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2904452.816939] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904453.025824] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904453.032311] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904453.218755] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904516.448667] exe[771705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c90fa7f9 cs:33 sp:7eb3829b6858 ax:0 si:55c3c9153070 di:ffffffffff600000 [2904516.485157] exe[775322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c90fa7f9 cs:33 sp:7eb3829b6858 ax:0 si:55c3c9153070 di:ffffffffff600000 [2904516.532424] exe[775322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c90fa7f9 cs:33 sp:7eb3829b6858 ax:0 si:55c3c9153070 di:ffffffffff600000 [2904518.212847] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904518.412812] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904518.446942] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904518.599056] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904518.772645] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904519.079261] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904519.081747] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904521.456447] warn_bad_vsyscall: 10 callbacks suppressed [2904521.456450] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904521.502398] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904521.541833] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904521.576895] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904521.613992] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904521.650565] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904521.686599] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904521.725290] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904521.763343] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904521.801244] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904529.038712] warn_bad_vsyscall: 17 callbacks suppressed [2904529.038715] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904529.310014] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904529.457045] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904539.815592] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904540.028555] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904540.065366] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904540.217563] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904553.823020] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904554.124986] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904554.278411] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904554.318889] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904581.760949] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904582.075612] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904582.125304] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904582.290063] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904615.386528] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904615.673942] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904615.709454] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904615.877462] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904644.030918] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904644.260677] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904644.294229] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904644.562463] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904644.569767] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904666.199123] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904666.424126] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904666.604227] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904672.534528] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904672.756134] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904672.790521] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904672.975515] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904672.978008] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904675.771463] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904676.064738] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904676.114619] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904676.300032] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904721.648362] exe[621604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55973f0427f9 cs:33 sp:7fefd3c96858 ax:0 si:55973f09b070 di:ffffffffff600000 [2904733.192514] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904733.456393] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904733.492389] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904733.667298] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904737.463272] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904737.700286] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904737.869568] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904740.741529] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904740.982813] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904741.240960] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904741.276105] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904741.317186] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904741.350266] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904741.385033] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904741.423897] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904741.461390] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904741.500062] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2904809.995451] warn_bad_vsyscall: 29 callbacks suppressed [2904809.995454] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904810.243757] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904810.246473] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904810.457071] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904822.421836] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904822.700498] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904822.881846] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904839.671803] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904840.397686] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904840.401687] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904840.649136] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904842.915248] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904843.443921] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904843.650030] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904843.707598] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2904863.352517] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904863.563773] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904863.769965] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904910.204030] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904910.502119] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904910.667119] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2904979.390612] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2904979.768393] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2904979.831550] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2904980.009734] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2905001.921502] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905002.317302] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905002.484138] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905028.295989] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905028.462520] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905028.619001] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905051.005650] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905051.174811] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905051.344323] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b48fa858 ax:0 si:561329f82062 di:ffffffffff600000 [2905060.368236] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905060.678266] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905060.847448] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905113.313066] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905113.570192] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905113.606554] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905113.640262] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905113.675382] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905113.707402] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905113.743439] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905113.780277] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905113.812860] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905113.848752] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905141.836754] warn_bad_vsyscall: 57 callbacks suppressed [2905141.836757] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905142.093382] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905142.259429] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905154.895553] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905155.145750] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905155.305754] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905157.261152] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2905157.605635] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2905157.805531] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2905173.693197] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905173.861718] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905173.894057] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905174.148861] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905185.033832] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905185.377320] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905185.418136] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905185.567735] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905185.608537] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905203.037369] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905203.220290] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905203.393780] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905209.516313] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905209.844223] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905210.007866] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905210.056925] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905261.212149] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2905261.595340] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82070 di:ffffffffff600000 [2905261.755193] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82070 di:ffffffffff600000 [2905261.793342] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82070 di:ffffffffff600000 [2905261.827500] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82070 di:ffffffffff600000 [2905261.861697] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82070 di:ffffffffff600000 [2905261.895581] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82070 di:ffffffffff600000 [2905261.928249] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82070 di:ffffffffff600000 [2905261.961125] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82070 di:ffffffffff600000 [2905261.996339] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82070 di:ffffffffff600000 [2905268.436989] warn_bad_vsyscall: 57 callbacks suppressed [2905268.436992] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905268.822101] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905268.991462] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905288.808818] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2905288.993661] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b48fa858 ax:0 si:561329f82097 di:ffffffffff600000 [2905289.173895] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2905322.000534] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905322.189679] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905322.364573] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905339.814245] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2905340.120090] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2905340.167071] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2905340.351195] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2905348.229735] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905348.459864] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905348.625907] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905418.757650] exe[797413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4604367f9 cs:33 sp:7fe30bdfe858 ax:0 si:55c46048f062 di:ffffffffff600000 [2905445.715721] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905445.913707] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905446.092675] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905452.307787] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905452.632535] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905452.809930] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905452.847349] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905480.944524] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905481.138938] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905481.300910] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905490.876117] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905491.086018] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905491.258552] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905513.333435] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905513.641499] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905513.829605] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905523.341773] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2905523.512552] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2905523.547884] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2905523.707242] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2905577.710366] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905577.937058] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905578.107800] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905578.145027] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905594.982197] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905595.169253] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905595.322774] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905673.629350] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905673.828478] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905673.831310] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2905674.133168] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905687.873808] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905688.226923] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905688.393943] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905688.454983] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905774.324495] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905774.499751] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905774.750208] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905790.742922] potentially unexpected fatal signal 5. [2905790.748050] CPU: 79 PID: 820966 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2905790.758531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2905790.768180] RIP: 0033:0x7fffffffe062 [2905790.772106] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2905790.791641] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2905790.797176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2905790.804728] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2905790.812194] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2905790.819667] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2905790.827138] R13: 000000000000003c R14: 000000c00015d520 R15: 00000000000be788 [2905790.835999] FS: 000000000201bf10 GS: 0000000000000000 [2905830.685890] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2905830.884378] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2905831.041073] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2905867.748470] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905867.957262] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905868.203712] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905868.816976] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905869.007281] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905869.261011] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905869.292105] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905873.934023] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905874.320108] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905874.363211] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905874.503232] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905876.151519] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905876.332954] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905876.370555] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905876.403241] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905876.437164] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905876.468328] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905881.403077] warn_bad_vsyscall: 61 callbacks suppressed [2905881.403080] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905881.927193] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905882.122264] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905882.180784] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905925.654025] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2905925.858573] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2905926.010193] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2905940.004055] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905940.462427] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905940.513238] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905940.703774] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905957.773664] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2905957.955651] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2905958.103374] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2905958.136918] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2905975.239083] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905975.537450] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905975.593280] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2905975.738848] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906031.760712] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906032.062094] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906032.243576] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906046.748302] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2906046.925162] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2906046.958260] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2906047.112279] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2906061.948248] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2906062.228352] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2906062.266587] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2906062.425295] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2906062.461225] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2906114.738715] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906114.945607] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2906115.112016] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2906155.593426] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906155.818136] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906155.970819] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906188.735859] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906189.045176] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906189.207245] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906216.314094] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906216.524933] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906216.570643] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2906216.731633] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906240.310994] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906240.484027] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906240.638762] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906256.133302] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2906256.373502] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2906256.548806] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2906266.405961] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906266.763562] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906266.953980] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906266.954439] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2906270.233003] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906270.523068] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906270.691397] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906329.445393] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906329.971504] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906330.507038] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906380.855026] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906381.062685] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906381.327785] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906462.405094] exe[847781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642d4cfc7f9 cs:33 sp:7fb73b9dfee8 ax:0 si:20000880 di:ffffffffff600000 [2906463.200622] exe[845133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642d4cfc7f9 cs:33 sp:7fb73b9dfee8 ax:0 si:20000880 di:ffffffffff600000 [2906463.200836] exe[847786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642d4cfc7f9 cs:33 sp:7fb73b9beee8 ax:0 si:20000880 di:ffffffffff600000 [2906464.060877] exe[847395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642d4cfc7f9 cs:33 sp:7fb73b9dfee8 ax:0 si:20000880 di:ffffffffff600000 [2906492.201140] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2906492.201417] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2906492.381833] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2906573.817489] potentially unexpected fatal signal 5. [2906573.822691] CPU: 23 PID: 850204 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2906573.833194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2906573.842766] RIP: 0033:0x7fffffffe062 [2906573.846692] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2906573.865851] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2906573.871412] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2906573.878885] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2906573.886337] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2906573.895210] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2906573.904065] R13: 000000000000003e R14: 000000c00015d1e0 R15: 00000000000c4021 [2906573.912902] FS: 000000c000130490 GS: 0000000000000000 [2906651.901832] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906652.088898] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906652.121866] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906652.378052] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906652.397754] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2906685.356390] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906685.527448] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2906685.689477] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906685.737769] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b48fa858 ax:0 si:561329f82062 di:ffffffffff600000 [2906772.839031] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906773.024987] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906773.030702] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2906773.215324] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906773.219789] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2906885.144642] potentially unexpected fatal signal 5. [2906885.149773] CPU: 19 PID: 844400 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2906885.160270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2906885.169802] RIP: 0033:0x7fffffffe062 [2906885.173670] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2906885.192773] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2906885.196855] potentially unexpected fatal signal 5. [2906885.198344] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2906885.203444] CPU: 0 PID: 855915 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2906885.203445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2906885.203449] RIP: 0033:0x7fffffffe062 [2906885.203452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2906885.203453] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2906885.203454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2906885.203455] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2906885.203455] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2906885.203456] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2906885.203456] R13: 0000000000000040 R14: 000000c0004c5860 R15: 00000000000c875c [2906885.203457] FS: 000000c000130890 GS: 0000000000000000 [2906885.306457] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2906885.315361] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2906885.324181] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2906885.333026] R13: 0000000000000040 R14: 000000c0004c5860 R15: 00000000000c875c [2906885.341855] FS: 000000c000130890 GS: 0000000000000000 [2906921.880057] potentially unexpected fatal signal 5. [2906921.885187] CPU: 56 PID: 857766 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2906921.895702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2906921.905260] RIP: 0033:0x7fffffffe062 [2906921.909221] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2906921.928362] RSP: 002b:000000c000267cb0 EFLAGS: 00000297 [2906921.935265] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2906921.944102] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2906921.952913] RBP: 000000c000267d40 R08: 0000000000000000 R09: 0000000000000000 [2906921.961778] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000267bd8 [2906921.970603] R13: 000000c000200000 R14: 000000c000233860 R15: 00000000000d1476 [2906921.978094] FS: 00007fdf498866c0 GS: 0000000000000000 [2906975.200103] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906975.401538] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906975.565283] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906982.979740] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906983.138450] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2906983.175669] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2906983.332753] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907030.500085] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907030.735983] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907030.785157] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907030.971885] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907036.490753] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907036.698939] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2907036.872453] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907124.425832] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907124.793117] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907124.944351] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907136.118034] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907136.351702] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907136.352174] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2907136.565148] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907137.650625] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907137.858322] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907138.020273] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2907192.608103] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907192.896292] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907193.067968] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907193.109798] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907258.726638] potentially unexpected fatal signal 5. [2907258.731766] CPU: 70 PID: 873177 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2907258.742256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2907258.751953] RIP: 0033:0x7fffffffe062 [2907258.755901] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2907258.776839] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2907258.782428] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2907258.791249] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2907258.800095] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2907258.808920] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2907258.817746] R13: 0000000000000028 R14: 000000c00045e820 R15: 00000000000b401e [2907258.826575] FS: 000000c00050e090 GS: 0000000000000000 [2907271.272220] exe[858461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe94f6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a000 [2907271.326455] exe[858473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe94f6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a000 [2907271.327212] exe[862432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe94f6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a000 [2907271.554837] exe[874292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe94f6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10a000 [2907287.317999] exe[837426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a8e498af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:180000 [2907287.421607] exe[837337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a8e498af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:180000 [2907287.514198] exe[837566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a8e498af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:180000 [2907367.618718] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907367.833769] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907367.871433] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907368.191859] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2907388.451705] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907388.628758] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907388.672458] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b48fa858 ax:0 si:561329f82097 di:ffffffffff600000 [2907388.862068] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907526.438242] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2907526.631441] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2907526.665046] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2907526.844594] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82070 di:ffffffffff600000 [2907535.931721] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907536.264955] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2907536.449656] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907563.331263] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907563.832140] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b48fa858 ax:0 si:561329f82062 di:ffffffffff600000 [2907564.051731] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2907580.117753] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907580.314850] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907580.491442] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907600.557824] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907600.741881] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907600.881668] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2907674.781314] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907674.986737] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907675.168141] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2907745.896032] potentially unexpected fatal signal 5. [2907745.901207] CPU: 17 PID: 619485 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2907745.911710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2907745.921274] RIP: 0033:0x7fffffffe062 [2907745.925188] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2907745.945688] RSP: 002b:000000c0004f5cb0 EFLAGS: 00000297 [2907745.952666] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2907745.961514] RDX: 0000000000000000 RSI: 0000000000170000 RDI: 0000557107090000 [2907745.970339] RBP: 000000c0004f5d40 R08: 0000000000000000 R09: 0000000000000000 [2907745.979209] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004f5bf8 [2907745.988007] R13: 0000000002ab3b60 R14: 000000c0004ba680 R15: 0000000000095a15 [2907745.996874] FS: 0000000004cd23c0 GS: 0000000000000000 [2907756.178026] exe[897370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8113967f9 cs:33 sp:7f109ff1d858 ax:0 si:55a8113ef062 di:ffffffffff600000 [2907763.542386] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907763.758054] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907763.929118] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907763.936045] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2907777.204889] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907777.379644] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907777.567665] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82097 di:ffffffffff600000 [2907777.568230] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82097 di:ffffffffff600000 [2907777.750807] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907778.122843] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907778.296152] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907812.094388] potentially unexpected fatal signal 5. [2907812.099534] CPU: 93 PID: 886468 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2907812.110035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2907812.119599] RIP: 0033:0x7fffffffe062 [2907812.123496] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2907812.124264] potentially unexpected fatal signal 5. [2907812.142658] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2907812.147781] CPU: 38 PID: 886524 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2907812.147783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2907812.147787] RIP: 0033:0x7fffffffe062 [2907812.147790] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2907812.147790] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2907812.147792] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2907812.147792] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055d986600000 [2907812.147793] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2907812.147793] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2907812.147794] R13: 0000000000000038 R14: 000000c0001bad00 R15: 00000000000d1077 [2907812.147795] FS: 000000c000180090 GS: 0000000000000000 [2907812.249638] RAX: 000055d15fc8a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2907812.258477] RDX: 0000000000000001 RSI: 00000000000b7000 RDI: 000055d15fc8a000 [2907812.265973] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 000000000ba43000 [2907812.274846] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [2907812.283706] R13: 0000000000000038 R14: 000000c0001bad00 R15: 00000000000d1077 [2907812.292584] FS: 000000c000180090 GS: 0000000000000000 [2907823.564023] potentially unexpected fatal signal 5. [2907823.569179] CPU: 86 PID: 925338 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2907823.579691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2907823.589232] RIP: 0033:0x7fffffffe062 [2907823.593174] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2907823.612287] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2907823.617968] RAX: 000055ead3341000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2907823.626790] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 000055ead3341000 [2907823.635643] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 000000000d546000 [2907823.643106] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [2907823.651989] R13: 000000000000003c R14: 000000c000485520 R15: 00000000000d82d0 [2907823.659453] FS: 000000000201bf10 GS: 0000000000000000 [2907837.968602] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907838.306710] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907838.495423] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907840.006697] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907840.216089] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907840.250010] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907840.408939] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907846.629385] exe[863158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587b7f7e7f9 cs:33 sp:7ea54ebd5858 ax:0 si:5587b7fd7062 di:ffffffffff600000 [2907874.773618] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907874.975875] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907874.978788] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2907875.316298] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907931.216268] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907931.547385] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907931.910626] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2907966.030817] potentially unexpected fatal signal 5. [2907966.036036] CPU: 39 PID: 937493 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2907966.046670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2907966.056225] RIP: 0033:0x7fffffffe062 [2907966.060129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2907966.079273] RSP: 002b:000000c000719cb0 EFLAGS: 00000297 [2907966.084810] RAX: 00005651a7600000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2907966.093677] RDX: 0000000000000003 RSI: 00000000001fa000 RDI: 00005651a7600000 [2907966.101259] RBP: 000000c000719d40 R08: 0000000000000009 R09: 000000000df4b000 [2907966.110124] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000719bd8 [2907966.118973] R13: 00000000028d8460 R14: 000000c00055b380 R15: 00000000000d6ae3 [2907966.127832] FS: 000000000453e3c0 GS: 0000000000000000 [2907977.384185] potentially unexpected fatal signal 11. [2907977.389417] CPU: 87 PID: 939921 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2907977.399930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2907977.407282] potentially unexpected fatal signal 5. [2907977.409573] RIP: 0033:0x55df37168ae7 [2907977.414697] CPU: 31 PID: 940162 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2907977.414698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2907977.414702] RIP: 0033:0x7fffffffe062 [2907977.414705] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2907977.418613] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [2907977.418614] RSP: 002b:00007f1d76d79c90 EFLAGS: 00010206 [2907977.418616] RAX: 00007f1d76d7a500 RBX: 00007f1d76d7a1f0 RCX: 0000000000000000 [2907977.418617] RDX: 00007f1d76d7a370 RSI: 000055df371ea3d8 RDI: 00007f1d76d7a1f0 [2907977.418618] RBP: 00007f1d76d7a2e0 R08: 0000000000000000 R09: 0000000000000000 [2907977.418618] R10: 0000000000001000 R11: 0000000000000293 R12: 000055df371ea3d8 [2907977.418619] R13: 00007f1d76d7a370 R14: 0000000000000000 R15: 00007f1d76d7a1f0 [2907977.418620] FS: 000055df37def480 GS: 0000000000000000 [2907977.540842] RSP: 002b:000000c000035cb0 EFLAGS: 00000297 [2907977.546397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2907977.555259] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000558a41a00000 [2907977.562754] RBP: 000000c000035d40 R08: 0000000000000000 R09: 0000000000000000 [2907977.571623] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000035bd8 [2907977.580488] R13: 000000c000600000 R14: 000000c00047f380 R15: 00000000000e2ca7 [2907977.587996] FS: 00007fda897846c0 GS: 0000000000000000 [2908021.706315] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2908021.885687] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2908021.919223] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2908021.961787] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2908021.998660] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2908022.036090] exe[613881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2908022.070741] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2908022.105996] exe[704441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2908022.140309] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2908022.174096] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2908058.296078] warn_bad_vsyscall: 57 callbacks suppressed [2908058.296081] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2908058.642594] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2908058.816528] exe[613808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2908058.850997] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2908102.138009] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2908102.355060] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b493c858 ax:0 si:561329f82062 di:ffffffffff600000 [2908102.405061] exe[613801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2908102.617567] exe[618176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329f297f9 cs:33 sp:7ee1b491b858 ax:0 si:561329f82062 di:ffffffffff600000 [2908216.954442] potentially unexpected fatal signal 5. [2908216.956862] potentially unexpected fatal signal 5. [2908216.959704] CPU: 24 PID: 957164 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2908216.964998] CPU: 46 PID: 915197 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2908216.964999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2908216.965004] RIP: 0033:0x7fffffffe062 [2908216.965007] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2908216.970520] potentially unexpected fatal signal 5. [2908216.970524] CPU: 73 PID: 915053 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2908216.970525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2908216.970529] RIP: 0033:0x7fffffffe062 [2908216.970532] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2908216.970533] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2908216.970534] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2908216.970535] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2908216.970536] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2908216.970537] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2908216.970537] R13: 000000000000003a R14: 000000c0001671e0 R15: 00000000000d2c2e [2908216.970538] FS: 000000000201beb0 GS: 0000000000000000 [2908216.975496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2908216.975500] RIP: 0033:0x7fffffffe062 [2908216.975503] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2908216.975504] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2908216.975505] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2908216.975506] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2908216.975507] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2908216.975507] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2908216.975508] R13: 000000000000003a R14: 000000c0001671e0 R15: 00000000000d2c2e [2908216.975509] FS: 000000000201beb0 GS: 0000000000000000 [2908217.206720] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2908217.212341] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2908217.221191] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2908217.230940] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2908217.240136] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2908217.248993] R13: 000000000000003a R14: 000000c0001671e0 R15: 00000000000d2c2e [2908217.257836] FS: 000000000201beb0 GS: 0000000000000000 [2908265.440982] potentially unexpected fatal signal 11. [2908265.446311] CPU: 22 PID: 926090 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2908265.456814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2908265.466366] RIP: 0033:0x558eb7f29db6 [2908265.470545] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 04 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [2908265.480868] potentially unexpected fatal signal 5. [2908265.489696] RSP: 002b:00007f2c5ca4e1d0 EFLAGS: 00010246 [2908265.494939] CPU: 47 PID: 935559 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2908265.494940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2908265.494943] RIP: 0033:0x7fffffffe062 [2908265.494945] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2908265.494947] RSP: 002b:000000c0001f3cb0 EFLAGS: 00000297 [2908265.494949] RAX: 0000563448c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2908265.501879] RAX: 00007f44f4885000 RBX: 00007f44f48a56c0 RCX: 0000558eb7f54ba7 [2908265.501880] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f44f48a56c0 [2908265.501880] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [2908265.501881] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f2c5ca4e470 [2908265.501882] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [2908265.501883] FS: 0000558eb8ba4480 GS: 0000000000000000 [2908265.518997] potentially unexpected fatal signal 5. [2908265.524844] RDX: 0000000000000003 RSI: 00000000001c8000 RDI: 0000563448c00000 [2908265.528760] CPU: 79 PID: 935707 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2908265.547995] RBP: 000000c0001f3d40 R08: 0000000000000009 R09: 000000000c0ea000 [2908265.548000] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0001f3bd8 [2908265.555026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2908265.555032] RIP: 0033:0x7fffffffe062 [2908265.555035] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2908265.555036] RSP: 002b:000000c0001f3cb0 EFLAGS: 00000297 [2908265.555038] RAX: 0000556bd20a5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2908265.555038] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000556bd20a5000 [2908265.555039] RBP: 000000c0001f3d40 R08: 0000000000000009 R09: 00000000019a8000 [2908265.555040] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0001f3bd8 [2908265.555040] R13: 00000000028d84e0 R14: 000000c00017aea0 R15: 00000000000d530f [2908265.555041] FS: 0000000003e5b3c0 GS: 0000000000000000 [2908265.736707] R13: 00000000028d84e0 R14: 000000c00017aea0 R15: 00000000000d530f [2908265.745639] FS: 0000000003e5b3c0 GS: 0000000000000000 [2908488.834771] potentially unexpected fatal signal 11. [2908488.840000] CPU: 50 PID: 958234 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2908488.842268] potentially unexpected fatal signal 5. [2908488.850534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2908488.855655] CPU: 74 PID: 958491 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2908488.855658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2908488.865722] RIP: 0033:0x55e23e370679 [2908488.865727] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [2908488.865727] RSP: 002b:00007f9c5d222440 EFLAGS: 00010206 [2908488.865729] RAX: 0000000000004266 RBX: 0000000000000000 RCX: 000055e23e370b13 [2908488.865731] RDX: 0000000000004266 RSI: 0000000000000000 RDI: 0000000001200011 [2908488.865732] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [2908488.865732] R10: 000055e23efc3750 R11: 0000000000000246 R12: 0000000000004266 [2908488.865733] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [2908488.865734] FS: 000055e23efc3480 GS: 0000000000000000 [2908488.961366] RIP: 0033:0x7fffffffe062 [2908488.965292] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2908488.985926] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2908488.992864] RAX: 000055e23e31b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2908489.002162] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000055e23e31b000 [2908489.011061] RBP: 000000c000193e38 R08: 0000000000000027 R09: 0000000000024000 [2908489.019929] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193e20 [2908489.028786] R13: 0000000000000006 R14: 000000c0004971e0 R15: 00000000000de859 [2908489.037619] FS: 000000c000180090 GS: 0000000000000000 [2908573.571638] potentially unexpected fatal signal 11. [2908573.577009] CPU: 84 PID: 985374 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2908573.587556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2908573.597128] RIP: 0033:0x55d3e1b63b21 [2908573.601049] Code: 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 48 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c <64> 48 8b 04 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 [2908573.620184] RSP: 002b:00007fe971e5a438 EFLAGS: 00010246 [2908573.625730] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055d3e1b63b13 [2908573.633219] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [2908573.640684] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [2908573.648158] R10: 000055d3e27b6750 R11: 0000000000000246 R12: 0000000000000001 [2908573.657082] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [2908573.665928] FS: 000055d3e27b6480 GS: 0000000000000000 [2908867.972207] exe[16181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a99a367f9 cs:33 sp:7f52c14db858 ax:0 si:560a99a8f070 di:ffffffffff600000 [2908869.791074] exe[978955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a99a367f9 cs:33 sp:7f52c14db858 ax:0 si:560a99a8f070 di:ffffffffff600000 [2908869.872271] exe[993775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a99a367f9 cs:33 sp:7f52c14db858 ax:0 si:560a99a8f070 di:ffffffffff600000 [2908873.035967] exe[997207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c841db7f9 cs:33 sp:7f3daf898858 ax:0 si:564c84234070 di:ffffffffff600000 [2908873.038773] exe[993749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a99a367f9 cs:33 sp:7f52c14db858 ax:0 si:560a99a8f070 di:ffffffffff600000 [2908873.148888] exe[978948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c841db7f9 cs:33 sp:7f3daf898858 ax:0 si:564c84234070 di:ffffffffff600000 [2908873.383978] exe[985578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c841db7f9 cs:33 sp:7f3daf898858 ax:0 si:564c84234070 di:ffffffffff600000 [2908873.384432] exe[16293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a99a367f9 cs:33 sp:7f52c14db858 ax:0 si:560a99a8f070 di:ffffffffff600000 [2908873.477300] exe[997214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c841db7f9 cs:33 sp:7f3daf898858 ax:0 si:564c84234070 di:ffffffffff600000 [2908873.542071] exe[16229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a99a367f9 cs:33 sp:7f52c14db858 ax:0 si:560a99a8f070 di:ffffffffff600000 [2908873.562104] exe[16245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c841db7f9 cs:33 sp:7f3daf898858 ax:0 si:564c84234070 di:ffffffffff600000 [2908873.639606] exe[16174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a99a367f9 cs:33 sp:7f52c14db858 ax:0 si:560a99a8f070 di:ffffffffff600000 [2908875.463520] exe[978970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c841db7f9 cs:33 sp:7f3daf898858 ax:0 si:564c84234070 di:ffffffffff600000 [2908969.802404] host.test[39464] bad frame in rt_sigreturn frame:00000000df5f6659 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [2908969.820270] potentially unexpected fatal signal 11. [2908969.825762] CPU: 72 PID: 39464 Comm: host.test Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2908969.838095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2908969.848121] RIP: d8ef:0xffffffffffffd8ef [2908969.853726] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [2908969.860917] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [2908969.866461] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [2908969.875295] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b93015 [2908969.882753] RBP: 0001000000000030 R08: 000000000046981d R09: 0000000000485956 [2908969.890226] R10: 000000c0004efc50 R11: 000000c0004efcc8 R12: 000000000048597e [2908969.897694] R13: 000000000047ba58 R14: 0000000000a6e7a0 R15: 000000c00019a840 [2908969.906531] FS: 00007f03aa3fe740 GS: 0000000000000000 [2910396.217943] host.test[130907] bad frame in rt_sigreturn frame:000000004a01a32e ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [2910396.231216] potentially unexpected fatal signal 11. [2910396.237643] CPU: 61 PID: 130907 Comm: host.test Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2910396.250058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2910396.259645] RIP: d8ef:0xffffffffffffd8ef [2910396.265214] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [2910396.273823] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [2910396.280779] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [2910396.289742] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b93015 [2910396.298577] RBP: 0001000000000030 R08: 000000000046981d R09: 0000000000485956 [2910396.307390] R10: 000000c0004dfc50 R11: 000000c0004dfcc8 R12: 000000000048597e [2910396.316228] R13: 000000000047ba58 R14: 0000000000a6e7a0 R15: 000000c000170840 [2910396.323775] FS: 00007f8893a27740 GS: 0000000000000000 [2910457.834297] potentially unexpected fatal signal 5. [2910457.839420] CPU: 81 PID: 952577 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2910457.849943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2910457.859469] RIP: 0033:0x7fffffffe062 [2910457.863353] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2910457.882424] RSP: 002b:000000c00001dcb0 EFLAGS: 00000297 [2910457.887973] RAX: 00007fc506826000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2910457.895411] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fc506826000 [2910457.902854] RBP: 000000c00001dd40 R08: 0000000000000009 R09: 0000000007566000 [2910457.910308] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00001dbd8 [2910457.917888] R13: 000000c000180400 R14: 000000c000500ea0 R15: 00000000000e6e6b [2910457.925326] FS: 00007f30867fc6c0 GS: 0000000000000000 [2910457.956372] potentially unexpected fatal signal 11. [2910457.961593] CPU: 19 PID: 97380 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2910457.972001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2910457.981593] RIP: 0033:0x55ad54686b13 [2910457.985478] Code: Unable to access opcode bytes at RIP 0x55ad54686ae9. [2910457.992404] RSP: 002b:00007f63c9c75438 EFLAGS: 00010246 [2910457.997963] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055ad54686b13 [2910458.005518] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [2910458.012954] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [2910458.020404] R10: 000055ad552d9750 R11: 0000000000000246 R12: 0000000000000001 [2910458.027859] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000001 [2910458.036680] FS: 000055ad552d9480 GS: 0000000000000000 [2910458.392266] potentially unexpected fatal signal 5. [2910458.397380] CPU: 8 PID: 954015 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2910458.407893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2910458.417491] RIP: 0033:0x7fffffffe062 [2910458.423168] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2910458.442450] RSP: 002b:000000c000649cb0 EFLAGS: 00000297 [2910458.448000] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2910458.456830] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000561bcb200000 [2910458.464368] RBP: 000000c000649d40 R08: 0000000000000000 R09: 0000000000000000 [2910458.473798] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000649bd8 [2910458.481322] R13: 000000c000139400 R14: 000000c00017e820 R15: 00000000000e6cd2 [2910458.490101] FS: 00007f3950a436c0 GS: 0000000000000000 [2910458.579799] potentially unexpected fatal signal 5. [2910458.585769] CPU: 54 PID: 104924 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2910458.596290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2910458.605845] RIP: 0033:0x7fffffffe062 [2910458.609722] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2910458.628850] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2910458.634411] RAX: 00007f11c1ce1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2910458.641875] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f11c1ce1000 [2910458.649348] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000006f58000 [2910458.656800] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [2910458.664257] R13: 000000000000003a R14: 000000c0003f9d40 R15: 00000000000f1a6c [2910458.671714] FS: 000000c00048e090 GS: 0000000000000000 [2911681.009782] exe[224466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef6defc7f9 cs:33 sp:7ff4f8e54858 ax:0 si:55ef6df55062 di:ffffffffff600000 [2914097.383692] potentially unexpected fatal signal 5. [2914097.388849] CPU: 20 PID: 182290 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2914097.399355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2914097.408875] RIP: 0033:0x7fffffffe062 [2914097.412741] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2914097.431817] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2914097.437348] RAX: 0000000000045fcd RBX: 0000000000000000 RCX: 00007fffffffe05a [2914097.444820] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [2914097.452285] RBP: 000000c00018fe38 R08: 000000c00077f0f0 R09: 0000000000000000 [2914097.459752] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2914097.468635] R13: 000000000000003a R14: 000000c000165040 R15: 000000000002af05 [2914097.476084] FS: 000000000201cf10 GS: 0000000000000000 [2914097.699220] potentially unexpected fatal signal 5. [2914097.704357] CPU: 89 PID: 199178 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2914097.714960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2914097.724536] RIP: 0033:0x7fffffffe062 [2914097.728397] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2914097.747503] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2914097.753065] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2914097.760544] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2914097.768071] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2914097.776922] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2914097.785757] R13: 0000000000000024 R14: 000000c00045dba0 R15: 000000000002af33 [2914097.793218] FS: 00000000022fccb0 GS: 0000000000000000 [2914099.031894] potentially unexpected fatal signal 5. [2914099.037013] CPU: 93 PID: 286803 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2914099.047627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2914099.057170] RIP: 0033:0x7fffffffe062 [2914099.061090] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2914099.080315] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2914099.085913] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2914099.094708] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2914099.103611] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2914099.112469] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2914099.121332] R13: 0000000000000028 R14: 000000c000183d40 R15: 000000000002b121 [2914099.130166] FS: 000000c000600090 GS: 0000000000000000 [2914152.886647] exe[298139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bab51e7f9 cs:33 sp:7fafdf2b4858 ax:0 si:557bab577070 di:ffffffffff600000 [2914152.960379] exe[298376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bab51e7f9 cs:33 sp:7fafdf2b4858 ax:0 si:557bab577070 di:ffffffffff600000 [2914152.981533] exe[298139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f49421a7f9 cs:33 sp:7f22184f3858 ax:0 si:55f494273070 di:ffffffffff600000 [2914153.035049] exe[298376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bab51e7f9 cs:33 sp:7fafdf2b4858 ax:0 si:557bab577070 di:ffffffffff600000 [2914153.061121] exe[302096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f49421a7f9 cs:33 sp:7f22184f3858 ax:0 si:55f494273070 di:ffffffffff600000 [2914153.107559] exe[299210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bab51e7f9 cs:33 sp:7fafdf2b4858 ax:0 si:557bab577070 di:ffffffffff600000 [2914153.139683] exe[297927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f49421a7f9 cs:33 sp:7f22184f3858 ax:0 si:55f494273070 di:ffffffffff600000 [2914729.630607] exe[326086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc99285af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50840000 [2914730.471280] exe[326040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc99285af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50840000 [2914730.555523] exe[327939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc99285af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:50840000 [2915631.031585] exe[316581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb9230d7f9 cs:33 sp:7fc27d65a858 ax:0 si:55eb92366062 di:ffffffffff600000 [2915631.095059] exe[298652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb9230d7f9 cs:33 sp:7fc27d65a858 ax:0 si:55eb92366062 di:ffffffffff600000 [2915631.155305] exe[298521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb9230d7f9 cs:33 sp:7fc27d65a858 ax:0 si:55eb92366062 di:ffffffffff600000 [2915631.207834] exe[298655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb9230d7f9 cs:33 sp:7fc27d65a858 ax:0 si:55eb92366062 di:ffffffffff600000 [2916679.588601] exe[368233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ed98b57f9 cs:33 sp:7f53e9a63858 ax:0 si:558ed990e062 di:ffffffffff600000 [2916680.354884] exe[368063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ed98b57f9 cs:33 sp:7f53e9a63858 ax:0 si:558ed990e062 di:ffffffffff600000 [2916680.438066] exe[368677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ed98b57f9 cs:33 sp:7f53e9a63858 ax:0 si:558ed990e062 di:ffffffffff600000 [2916681.168595] exe[368802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ed98b57f9 cs:33 sp:7f53e9a63858 ax:0 si:558ed990e062 di:ffffffffff600000 [2917341.843107] exe[334849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4076377f9 cs:33 sp:7fe587663858 ax:0 si:55b407690062 di:ffffffffff600000 [2917343.125590] exe[378200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608fbb6f7f9 cs:33 sp:7ea064fdb858 ax:0 si:5608fbbc8062 di:ffffffffff600000 [2917345.341189] exe[380070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b24047f9 cs:33 sp:7f4707f42858 ax:0 si:5604b245d062 di:ffffffffff600000 [2917378.686005] exe[285046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557132c177f9 cs:33 sp:7f648e0c3858 ax:0 si:557132c70062 di:ffffffffff600000 [2917458.083787] exe[379875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561658def7f9 cs:33 sp:7ff43bd39858 ax:0 si:561658e48062 di:ffffffffff600000 [2917472.674245] exe[266460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835b5117f9 cs:33 sp:7ee47df38858 ax:0 si:55835b56a062 di:ffffffffff600000 [2917570.797671] potentially unexpected fatal signal 11. [2917570.802997] CPU: 62 PID: 384195 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2917570.813496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2917570.823029] RIP: 0033:0x55fcd31addb6 [2917570.826155] potentially unexpected fatal signal 11. [2917570.826906] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 04 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [2917570.832109] CPU: 82 PID: 383764 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2917570.832111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2917570.832114] RIP: 0033:0x5629278a2688 [2917570.832118] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [2917570.851231] RSP: 002b:00007f4c95c7e1d0 EFLAGS: 00010246 [2917570.851233] RAX: 00007f3f5c8b7000 RBX: 00007f3f5c8d76c0 RCX: 000055fcd31d8ba7 [2917570.851234] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f3f5c8d76c0 [2917570.851234] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [2917570.851235] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f4c95c7e470 [2917570.851235] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [2917570.851236] FS: 000055fcd3e28480 GS: 0000000000000000 [2917570.851438] potentially unexpected fatal signal 5. [2917570.863127] RSP: 002b:00007f2590d55440 EFLAGS: 00010202 [2917570.874133] CPU: 4 PID: 384303 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2917570.874135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2917570.874140] RIP: 0033:0x7fffffffe062 [2917570.874143] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2917570.874144] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2917570.874146] RAX: 000056176ac00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2917570.874146] RDX: 0000000000000001 RSI: 0000000000044000 RDI: 000056176ac00000 [2917570.874147] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000c235000 [2917570.874148] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [2917570.874149] R13: 000000000000003e R14: 000000c0001a8820 R15: 000000000005d9ff [2917570.874150] FS: 000000c000180090 GS: 0000000000000000 [2917571.063264] RAX: 0000000000000454 RBX: 0000000000000000 RCX: 00005629278a2b13 [2917571.072129] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [2917571.081010] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [2917571.089877] R10: 00005629284f5750 R11: 0000000000000246 R12: 0000000000000454 [2917571.098745] R13: ffffffffffffffb0 R14: 0000000000000061 R15: 0000000000000000 [2917571.107603] FS: 00005629284f5480 GS: 0000000000000000 [2917618.342688] exe[386034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3e54ff7f9 cs:33 sp:7f3a1bb25858 ax:0 si:55e3e5558062 di:ffffffffff600000 [2917679.523121] potentially unexpected fatal signal 5. [2917679.528252] CPU: 23 PID: 386831 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2917679.537329] potentially unexpected fatal signal 5. [2917679.538743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2917679.543845] CPU: 14 PID: 386829 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2917679.553413] RIP: 0033:0x7fffffffe062 [2917679.563909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2917679.563913] RIP: 0033:0x7fffffffe062 [2917679.563917] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2917679.567842] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2917679.567843] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2917679.567845] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2917679.567845] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2917679.567846] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2917679.567846] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [2917679.567847] R13: 000000000000003e R14: 000000c00015f040 R15: 000000000005d9fe [2917679.567848] FS: 000000000201cf10 GS: 0000000000000000 [2917679.593359] potentially unexpected fatal signal 5. [2917679.601817] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2917679.601820] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2917679.601821] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2917679.601822] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2917679.601822] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [2917679.601823] R13: 000000000000003e R14: 000000c00015f040 R15: 000000000005d9fe [2917679.601824] FS: 000000000201cf10 GS: 0000000000000000 [2917679.738640] CPU: 2 PID: 386828 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2917679.750452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2917679.760050] RIP: 0033:0x7fffffffe062 [2917679.765350] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2917679.785835] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2917679.792770] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2917679.801588] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2917679.810456] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2917679.819278] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2917679.828146] R13: 000000000000003e R14: 000000c00015f040 R15: 000000000005d9fe [2917679.836998] FS: 000000000201cf10 GS: 0000000000000000 [2917714.689325] potentially unexpected fatal signal 5. [2917714.694457] CPU: 44 PID: 388407 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2917714.705048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2917714.714596] RIP: 0033:0x7fffffffe062 [2917714.718535] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2917714.739040] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2917714.746062] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2917714.753516] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2917714.760772] potentially unexpected fatal signal 5. [2917714.760969] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2917714.766129] CPU: 45 PID: 298939 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2917714.773557] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2917714.773558] R13: 000000000000003a R14: 000000c000682340 R15: 0000000000046de2 [2917714.773559] FS: 000000000201cf10 GS: 0000000000000000 [2917714.805995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2917714.816892] RIP: 0033:0x7fffffffe062 [2917714.820805] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2917714.839889] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2917714.845454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2917714.854264] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2917714.863112] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2917714.871945] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2917714.880742] R13: 000000000000003a R14: 000000c000682340 R15: 0000000000046de2 [2917714.889596] FS: 000000000201cf10 GS: 0000000000000000 [2917722.985869] potentially unexpected fatal signal 5. [2917722.986139] potentially unexpected fatal signal 5. [2917722.991137] CPU: 44 PID: 295695 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2917722.991138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2917722.991142] RIP: 0033:0x7fffffffe062 [2917722.991144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2917722.991145] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2917722.991146] RAX: 000000000005ef66 RBX: 0000000000000000 RCX: 00007fffffffe05a [2917722.991146] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [2917722.991147] RBP: 000000c000193e38 R08: 000000c0002ac6a0 R09: 0000000000000000 [2917722.991147] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [2917722.991148] R13: 000000000000003c R14: 000000c00049e340 R15: 00000000000481af [2917722.991149] FS: 000000c000130890 GS: 0000000000000000 [2917723.003050] potentially unexpected fatal signal 5. [2917723.006787] CPU: 24 PID: 313701 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2917723.006790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2917723.016365] CPU: 44 PID: 354573 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2917723.020249] RIP: 0033:0x7fffffffe062 [2917723.020252] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2917723.020253] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2917723.020254] RAX: 000000000005ef62 RBX: 0000000000000000 RCX: 00007fffffffe05a [2917723.020255] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [2917723.020255] RBP: 000000c000193e38 R08: 000000c00b208f10 R09: 0000000000000000 [2917723.020256] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [2917723.020257] R13: 000000000000003c R14: 000000c00049e340 R15: 00000000000481af [2917723.020257] FS: 000000c000130890 GS: 0000000000000000 [2917723.204504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2917723.215475] RIP: 0033:0x7fffffffe062 [2917723.220765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2917723.241267] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2917723.248192] RAX: 000000000005ef65 RBX: 0000000000000000 RCX: 00007fffffffe05a [2917723.257066] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [2917723.265914] RBP: 000000c000193e38 R08: 000000c0029ad960 R09: 0000000000000000 [2917723.274758] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2917723.283618] R13: 000000000000003c R14: 000000c00049e340 R15: 00000000000481af [2917723.292441] FS: 000000c000130890 GS: 0000000000000000 [2917900.554076] exe[358539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc992777f9 cs:33 sp:7fd89fd62858 ax:0 si:55cc992d0062 di:ffffffffff600000 [2918098.880343] exe[406686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8542037f9 cs:33 sp:7f2824d6d858 ax:0 si:55e85425c062 di:ffffffffff600000 [2918175.586794] potentially unexpected fatal signal 5. [2918175.592084] CPU: 70 PID: 410256 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918175.602597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918175.612959] RIP: 0033:0x7fffffffe062 [2918175.616900] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918175.637487] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2918175.644420] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918175.653285] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00005636c4400000 [2918175.662294] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2918175.671132] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2918175.679970] R13: 000000000000001a R14: 000000c000170340 R15: 00000000000640c1 [2918175.688810] FS: 000000c000181490 GS: 0000000000000000 [2918271.000628] potentially unexpected fatal signal 5. [2918271.001483] potentially unexpected fatal signal 5. [2918271.005787] CPU: 40 PID: 413450 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918271.005789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918271.010897] CPU: 46 PID: 412920 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918271.010898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918271.010902] RIP: 0033:0x7fffffffe062 [2918271.010904] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918271.010906] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918271.021386] RIP: 0033:0x7fffffffe062 [2918271.021392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918271.031013] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918271.031013] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918271.031014] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2918271.031014] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2918271.031015] R13: 000000000000003c R14: 000000c000170b60 R15: 000000000004efb2 [2918271.031016] FS: 000000c000180090 GS: 0000000000000000 [2918271.128084] potentially unexpected fatal signal 5. [2918271.134212] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918271.134214] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918271.134215] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918271.134216] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2918271.134217] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2918271.134220] R13: 000000000000003c R14: 000000c000170b60 R15: 000000000004efb2 [2918271.141688] CPU: 55 PID: 350129 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918271.141689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918271.141693] RIP: 0033:0x7fffffffe062 [2918271.141695] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918271.141696] RSP: 002b:000000c000173d98 EFLAGS: 00000297 [2918271.141698] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918271.141699] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918271.141699] RBP: 000000c000173e38 R08: 0000000000000000 R09: 0000000000000000 [2918271.141700] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000173e20 [2918271.141700] R13: 0000000000000024 R14: 000000c0001a2820 R15: 000000000004efb1 [2918271.141701] FS: 000000c000130890 GS: 0000000000000000 [2918271.286626] FS: 000000c000180090 GS: 0000000000000000 [2918271.381460] potentially unexpected fatal signal 5. [2918271.386613] CPU: 52 PID: 333114 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918271.397123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918271.407163] RIP: 0033:0x7fffffffe062 [2918271.412449] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918271.432962] RSP: 002b:000000c000173d98 EFLAGS: 00000297 [2918271.438531] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918271.447345] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918271.456193] RBP: 000000c000173e38 R08: 0000000000000000 R09: 0000000000000000 [2918271.463655] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000173e20 [2918271.472481] R13: 0000000000000024 R14: 000000c0001a2820 R15: 000000000004efb1 [2918271.481416] FS: 000000c000130890 GS: 0000000000000000 [2918287.707439] potentially unexpected fatal signal 5. [2918287.712600] CPU: 49 PID: 341276 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918287.723192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918287.732833] RIP: 0033:0x7fffffffe062 [2918287.736715] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918287.755856] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918287.761404] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918287.768857] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918287.776301] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2918287.785110] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2918287.791057] potentially unexpected fatal signal 5. [2918287.792660] R13: 0000000000000028 R14: 000000c000518b60 R15: 000000000004f54a [2918287.797769] CPU: 3 PID: 362974 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918287.806595] FS: 00000000022fccb0 GS: 0000000000000000 [2918287.825272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918287.834834] RIP: 0033:0x7fffffffe062 [2918287.840095] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918287.853141] potentially unexpected fatal signal 5. [2918287.860600] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918287.865663] CPU: 49 PID: 341096 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918287.868823] potentially unexpected fatal signal 5. [2918287.868826] CPU: 1 PID: 334606 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918287.868827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918287.868831] RIP: 0033:0x7fffffffe062 [2918287.868833] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918287.868834] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918287.868836] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918287.868837] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918287.868837] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2918287.868838] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2918287.868838] R13: 0000000000000028 R14: 000000c000518b60 R15: 000000000004f54a [2918287.868839] FS: 00000000022fccb0 GS: 0000000000000000 [2918287.868927] potentially unexpected fatal signal 5. [2918287.868929] CPU: 1 PID: 334850 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918287.868930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918287.868931] RIP: 0033:0x7fffffffe062 [2918287.868933] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918287.868934] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918287.868935] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918287.868935] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918287.868936] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2918287.868936] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2918287.868937] R13: 0000000000000028 R14: 000000c000518b60 R15: 000000000004f54a [2918287.868938] FS: 00000000022fccb0 GS: 0000000000000000 [2918287.872580] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918287.872584] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918287.883062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918287.883065] RIP: 0033:0x7fffffffe062 [2918287.887545] potentially unexpected fatal signal 5. [2918287.887548] CPU: 16 PID: 414630 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918287.887549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918287.887552] RIP: 0033:0x7fffffffe062 [2918287.887555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918287.887556] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2918287.887558] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918287.887559] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918287.887559] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2918287.887560] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2918287.887561] R13: 0000000000000028 R14: 000000c0005881a0 R15: 000000000004f548 [2918287.887562] FS: 000000c00048c090 GS: 0000000000000000 [2918287.889549] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2918287.889550] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2918287.889551] R13: 0000000000000028 R14: 000000c000518b60 R15: 000000000004f54a [2918287.889552] FS: 00000000022fccb0 GS: 0000000000000000 [2918287.968488] potentially unexpected fatal signal 5. [2918287.971993] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918287.980784] CPU: 48 PID: 414606 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918287.980785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918287.980788] RIP: 0033:0x7fffffffe062 [2918287.980790] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918287.980791] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918287.980793] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918287.980793] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918287.980794] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2918287.980794] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2918287.980795] R13: 0000000000000028 R14: 000000c000518b60 R15: 000000000004f54a [2918287.980796] FS: 00000000022fccb0 GS: 0000000000000000 [2918287.996363] potentially unexpected fatal signal 5. [2918288.003293] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918288.003295] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918288.003295] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918288.003296] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2918288.003296] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2918288.003297] R13: 0000000000000028 R14: 000000c000518b60 R15: 000000000004f54a [2918288.003298] FS: 00000000022fccb0 GS: 0000000000000000 [2918288.017519] potentially unexpected fatal signal 5. [2918288.035941] CPU: 6 PID: 332066 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918288.041581] CPU: 82 PID: 348025 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918288.041583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918288.041586] RIP: 0033:0x7fffffffe062 [2918288.041589] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918288.041590] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918288.041591] RAX: 0000000000065389 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918288.041592] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [2918288.041592] RBP: 000000c00013de38 R08: 000000c005e7f3c0 R09: 0000000000000000 [2918288.041593] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2918288.041593] R13: 0000000000000028 R14: 000000c000518b60 R15: 000000000004f54a [2918288.041594] FS: 00000000022fccb0 GS: 0000000000000000 [2918288.061536] potentially unexpected fatal signal 5. [2918288.064170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918288.064174] RIP: 0033:0x7fffffffe062 [2918288.064177] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918288.064178] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918288.064180] RAX: 0000000000065399 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918288.064180] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [2918288.064181] RBP: 000000c00013de38 R08: 000000c000fb02e0 R09: 0000000000000000 [2918288.064181] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2918288.064182] R13: 0000000000000028 R14: 000000c000518b60 R15: 000000000004f54a [2918288.064182] FS: 00000000022fccb0 GS: 0000000000000000 [2918288.118382] potentially unexpected fatal signal 5. [2918288.123825] CPU: 16 PID: 414578 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918288.123828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918288.134332] CPU: 11 PID: 414608 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918288.134334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918288.134338] RIP: 0033:0x7fffffffe062 [2918288.134340] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918288.134341] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918288.134343] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918288.134344] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918288.134344] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2918288.134345] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2918288.134346] R13: 0000000000000028 R14: 000000c000518b60 R15: 000000000004f54a [2918288.134346] FS: 00000000022fccb0 GS: 0000000000000000 [2918288.193252] potentially unexpected fatal signal 5. [2918288.196035] RIP: 0033:0x7fffffffe062 [2918288.196038] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918288.196039] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918288.196040] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918288.196041] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918288.196041] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2918288.196042] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2918288.196042] R13: 0000000000000028 R14: 000000c000518b60 R15: 000000000004f54a [2918288.196043] FS: 00000000022fccb0 GS: 0000000000000000 [2918288.826929] CPU: 61 PID: 359911 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2918288.838841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2918288.848400] RIP: 0033:0x7fffffffe062 [2918288.852320] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2918288.873369] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2918288.878937] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2918288.887790] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2918288.895284] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2918288.904129] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2918288.913080] R13: 0000000000000028 R14: 000000c000518b60 R15: 000000000004f54a [2918288.921923] FS: 00000000022fccb0 GS: 0000000000000000 [2918306.403811] exe[390930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f66b3d7f9 cs:33 sp:7ee0913fe858 ax:0 si:561f66b96062 di:ffffffffff600000 [2918521.231404] exe[403806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600904b57f9 cs:33 sp:7f448e085858 ax:0 si:56009050e062 di:ffffffffff600000 [2918593.041570] exe[400085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a3f007f9 cs:33 sp:7f387045c858 ax:0 si:5605a3f59062 di:ffffffffff600000 [2918798.226782] exe[399623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddfea7f9 cs:33 sp:7f669c0d3858 ax:0 si:55e1de043062 di:ffffffffff600000 [2918798.581461] exe[399623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddfea7f9 cs:33 sp:7f669c0d3858 ax:0 si:55e1de043062 di:ffffffffff600000 [2918798.632003] exe[400230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddfea7f9 cs:33 sp:7f669c0d3858 ax:0 si:55e1de043062 di:ffffffffff600000 [2918798.770796] exe[400244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddfea7f9 cs:33 sp:7f669c0d3858 ax:0 si:55e1de043062 di:ffffffffff600000 [2918798.835534] exe[394976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ddfea7f9 cs:33 sp:7f669c0d3858 ax:0 si:55e1de043062 di:ffffffffff600000 [2918940.034739] exe[420555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f8ff577f9 cs:33 sp:7f3377cdb858 ax:0 si:563f8ffb0062 di:ffffffffff600000 [2919136.463210] exe[403775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8eb5007f9 cs:33 sp:7faac82b3858 ax:0 si:55e8eb559062 di:ffffffffff600000 [2919381.465192] exe[446899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e68447f9 cs:33 sp:7f138bf56858 ax:0 si:5584e689d062 di:ffffffffff600000 [2919919.045819] exe[447805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f83c983ca cs:33 sp:7f9c09389ee8 ax:12 si:ffffffffff600000 di:558f83d04ff2 [2919919.154330] exe[457470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f83c983ca cs:33 sp:7f9c09389ee8 ax:12 si:ffffffffff600000 di:558f83d04ff2 [2919919.957788] exe[455120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f83c983ca cs:33 sp:7f9c09347ee8 ax:12 si:ffffffffff600000 di:558f83d04ff2 [2919981.037494] exe[430077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608e3c087f9 cs:33 sp:7f980d0d0858 ax:0 si:5608e3c61097 di:ffffffffff600000 [2919981.126445] exe[433592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608e3c087f9 cs:33 sp:7f980d0d0858 ax:0 si:5608e3c61097 di:ffffffffff600000 [2919981.225935] exe[458627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608e3c087f9 cs:33 sp:7f980d0af858 ax:0 si:5608e3c61097 di:ffffffffff600000 [2921046.195829] exe[489742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605578107f9 cs:33 sp:7ff34066d858 ax:0 si:560557869062 di:ffffffffff600000 [2921255.749435] potentially unexpected fatal signal 5. [2921255.754838] CPU: 44 PID: 504489 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2921255.765361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2921255.774916] RIP: 0033:0x7fffffffe062 [2921255.778853] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2921255.797967] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2921255.804967] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2921255.812442] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2921255.819899] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2921255.828835] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2921255.837797] R13: 000000000000003e R14: 000000c0005324e0 R15: 0000000000076191 [2921255.846684] FS: 000000000201cf70 GS: 0000000000000000 [2921883.387666] potentially unexpected fatal signal 5. [2921883.392848] CPU: 59 PID: 538908 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2921883.403577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2921883.413119] RIP: 0033:0x7fffffffe062 [2921883.417283] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2921883.436461] RSP: 002b:000000c000435d98 EFLAGS: 00000297 [2921883.442177] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2921883.449604] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2921883.458458] RBP: 000000c000435e38 R08: 0000000000000000 R09: 0000000000000000 [2921883.463951] potentially unexpected fatal signal 5. [2921883.466013] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000435e20 [2921883.471233] CPU: 47 PID: 538937 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2921883.471235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2921883.471239] RIP: 0033:0x7fffffffe062 [2921883.471241] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2921883.471242] RSP: 002b:000000c000435d98 EFLAGS: 00000297 [2921883.471243] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2921883.471244] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2921883.471245] RBP: 000000c000435e38 R08: 0000000000000000 R09: 0000000000000000 [2921883.471245] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000435e20 [2921883.471246] R13: 0000000000000028 R14: 000000c000444ea0 R15: 0000000000065184 [2921883.471247] FS: 000000c000130890 GS: 0000000000000000 [2921883.518558] potentially unexpected fatal signal 5. [2921883.523131] R13: 0000000000000028 R14: 000000c000444ea0 R15: 0000000000065184 [2921883.523132] FS: 000000c000130890 GS: 0000000000000000 [2921883.593852] CPU: 28 PID: 538914 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2921883.604348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2921883.615283] RIP: 0033:0x7fffffffe062 [2921883.619212] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2921883.639706] RSP: 002b:000000c000435d98 EFLAGS: 00000297 [2921883.646638] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2921883.655500] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2921883.663049] RBP: 000000c000435e38 R08: 0000000000000000 R09: 0000000000000000 [2921883.671920] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000435e20 [2921883.680787] R13: 0000000000000028 R14: 000000c000444ea0 R15: 0000000000065184 [2921883.689622] FS: 000000c000130890 GS: 0000000000000000 [2922115.672610] potentially unexpected fatal signal 5. [2922115.677754] CPU: 26 PID: 559883 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2922115.688259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2922115.697789] RIP: 0033:0x7fffffffe062 [2922115.701691] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2922115.720822] RSP: 002b:000000c0006d9cb0 EFLAGS: 00000297 [2922115.726381] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2922115.735254] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2922115.742850] RBP: 000000c0006d9d40 R08: 0000000000000000 R09: 0000000000000000 [2922115.750334] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006d9bd8 [2922115.759250] R13: 000000c000138800 R14: 000000c00017a680 R15: 0000000000088993 [2922115.768109] FS: 00007fd817d896c0 GS: 0000000000000000 [2922484.765315] potentially unexpected fatal signal 11. [2922484.770526] CPU: 69 PID: 561355 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2922484.779894] potentially unexpected fatal signal 5. [2922484.781023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2922484.786117] CPU: 48 PID: 562163 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2922484.795660] RIP: 0033:0x563093013679 [2922484.795664] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [2922484.806141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2922484.806146] RIP: 0033:0x7fffffffe062 [2922484.806148] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2922484.806149] RSP: 002b:000000c0006e1cb0 EFLAGS: 00000297 [2922484.806150] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2922484.806151] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055a27a800000 [2922484.806152] RBP: 000000c0006e1d40 R08: 0000000000000000 R09: 0000000000000000 [2922484.806152] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006e1bd8 [2922484.806153] R13: 000000c000180000 R14: 000000c00034f1e0 R15: 0000000000088994 [2922484.806153] FS: 00007fc94ef876c0 GS: 0000000000000000 [2922484.816682] potentially unexpected fatal signal 5. [2922484.829186] RSP: 002b:00007f8706c53440 EFLAGS: 00010206 [2922484.838828] CPU: 55 PID: 562751 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2922484.838829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2922484.838832] RIP: 0033:0x7fffffffe062 [2922484.838834] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2922484.838835] RSP: 002b:000000c0006e1cb0 EFLAGS: 00000297 [2922484.838837] RAX: 0000560774f98000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2922484.838838] RDX: 0000000000000003 RSI: 0000000000068000 RDI: 0000560774f98000 [2922484.838838] RBP: 000000c0006e1d40 R08: 0000000000000009 R09: 000000000c930000 [2922484.838839] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006e1bd8 [2922484.838840] R13: 000000c000180000 R14: 000000c00034f1e0 R15: 0000000000088994 [2922484.838843] FS: 00007fc94ef876c0 GS: 0000000000000000 [2922484.844100] RAX: 0000000000003c9a RBX: 0000000000000000 RCX: 0000563093013b13 [2922484.844101] RDX: 0000000000003c9a RSI: 0000000000000000 RDI: 0000000001200011 [2922484.844102] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [2922484.844103] R10: 0000563093c66750 R11: 0000000000000246 R12: 0000000000003c9a [2922484.844103] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [2922484.844104] FS: 0000563093c66480 GS: 0000000000000000 [2924584.464218] exe[525679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55579c0db7f9 cs:33 sp:7f6727edc858 ax:0 si:55579c134070 di:ffffffffff600000 [2925285.312317] exe[664448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594fc9617f9 cs:33 sp:7ed781d6a858 ax:0 si:5594fc9ba062 di:ffffffffff600000 [2925494.659153] potentially unexpected fatal signal 5. [2925494.664288] CPU: 65 PID: 693110 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2925494.674779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2925494.684309] RIP: 0033:0x7fffffffe062 [2925494.688190] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2925494.707366] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2925494.712887] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2925494.720313] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2925494.727776] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2925494.735293] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2925494.742818] R13: 0000000000000024 R14: 000000c00047c4e0 R15: 0000000000083bb7 [2925494.750267] FS: 000000c000130890 GS: 0000000000000000 [2925494.792470] potentially unexpected fatal signal 5. [2925494.798527] CPU: 32 PID: 618539 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2925494.799965] potentially unexpected fatal signal 5. [2925494.809036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2925494.815500] CPU: 65 PID: 693117 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2925494.815501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2925494.815505] RIP: 0033:0x7fffffffe062 [2925494.815507] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2925494.815508] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2925494.815509] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2925494.815510] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2925494.815510] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2925494.815511] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2925494.815512] R13: 0000000000000028 R14: 000000c0001ce1a0 R15: 0000000000083bb6 [2925494.815513] FS: 000000c0005b8890 GS: 0000000000000000 [2925494.926718] RIP: 0033:0x7fffffffe062 [2925494.930611] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2925494.951079] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2925494.957988] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2925494.965549] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2925494.973044] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2925494.980526] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2925494.987996] R13: 0000000000000024 R14: 000000c00047c4e0 R15: 0000000000083bb7 [2925494.995446] FS: 000000c000130890 GS: 0000000000000000 [2925495.018019] potentially unexpected fatal signal 5. [2925495.023169] CPU: 87 PID: 630350 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2925495.035056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2925495.046020] RIP: 0033:0x7fffffffe062 [2925495.051319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2925495.073198] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2925495.078750] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2925495.087584] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2925495.095594] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2925495.104428] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2925495.111888] R13: 0000000000000024 R14: 000000c00047c4e0 R15: 0000000000083bb7 [2925495.119357] FS: 000000c000130890 GS: 0000000000000000 [2925514.043531] exe[687249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55998a8247f9 cs:33 sp:7f0f39898858 ax:0 si:55998a87d062 di:ffffffffff600000 [2925759.790712] exe[687389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55920742b7f9 cs:33 sp:7f410734f858 ax:0 si:559207484062 di:ffffffffff600000 [2927018.222104] exe[775003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcd20ed481 cs:33 sp:7fc2e0ffc568 ax:8 si:1 di:7fc2e0ffc660 [2927917.984503] potentially unexpected fatal signal 5. [2927917.989666] CPU: 11 PID: 815513 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2927918.000163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2927918.009696] RIP: 0033:0x7fffffffe062 [2927918.013564] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2927918.032754] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2927918.038330] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2927918.045764] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2927918.053209] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2927918.057452] potentially unexpected fatal signal 11. [2927918.060771] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2927918.060772] R13: 000000000000000c R14: 000000c0005189c0 R15: 000000000009df3e [2927918.060773] FS: 000000c000130890 GS: 0000000000000000 [2927918.089248] CPU: 73 PID: 649350 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2927918.099739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2927918.109278] RIP: 0033:0x557e037d6e29 [2927918.113175] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [2927918.132271] RSP: 002b:00007f6129520448 EFLAGS: 00010213 [2927918.137599] potentially unexpected fatal signal 5. [2927918.137815] RAX: 0000000000000016 RBX: 0000557e038203b9 RCX: 0000557e037d6e17 [2927918.142962] CPU: 62 PID: 813019 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2927918.150392] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f61295215c0 [2927918.150394] RBP: 00007f612952159c R08: 000000002057abd4 R09: 000000000000183a [2927918.150395] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f61295215c0 [2927918.150395] R13: 0000557e038203b9 R14: 00000000002fb2b1 R15: 0000000000000001 [2927918.150396] FS: 0000557e04425480 GS: 0000000000000000 [2927918.197633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2927918.207272] RIP: 0033:0x7fffffffe062 [2927918.212537] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2927918.231731] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2927918.238652] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2927918.246125] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2927918.253588] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2927918.261059] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2927918.268537] R13: 000000000000000c R14: 000000c0005189c0 R15: 000000000009df3e [2927918.275994] FS: 000000c000130890 GS: 0000000000000000 [2927962.740591] potentially unexpected fatal signal 5. [2927962.745728] CPU: 73 PID: 816922 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2927962.756217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2927962.765743] RIP: 0033:0x7fffffffe062 [2927962.769635] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2927962.788802] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2927962.794341] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2927962.801338] potentially unexpected fatal signal 11. [2927962.801851] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2927962.807082] CPU: 55 PID: 817314 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2927962.815892] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2927962.815894] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2927962.815894] R13: 000000000000003a R14: 000000c0001d4340 R15: 00000000000c757c [2927962.815895] FS: 000000c000180090 GS: 0000000000000000 [2927962.857067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2927962.866633] RIP: 0033:0x55ed66e477b6 [2927962.870547] Code: ff 48 8d 35 1d 49 09 00 48 8b 94 24 c8 03 00 00 48 8d 3d 17 49 09 00 31 c0 e8 06 38 ff ff 66 0f 1f 44 00 00 48 89 fa 48 89 f8 <40> 88 3d 01 1f c9 00 48 d1 ea 80 25 f7 1e c9 00 01 83 e2 01 88 15 [2927962.891024] RSP: 002b:00007f9590849538 EFLAGS: 00010287 [2927962.897929] RAX: 00000000000007c0 RBX: 00000000ffffffff RCX: 000055ed66e8f74d [2927962.906779] RDX: 00000000000007c0 RSI: 00007f95908495a0 RDI: 00000000000007c0 [2927962.915568] RBP: 00007f959084959c R08: 000000000000000a R09: 00007f9590849287 [2927962.924387] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000032 [2927962.931853] R13: 0000000000004002 R14: 0000000000003ff3 R15: 0000000000000001 [2927962.940667] FS: 000055ed67ae0480 GS: 0000000000000000 [2927997.399364] exe[815121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd5f0f7f9 cs:33 sp:7f90b07fe858 ax:0 si:563dd5f68070 di:ffffffffff600000 [2927999.528856] exe[801405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd5f0f7f9 cs:33 sp:7f90b07dd858 ax:0 si:563dd5f68070 di:ffffffffff600000 [2928001.459062] exe[817131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd5f0f7f9 cs:33 sp:7f90b07fe858 ax:0 si:563dd5f68070 di:ffffffffff600000 [2928071.725233] potentially unexpected fatal signal 5. [2928071.730455] CPU: 36 PID: 822992 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928071.740946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928071.750486] RIP: 0033:0x7fffffffe062 [2928071.754374] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2928071.773491] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2928071.779054] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2928071.786510] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2928071.793974] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2928071.801460] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2928071.810298] R13: 000000000000003c R14: 000000c0001c3380 R15: 00000000000c757b [2928071.819141] FS: 000000c0004c4090 GS: 0000000000000000 [2928141.430748] potentially unexpected fatal signal 5. [2928141.435974] CPU: 27 PID: 825395 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928141.446679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928141.456231] RIP: 0033:0x7fffffffe062 [2928141.460153] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2928141.479308] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2928141.486232] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2928141.495055] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2928141.502500] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2928141.510077] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2928141.517527] R13: 0000000000000024 R14: 000000c0001bbba0 R15: 00000000000c85fc [2928141.524972] FS: 000000c000180490 GS: 0000000000000000 [2928178.175569] potentially unexpected fatal signal 5. [2928178.180731] CPU: 90 PID: 825672 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928178.191228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928178.200807] RIP: 0033:0x7fffffffe062 [2928178.204780] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2928178.211410] potentially unexpected fatal signal 5. [2928178.223853] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2928178.229083] CPU: 53 PID: 818045 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928178.229084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928178.229088] RIP: 0033:0x7fffffffe062 [2928178.229091] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2928178.229091] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2928178.229093] RAX: 00000000000c9d5c RBX: 0000000000000000 RCX: 00007fffffffe05a [2928178.229096] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [2928178.234689] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2928178.234691] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2928178.234692] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2928178.234692] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2928178.234693] R13: 0000000000000028 R14: 000000c00017c4e0 R15: 00000000000c7b13 [2928178.234694] FS: 000000000201cf70 GS: 0000000000000000 [2928178.279167] potentially unexpected fatal signal 5. [2928178.281525] RBP: 000000c00013de38 R08: 000000c000032100 R09: 0000000000000000 [2928178.287191] potentially unexpected fatal signal 5. [2928178.287195] CPU: 85 PID: 820356 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928178.287196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928178.287201] RIP: 0033:0x7fffffffe062 [2928178.287203] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2928178.287204] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2928178.287206] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2928178.287207] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2928178.287208] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2928178.287208] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2928178.287209] R13: 0000000000000028 R14: 000000c00017c4e0 R15: 00000000000c7b13 [2928178.287210] FS: 000000000201cf70 GS: 0000000000000000 [2928178.288430] CPU: 44 PID: 819785 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928178.288431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928178.288433] RIP: 0033:0x7fffffffe062 [2928178.288436] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2928178.288437] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2928178.288438] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2928178.288439] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2928178.288439] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2928178.288440] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2928178.288440] R13: 0000000000000028 R14: 000000c00017c4e0 R15: 00000000000c7b13 [2928178.288442] FS: 000000000201cf70 GS: 0000000000000000 [2928178.388452] potentially unexpected fatal signal 5. [2928178.395499] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2928178.395503] R13: 0000000000000028 R14: 000000c00017c4e0 R15: 00000000000c7b13 [2928178.400771] CPU: 37 PID: 820358 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928178.400772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928178.400776] RIP: 0033:0x7fffffffe062 [2928178.400779] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2928178.400780] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2928178.400782] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2928178.400782] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2928178.400783] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2928178.400784] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2928178.400784] R13: 0000000000000028 R14: 000000c00017c4e0 R15: 00000000000c7b13 [2928178.400785] FS: 000000000201cf70 GS: 0000000000000000 [2928178.687581] FS: 000000000201cf70 GS: 0000000000000000 [2928205.334555] potentially unexpected fatal signal 5. [2928205.339693] CPU: 85 PID: 828237 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928205.350192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928205.359743] RIP: 0033:0x7fffffffe062 [2928205.363618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2928205.382783] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2928205.389693] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2928205.397157] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2928205.405989] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2928205.413456] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2928205.422313] R13: 000000000000003c R14: 000000c000373d40 R15: 00000000000c9e9f [2928205.431593] FS: 000000c000180090 GS: 0000000000000000 [2928314.531380] potentially unexpected fatal signal 11. [2928314.536611] CPU: 84 PID: 829550 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928314.547209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928314.556757] RIP: 0033:0x55fb5fd0d965 [2928314.560639] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 d7 19 c5 00 48 89 15 c8 19 c5 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [2928314.579739] RSP: 002b:00007ff9db439440 EFLAGS: 00010246 [2928314.585311] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000055fb5fd0db4d [2928314.594155] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [2928314.601604] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055fb6095f320 [2928314.610438] R10: 000055fb60960480 R11: 000055fb6095f320 R12: 0000000000000000 [2928314.619368] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [2928314.628178] FS: 000055fb60960480 GS: 0000000000000000 [2928487.034712] potentially unexpected fatal signal 5. [2928487.039850] CPU: 23 PID: 830735 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928487.050342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928487.059883] RIP: 0033:0x7fffffffe062 [2928487.063754] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2928487.082871] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2928487.088597] RAX: 00005580461b1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2928487.096100] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 00005580461b1000 [2928487.103598] RBP: 000000c000193e38 R08: 0000000000000009 R09: 00000000061d6000 [2928487.112522] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193e20 [2928487.121379] R13: 0000000000000028 R14: 000000c00047cea0 R15: 00000000000c871e [2928487.130221] FS: 000000c000130490 GS: 0000000000000000 [2928683.631218] potentially unexpected fatal signal 11. [2928683.636657] CPU: 77 PID: 836988 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928683.647220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928683.653192] potentially unexpected fatal signal 5. [2928683.656779] RIP: 0033:0x558112258226 [2928683.661874] CPU: 36 PID: 828829 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928683.661876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928683.661879] RIP: 0033:0x7fffffffe062 [2928683.661882] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2928683.661883] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2928683.661884] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2928683.661886] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2928683.666088] potentially unexpected fatal signal 11. [2928683.666092] CPU: 35 PID: 832051 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2928683.666093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2928683.666095] RIP: 0033:0x55e2e28fd7d3 [2928683.666098] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 <48> c7 05 e2 27 10 00 00 00 00 00 4c 8d 0d 3b 1b c5 00 0f 11 05 c4 [2928683.666099] RSP: 002b:00007f850fdf5440 EFLAGS: 00010202 [2928683.666100] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055e2e28fdb4d [2928683.666100] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055e2e3550760 [2928683.666101] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [2928683.666102] R10: 000055e2e3550750 R11: 0000000000000246 R12: 0000000000000000 [2928683.666102] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [2928683.666103] FS: 000055e2e3550480 GS: 0000000000000000 [2928683.666112] Code: 1f 44 00 00 48 8b 0d c9 e4 c9 00 4c 63 05 b2 e4 c9 00 48 8b 05 b3 e4 c9 00 49 01 c8 48 39 c8 72 13 4c 39 c0 73 0e 48 8d 50 04 <89> 38 48 89 15 99 e4 c9 00 c3 52 48 8d 35 03 ff 09 00 48 89 c2 48 [2928683.666113] RSP: 002b:00007fa1df680308 EFLAGS: 00010287 [2928683.666115] RAX: 0000001b2d420000 RBX: 0000000000000003 RCX: 0000001b2d420000 [2928683.666116] RDX: 0000001b2d420004 RSI: 00000000ffffff9c RDI: 0000000000000000 [2928683.666117] RBP: 0000000000000001 R08: 0000001b2d460000 R09: 0000000000000000 [2928683.666117] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [2928683.666118] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [2928683.666119] FS: 0000558112efd480 GS: 0000000000000000 [2928683.906482] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2928683.913969] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2928683.922950] R13: 000000000000003c R14: 000000c00015e340 R15: 00000000000ca554 [2928683.931842] FS: 000000c000180090 GS: 0000000000000000 [2930192.004010] exe[861038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b649e8aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [2930192.028383] exe[871544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b649e8aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [2930192.055889] exe[861038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b649e8aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [2930654.580903] potentially unexpected fatal signal 5. [2930654.586047] CPU: 82 PID: 925389 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2930654.596542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2930654.606086] RIP: 0033:0x7fffffffe062 [2930654.609965] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2930654.629100] RSP: 002b:000000c0001d3cb0 EFLAGS: 00000297 [2930654.636001] RAX: 0000564cf4800000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2930654.644921] RDX: 0000000000000003 RSI: 00000000000b9000 RDI: 0000564cf4800000 [2930654.652407] RBP: 000000c0001d3d40 R08: 0000000000000009 R09: 000000000da98000 [2930654.661271] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0001d3bd8 [2930654.670120] R13: 00000000028d8be0 R14: 000000c000522340 R15: 00000000000e192a [2930654.678963] FS: 0000000003faa3c0 GS: 0000000000000000 [2932150.088340] potentially unexpected fatal signal 5. [2932150.093690] CPU: 67 PID: 962889 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2932150.104289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2932150.113808] RIP: 0033:0x7fffffffe062 [2932150.117700] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2932150.136813] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2932150.142430] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2932150.149890] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2932150.157363] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2932150.164939] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2932150.173798] R13: 0000000000000008 R14: 000000c000708340 R15: 00000000000cca43 [2932150.181235] FS: 000000c000180090 GS: 0000000000000000 [2932150.342151] potentially unexpected fatal signal 5. [2932150.347309] CPU: 44 PID: 962880 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2932150.358286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2932150.369223] RIP: 0033:0x7fffffffe062 [2932150.373111] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2932150.392484] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2932150.399382] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2932150.408219] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2932150.417047] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2932150.424493] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2932150.433578] R13: 0000000000000008 R14: 000000c000708340 R15: 00000000000cca43 [2932150.442453] FS: 000000c000180090 GS: 0000000000000000 [2932253.377381] potentially unexpected fatal signal 5. [2932253.382604] CPU: 28 PID: 955351 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2932253.393124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2932253.402687] RIP: 0033:0x7fffffffe062 [2932253.406580] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2932253.425743] RSP: 002b:000000c0006d9cb0 EFLAGS: 00000297 [2932253.431306] RAX: 00000000000ec2bf RBX: 0000000000000000 RCX: 00007fffffffe05a [2932253.440163] RDX: 0000000000000000 RSI: 000000c0006da000 RDI: 0000000000012f00 [2932253.447628] RBP: 000000c0006d9d40 R08: 000000c0006da2e0 R09: 0000000000000000 [2932253.456471] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006d9bd8 [2932253.463956] R13: 000000c000138800 R14: 000000c00020b380 R15: 00000000000e93b0 [2932253.471457] FS: 00007f1124f896c0 GS: 0000000000000000 [2933390.245568] exe[961867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596c3c007f9 cs:33 sp:7ea200972ee8 ax:0 si:20000040 di:ffffffffff600000 [2933390.282527] exe[961869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596c3c007f9 cs:33 sp:7ea200972ee8 ax:0 si:20000040 di:ffffffffff600000 [2933390.323322] exe[961868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596c3c007f9 cs:33 sp:7ea200972ee8 ax:0 si:20000040 di:ffffffffff600000 [2933390.345182] exe[961867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596c3c007f9 cs:33 sp:7ea200951ee8 ax:0 si:20000040 di:ffffffffff600000 [2934527.161666] exe[14235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9ce983ca cs:33 sp:7f2ca591fee8 ax:12 si:ffffffffff600000 di:55ce9cf04ff2 [2934527.240026] exe[14273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9ce983ca cs:33 sp:7f2ca58ddee8 ax:12 si:ffffffffff600000 di:55ce9cf04ff2 [2934527.309297] exe[17575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9ce983ca cs:33 sp:7f2ca591fee8 ax:12 si:ffffffffff600000 di:55ce9cf04ff2 [2934534.830072] exe[14686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9ed433ca cs:33 sp:7fc0a3da5ee8 ax:12 si:ffffffffff600000 di:55cd9edafff2 [2934534.910754] exe[17608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9ed433ca cs:33 sp:7fc0a3da5ee8 ax:12 si:ffffffffff600000 di:55cd9edafff2 [2934534.985423] exe[16154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9ed433ca cs:33 sp:7fc0a3da5ee8 ax:12 si:ffffffffff600000 di:55cd9edafff2 [2934535.053732] exe[14686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9ed433ca cs:33 sp:7fc0a3da5ee8 ax:12 si:ffffffffff600000 di:55cd9edafff2 [2934535.116857] exe[14202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9ed433ca cs:33 sp:7fc0a3da5ee8 ax:12 si:ffffffffff600000 di:55cd9edafff2 [2934535.187966] exe[14830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9ed433ca cs:33 sp:7fc0a3da5ee8 ax:12 si:ffffffffff600000 di:55cd9edafff2 [2934535.267237] exe[15252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9ed433ca cs:33 sp:7fc0a3da5ee8 ax:12 si:ffffffffff600000 di:55cd9edafff2 [2934535.330392] exe[36539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9ed433ca cs:33 sp:7fc0a3da5ee8 ax:12 si:ffffffffff600000 di:55cd9edafff2 [2934535.393823] exe[17691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9ed433ca cs:33 sp:7fc0a3da5ee8 ax:12 si:ffffffffff600000 di:55cd9edafff2 [2934535.464423] exe[14229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9ed433ca cs:33 sp:7fc0a3da5ee8 ax:12 si:ffffffffff600000 di:55cd9edafff2 [2935740.145199] potentially unexpected fatal signal 5. [2935740.150328] CPU: 95 PID: 55021 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2935740.160755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2935740.170285] RIP: 0033:0x7fffffffe062 [2935740.174164] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2935740.193237] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2935740.198859] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2935740.206366] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2935740.213910] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2935740.221388] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2935740.230205] R13: 000000000000003c R14: 000000c000183860 R15: 00000000000eaea5 [2935740.237669] FS: 000000c000130490 GS: 0000000000000000 [2936329.460205] potentially unexpected fatal signal 5. [2936329.465367] CPU: 57 PID: 75412 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2936329.475810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2936329.485349] RIP: 0033:0x7fffffffe062 [2936329.489257] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2936329.508356] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2936329.513924] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2936329.522720] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2936329.530163] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2936329.539107] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2936329.546575] R13: 000000000000001c R14: 000000c00021f860 R15: 00000000000f204a [2936329.554082] FS: 00000000022fccb0 GS: 0000000000000000 [2936681.662301] warn_bad_vsyscall: 23 callbacks suppressed [2936681.662304] exe[15135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9ce983ca cs:33 sp:7f2ca591fee8 ax:12 si:ffffffffff600000 di:55ce9cf04ff2 [2936681.714281] exe[28288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9ce983ca cs:33 sp:7f2ca591fee8 ax:12 si:ffffffffff600000 di:55ce9cf04ff2 [2936681.738574] exe[17575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9ce983ca cs:33 sp:7f2ca591fee8 ax:12 si:ffffffffff600000 di:55ce9cf04ff2 [2936682.519908] exe[18566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce9ce983ca cs:33 sp:7f2ca58feee8 ax:12 si:ffffffffff600000 di:55ce9cf04ff2 [2936842.249447] exe[87479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652eeef97f9 cs:33 sp:7f6665f26858 ax:0 si:5652eef52062 di:ffffffffff600000 [2936842.356434] exe[88818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652eeef97f9 cs:33 sp:7f6665ee4858 ax:0 si:5652eef52062 di:ffffffffff600000 [2936842.513265] exe[89196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652eeef97f9 cs:33 sp:7f6665f26858 ax:0 si:5652eef52062 di:ffffffffff600000 [2936842.553630] exe[87479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652eeef97f9 cs:33 sp:7f6665f05858 ax:0 si:5652eef52062 di:ffffffffff600000 [2937264.820969] potentially unexpected fatal signal 5. [2937264.826114] CPU: 47 PID: 106623 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2937264.836600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2937264.846168] RIP: 0033:0x7fffffffe062 [2937264.850094] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2937264.870702] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2937264.877625] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2937264.885068] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2937264.892535] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2937264.900094] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2937264.908963] R13: 000000000000003e R14: 000000c000493ba0 R15: 0000000000005435 [2937264.916729] FS: 000000000201cf10 GS: 0000000000000000 [2937264.972004] potentially unexpected fatal signal 5. [2937264.977275] CPU: 59 PID: 106624 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2937264.987771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2937264.998709] RIP: 0033:0x7fffffffe062 [2937265.003961] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2937265.024449] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2937265.031338] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2937265.040167] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2937265.049004] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2937265.057837] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2937265.066677] R13: 000000000000003e R14: 000000c000493ba0 R15: 0000000000005435 [2937265.074135] FS: 000000000201cf10 GS: 0000000000000000 [2937579.521390] exe[116260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625c82bb7f9 cs:33 sp:7eedc1e52858 ax:0 si:5625c8314070 di:ffffffffff600000 [2937589.194773] exe[72927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ff24967f9 cs:33 sp:7f839da77858 ax:0 si:562ff24ef070 di:ffffffffff600000 [2937612.676438] exe[65008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56473ed997f9 cs:33 sp:7fbc9f8c8858 ax:0 si:56473edf2070 di:ffffffffff600000 [2937875.168769] exe[110786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa95ae7f9 cs:33 sp:7f135534d858 ax:0 si:55cfa9607070 di:ffffffffff600000 [2937914.755213] exe[111911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a077f07f9 cs:33 sp:7f66620a0858 ax:0 si:558a07849070 di:ffffffffff600000 [2937916.322084] exe[127555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b8b98b7f9 cs:33 sp:7ecd4ae27858 ax:0 si:558b8b9e4070 di:ffffffffff600000 [2937982.341516] exe[125528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652eeef97f9 cs:33 sp:7f6665f26858 ax:0 si:5652eef52070 di:ffffffffff600000 [2938025.039367] exe[132569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da5bf77f9 cs:33 sp:7fe39782f858 ax:0 si:555da5c50070 di:ffffffffff600000 [2938059.534378] exe[133864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f92c6e7f9 cs:33 sp:7fdf97bfe858 ax:0 si:562f92cc7070 di:ffffffffff600000 [2938104.359503] exe[106781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632b68017f9 cs:33 sp:7f7fa046e858 ax:0 si:5632b685a070 di:ffffffffff600000 [2938144.139722] exe[93604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cee0bf17f9 cs:33 sp:7f4d68dbf858 ax:0 si:55cee0c4a070 di:ffffffffff600000 [2938193.970638] exe[964161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654a86ee7f9 cs:33 sp:7f42ef1e2858 ax:0 si:5654a8747070 di:ffffffffff600000 [2938287.489272] exe[128709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070e6087f9 cs:33 sp:7fcd32eb1858 ax:0 si:56070e661070 di:ffffffffff600000 [2938287.765739] exe[130749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070e6087f9 cs:33 sp:7fcd32e6f858 ax:0 si:56070e661070 di:ffffffffff600000 [2938321.242859] exe[141178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a62b37f9 cs:33 sp:7f4e33cc1858 ax:0 si:55d8a630c070 di:ffffffffff600000 [2938543.703687] potentially unexpected fatal signal 5. [2938543.708820] CPU: 5 PID: 148129 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2938543.719288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2938543.729034] RIP: 0033:0x7fffffffe062 [2938543.734279] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2938543.734536] potentially unexpected fatal signal 5. [2938543.759820] CPU: 20 PID: 148175 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2938543.759948] RSP: 002b:000000c000837cb0 EFLAGS: 00000297 [2938543.771687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2938543.771692] RIP: 0033:0x7fffffffe062 [2938543.771695] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2938543.771698] RSP: 002b:000000c000837cb0 EFLAGS: 00000297 [2938543.771702] RAX: 0000000000024514 RBX: 0000000000000000 RCX: 00007fffffffe05a [2938543.771704] RDX: 0000000000000000 RSI: 000000c000838000 RDI: 0000000000012f00 [2938543.771706] RBP: 000000c000837d40 R08: 000000c0007b4e20 R09: 0000000000000000 [2938543.771709] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000837bd8 [2938543.771711] R13: 000000c00020d400 R14: 000000c0004fe820 R15: 00000000000241e4 [2938543.771712] FS: 00007f6e11ffb6c0 GS: 0000000000000000 [2938543.876951] RAX: 0000000000024513 RBX: 0000000000000000 RCX: 00007fffffffe05a [2938543.885806] RDX: 0000000000000000 RSI: 000000c000838000 RDI: 0000000000012f00 [2938543.894768] RBP: 000000c000837d40 R08: 000000c0005624c0 R09: 0000000000000000 [2938543.903671] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000837bd8 [2938543.912531] R13: 000000c00020d400 R14: 000000c0004fe820 R15: 00000000000241e4 [2938543.921414] FS: 00007f6e11ffb6c0 GS: 0000000000000000 [2938586.508995] exe[150253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce2354d7f9 cs:33 sp:7f0988f9f858 ax:0 si:55ce235a6070 di:ffffffffff600000 [2939352.042640] potentially unexpected fatal signal 5. [2939352.047774] CPU: 41 PID: 125761 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2939352.058309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2939352.067953] RIP: 0033:0x7fffffffe062 [2939352.071884] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2939352.090990] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2939352.097909] RAX: 0000000000029d7a RBX: 0000000000000000 RCX: 00007fffffffe05a [2939352.106750] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [2939352.114189] RBP: 000000c000193e38 R08: 000000c006d02970 R09: 0000000000000000 [2939352.123012] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [2939352.130514] R13: 0000000000000028 R14: 000000c0004824e0 R15: 000000000000d974 [2939352.137955] FS: 000000c00058e090 GS: 0000000000000000 [2939352.302121] potentially unexpected fatal signal 5. [2939352.307278] CPU: 27 PID: 58963 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2939352.317723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2939352.327267] RIP: 0033:0x7fffffffe062 [2939352.331156] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2939352.350393] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2939352.355950] RAX: 0000000000029d78 RBX: 0000000000000000 RCX: 00007fffffffe05a [2939352.364883] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [2939352.373689] RBP: 000000c000193e38 R08: 000000c0069c05b0 R09: 0000000000000000 [2939352.382514] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [2939352.389944] R13: 0000000000000028 R14: 000000c0004824e0 R15: 000000000000d974 [2939352.397373] FS: 000000c00058e090 GS: 0000000000000000 [2939352.492409] potentially unexpected fatal signal 5. [2939352.497627] CPU: 87 PID: 139964 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2939352.509623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2939352.520563] RIP: 0033:0x7fffffffe062 [2939352.525823] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2939352.546389] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2939352.553401] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2939352.562221] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2939352.571056] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2939352.579904] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2939352.588723] R13: 0000000000000028 R14: 000000c0004824e0 R15: 000000000000d974 [2939352.597540] FS: 000000c00058e090 GS: 0000000000000000 [2939373.597754] potentially unexpected fatal signal 5. [2939373.602139] potentially unexpected fatal signal 5. [2939373.602903] CPU: 1 PID: 73614 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2939373.608005] CPU: 21 PID: 173290 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2939373.608007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2939373.608012] RIP: 0033:0x7fffffffe062 [2939373.608014] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2939373.608015] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2939373.608017] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2939373.608017] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2939373.608018] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2939373.608018] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2939373.608019] R13: 0000000000000028 R14: 000000c00046c4e0 R15: 000000000000e03a [2939373.608023] FS: 000000c000580090 GS: 0000000000000000 [2939373.618700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2939373.725695] RIP: 0033:0x7fffffffe062 [2939373.729592] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2939373.750168] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2939373.757166] RAX: 000000000002a4fd RBX: 0000000000000000 RCX: 00007fffffffe05a [2939373.766034] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [2939373.773510] RBP: 000000c00013de38 R08: 000000c003747e10 R09: 0000000000000000 [2939373.780982] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2939373.789806] R13: 0000000000000028 R14: 000000c00046c4e0 R15: 000000000000e03a [2939373.798772] FS: 000000c000580090 GS: 0000000000000000 [2939373.815032] potentially unexpected fatal signal 5. [2939373.820747] CPU: 41 PID: 58428 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2939373.831282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2939373.842414] RIP: 0033:0x7fffffffe062 [2939373.847662] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2939373.866840] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2939373.873753] RAX: 000000000002a4e5 RBX: 0000000000000000 RCX: 00007fffffffe05a [2939373.881193] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [2939373.890125] RBP: 000000c00013de38 R08: 000000c0033d6a60 R09: 0000000000000000 [2939373.897684] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2939373.906604] R13: 0000000000000028 R14: 000000c00046c4e0 R15: 000000000000e03a [2939373.915708] FS: 000000c000580090 GS: 0000000000000000 [2939374.023671] potentially unexpected fatal signal 5. [2939374.028787] CPU: 14 PID: 173281 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2939374.039308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2939374.048863] RIP: 0033:0x7fffffffe062 [2939374.054137] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2939374.074617] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2939374.080140] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2939374.087564] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2939374.096427] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2939374.105252] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2939374.114096] R13: 0000000000000028 R14: 000000c00046c4e0 R15: 000000000000e03a [2939374.121536] FS: 000000c000580090 GS: 0000000000000000 [2939448.908392] exe[174676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d800be7f9 cs:33 sp:7f930b2ccee8 ax:0 si:20000040 di:ffffffffff600000 [2939449.024615] exe[176205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d800be7f9 cs:33 sp:7f930b2ccee8 ax:0 si:20000040 di:ffffffffff600000 [2939449.136907] exe[175356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d800be7f9 cs:33 sp:7f930b2ccee8 ax:0 si:20000040 di:ffffffffff600000 [2940090.153918] exe[202945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e55ce6b7f9 cs:33 sp:7fdacc374ee8 ax:0 si:20000080 di:ffffffffff600000 [2940090.221882] exe[202947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e55ce6b7f9 cs:33 sp:7fdacc374ee8 ax:0 si:20000080 di:ffffffffff600000 [2940091.038978] exe[196060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e55ce6b7f9 cs:33 sp:7fdacc374ee8 ax:0 si:20000080 di:ffffffffff600000 [2940091.059691] exe[182852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e55ce6b7f9 cs:33 sp:7fdacc374ee8 ax:0 si:20000080 di:ffffffffff600000 [2940384.854526] exe[206829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7ee4ca7f9 cs:33 sp:7ea57d9e0858 ax:0 si:55e7ee523070 di:ffffffffff600000 [2940753.894178] exe[193110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fc6f37f9 cs:33 sp:7ee1f94e7858 ax:0 si:55e7fc74c062 di:ffffffffff600000 [2940753.957422] exe[188172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fc6f37f9 cs:33 sp:7ee1f94e7858 ax:0 si:55e7fc74c062 di:ffffffffff600000 [2940754.010910] exe[195115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fc6f37f9 cs:33 sp:7ee1f94e7858 ax:0 si:55e7fc74c062 di:ffffffffff600000 [2941621.148064] potentially unexpected fatal signal 5. [2941621.153208] CPU: 39 PID: 235280 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2941621.163788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2941621.173412] RIP: 0033:0x7fffffffe062 [2941621.177280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2941621.196403] RSP: 002b:000000c000329cb0 EFLAGS: 00000297 [2941621.201965] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2941621.209484] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000563d30000000 [2941621.218309] RBP: 000000c000329d40 R08: 0000000000000000 R09: 0000000000000000 [2941621.227141] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000329bd8 [2941621.235994] R13: 000000c000180000 R14: 000000c0001829c0 R15: 0000000000034a66 [2941621.243451] FS: 00007f809ffff6c0 GS: 0000000000000000 [2942021.232220] exe[196587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcc1b53ca cs:33 sp:7f6f7bc68ee8 ax:12 si:ffffffffff600000 di:561dcc221ff2 [2942021.984461] exe[196587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcc1b53ca cs:33 sp:7f6f7bc68ee8 ax:12 si:ffffffffff600000 di:561dcc221ff2 [2942022.017656] exe[155217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcc1b53ca cs:33 sp:7f6f7bc68ee8 ax:12 si:ffffffffff600000 di:561dcc221ff2 [2942022.054836] exe[155217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcc1b53ca cs:33 sp:7f6f7bc68ee8 ax:12 si:ffffffffff600000 di:561dcc221ff2 [2942022.084953] exe[155217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcc1b53ca cs:33 sp:7f6f7bc68ee8 ax:12 si:ffffffffff600000 di:561dcc221ff2 [2942022.116078] exe[155093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcc1b53ca cs:33 sp:7f6f7bc68ee8 ax:12 si:ffffffffff600000 di:561dcc221ff2 [2942022.144552] exe[155093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcc1b53ca cs:33 sp:7f6f7bc68ee8 ax:12 si:ffffffffff600000 di:561dcc221ff2 [2942022.174473] exe[155093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcc1b53ca cs:33 sp:7f6f7bc68ee8 ax:12 si:ffffffffff600000 di:561dcc221ff2 [2942022.204768] exe[155344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcc1b53ca cs:33 sp:7f6f7bc68ee8 ax:12 si:ffffffffff600000 di:561dcc221ff2 [2942022.239238] exe[155344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcc1b53ca cs:33 sp:7f6f7bc68ee8 ax:12 si:ffffffffff600000 di:561dcc221ff2 [2942063.773005] warn_bad_vsyscall: 57 callbacks suppressed [2942063.773009] exe[155070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2008ff3ca cs:33 sp:7f953684cee8 ax:12 si:ffffffffff600000 di:55b20096bff2 [2942063.867938] exe[158024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2008ff3ca cs:33 sp:7f953684cee8 ax:12 si:ffffffffff600000 di:55b20096bff2 [2942063.967404] exe[155133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2008ff3ca cs:33 sp:7f953684cee8 ax:12 si:ffffffffff600000 di:55b20096bff2 [2942064.073470] exe[155069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2008ff3ca cs:33 sp:7f953684cee8 ax:12 si:ffffffffff600000 di:55b20096bff2 [2942064.150165] exe[155040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2008ff3ca cs:33 sp:7f953684cee8 ax:12 si:ffffffffff600000 di:55b20096bff2 [2942064.226312] exe[155352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2008ff3ca cs:33 sp:7f953684cee8 ax:12 si:ffffffffff600000 di:55b20096bff2 [2942064.306551] exe[155124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2008ff3ca cs:33 sp:7f953684cee8 ax:12 si:ffffffffff600000 di:55b20096bff2 [2942064.388444] exe[155093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2008ff3ca cs:33 sp:7f953684cee8 ax:12 si:ffffffffff600000 di:55b20096bff2 [2942064.669550] exe[191616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2008ff3ca cs:33 sp:7f953684cee8 ax:12 si:ffffffffff600000 di:55b20096bff2 [2942064.749211] exe[155432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2008ff3ca cs:33 sp:7f953684cee8 ax:12 si:ffffffffff600000 di:55b20096bff2 [2942240.395571] warn_bad_vsyscall: 9 callbacks suppressed [2942240.395574] exe[208873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d3c6a37f9 cs:33 sp:7ef2651f5858 ax:0 si:557d3c6fc070 di:ffffffffff600000 [2942346.461094] exe[263480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632b68017f9 cs:33 sp:7f7fa046eee8 ax:0 si:20000380 di:ffffffffff600000 [2942346.816261] exe[263480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632b68017f9 cs:33 sp:7f7fa046eee8 ax:0 si:20000380 di:ffffffffff600000 [2942346.882438] exe[263480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632b68017f9 cs:33 sp:7f7fa044dee8 ax:0 si:20000380 di:ffffffffff600000 [2942347.206216] exe[264072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632b68017f9 cs:33 sp:7f7fa044dee8 ax:0 si:20000380 di:ffffffffff600000 [2942662.994437] exe[229705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625cc7f83ca cs:33 sp:7fcdd7822ee8 ax:12 si:ffffffffff600000 di:5625cc864ff2 [2942663.050864] exe[220622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625cc7f83ca cs:33 sp:7fcdd7822ee8 ax:12 si:ffffffffff600000 di:5625cc864ff2 [2942663.088763] exe[221942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625cc7f83ca cs:33 sp:7fcdd7822ee8 ax:12 si:ffffffffff600000 di:5625cc864ff2 [2942663.161019] exe[219090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625cc7f83ca cs:33 sp:7fcdd7822ee8 ax:12 si:ffffffffff600000 di:5625cc864ff2 [2942663.186068] exe[219323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625cc7f83ca cs:33 sp:7fcdd7822ee8 ax:12 si:ffffffffff600000 di:5625cc864ff2 [2942718.602974] potentially unexpected fatal signal 5. [2942718.608105] CPU: 46 PID: 268390 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2942718.618602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2942718.628155] RIP: 0033:0x7fffffffe062 [2942718.632029] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2942718.651138] RSP: 002b:000000c0006bfcb0 EFLAGS: 00000297 [2942718.656698] RAX: 00000000000444a0 RBX: 0000000000000000 RCX: 00007fffffffe05a [2942718.665531] RDX: 0000000000000000 RSI: 000000c0006c0000 RDI: 0000000000012f00 [2942718.672978] RBP: 000000c0006bfd40 R08: 000000c0005a6a60 R09: 0000000000000000 [2942718.680523] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006bfbd8 [2942718.689355] R13: 000000c000180000 R14: 000000c00055c680 R15: 000000000003dfeb [2942718.698204] FS: 00007f8942ffd6c0 GS: 0000000000000000 [2942981.441392] exe[273216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ab9043ca cs:33 sp:7fbdeeeefee8 ax:12 si:ffffffffff600000 di:5574ab970ff2 [2942982.218766] exe[272948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ab9043ca cs:33 sp:7fbdeeeceee8 ax:12 si:ffffffffff600000 di:5574ab970ff2 [2942982.293942] exe[285161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652883743ca cs:33 sp:7f3fafbfdee8 ax:12 si:ffffffffff600000 di:5652883e0ff2 [2942982.312053] exe[272979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ab9043ca cs:33 sp:7fbdeeeefee8 ax:12 si:ffffffffff600000 di:5574ab970ff2 [2942983.243715] exe[276488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652883743ca cs:33 sp:7f3fafbfdee8 ax:12 si:ffffffffff600000 di:5652883e0ff2 [2942983.567023] potentially unexpected fatal signal 5. [2942983.572156] CPU: 50 PID: 286464 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2942983.579022] potentially unexpected fatal signal 5. [2942983.582646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2942983.587755] CPU: 18 PID: 286505 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2942983.587757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2942983.587760] RIP: 0033:0x7fffffffe062 [2942983.587763] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2942983.587764] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2942983.587765] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2942983.587765] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2942983.587766] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2942983.587766] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2942983.587767] R13: 0000000000000028 R14: 000000c0004ac4e0 R15: 000000000002a706 [2942983.587769] FS: 000000c000130c90 GS: 0000000000000000 [2942983.597384] RIP: 0033:0x7fffffffe062 [2942983.597387] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2942983.597390] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2942983.721480] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2942983.730325] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2942983.739265] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2942983.741252] potentially unexpected fatal signal 5. [2942983.745157] potentially unexpected fatal signal 5. [2942983.745161] CPU: 2 PID: 207113 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2942983.745163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2942983.745168] RIP: 0033:0x7fffffffe062 [2942983.745171] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2942983.745172] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2942983.745174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2942983.745175] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2942983.745175] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2942983.745176] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2942983.745177] R13: 0000000000000028 R14: 000000c0004ac4e0 R15: 000000000002a706 [2942983.745178] FS: 000000c000130c90 GS: 0000000000000000 [2942983.748073] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2942983.748074] R13: 0000000000000028 R14: 000000c0004ac4e0 R15: 000000000002a706 [2942983.748075] FS: 000000c000130c90 GS: 0000000000000000 [2942983.784786] potentially unexpected fatal signal 5. [2942983.786496] CPU: 16 PID: 286521 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2942983.805614] CPU: 90 PID: 286517 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2942983.812595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2942983.812601] RIP: 0033:0x7fffffffe062 [2942983.812604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2942983.812605] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2942983.812607] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2942983.812608] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2942983.812608] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2942983.812609] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2942983.812610] R13: 0000000000000028 R14: 000000c0004ac4e0 R15: 000000000002a706 [2942983.812611] FS: 000000c000130c90 GS: 0000000000000000 [2942983.990710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2942984.001611] RIP: 0033:0x7fffffffe062 [2942984.006874] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2942984.025952] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2942984.033011] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2942984.038650] potentially unexpected fatal signal 5. [2942984.040442] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2942984.040443] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2942984.040444] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2942984.040444] R13: 0000000000000028 R14: 000000c0004ac4e0 R15: 000000000002a706 [2942984.040445] FS: 000000c000130c90 GS: 0000000000000000 [2942984.070093] potentially unexpected fatal signal 5. [2942984.070744] CPU: 82 PID: 184638 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2942984.070746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2942984.070751] RIP: 0033:0x7fffffffe062 [2942984.079577] CPU: 33 PID: 189967 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2942984.079579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2942984.079581] RIP: 0033:0x7fffffffe062 [2942984.079584] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2942984.079585] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2942984.079587] RAX: 0000000000045f47 RBX: 0000000000000000 RCX: 00007fffffffe05a [2942984.079587] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [2942984.079588] RBP: 000000c00018fe38 R08: 000000c001d25000 R09: 0000000000000000 [2942984.079589] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2942984.079590] R13: 0000000000000028 R14: 000000c0004ac4e0 R15: 000000000002a706 [2942984.079591] FS: 000000c000130c90 GS: 0000000000000000 [2942984.085140] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2942984.085142] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2942984.085143] RAX: 0000000000045f4b RBX: 0000000000000000 RCX: 00007fffffffe05a [2942984.085144] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [2942984.085145] RBP: 000000c00018fe38 R08: 000000c0047e85b0 R09: 0000000000000000 [2942984.085145] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2942984.085146] R13: 0000000000000028 R14: 000000c0004ac4e0 R15: 000000000002a706 [2942984.085147] FS: 000000c000130c90 GS: 0000000000000000 [2942984.107960] potentially unexpected fatal signal 5. [2942984.287432] CPU: 45 PID: 175059 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2942984.298203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2942984.307760] RIP: 0033:0x7fffffffe062 [2942984.311635] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2942984.332309] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2942984.339211] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2942984.346674] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2942984.354137] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2942984.361694] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2942984.369168] R13: 0000000000000028 R14: 000000c0004ac4e0 R15: 000000000002a706 [2942984.376622] FS: 000000c000130c90 GS: 0000000000000000 [2942984.485333] exe[277732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652883743ca cs:33 sp:7f3fafbfdee8 ax:12 si:ffffffffff600000 di:5652883e0ff2 [2942984.762208] exe[272971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652883743ca cs:33 sp:7f3fafbfdee8 ax:12 si:ffffffffff600000 di:5652883e0ff2 [2942984.957723] exe[272930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652883743ca cs:33 sp:7f3fafbfdee8 ax:12 si:ffffffffff600000 di:5652883e0ff2 [2943003.388194] exe[272937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565e75ef3ca cs:33 sp:7fe15dc23ee8 ax:12 si:ffffffffff600000 di:5565e765bff2 [2943003.484051] exe[273040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565e75ef3ca cs:33 sp:7fe15dc23ee8 ax:12 si:ffffffffff600000 di:5565e765bff2 [2943003.581346] exe[273040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565e75ef3ca cs:33 sp:7fe15dc23ee8 ax:12 si:ffffffffff600000 di:5565e765bff2 [2943003.705190] exe[278228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565e75ef3ca cs:33 sp:7fe15dc23ee8 ax:12 si:ffffffffff600000 di:5565e765bff2 [2943003.799515] exe[272995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565e75ef3ca cs:33 sp:7fe15dc23ee8 ax:12 si:ffffffffff600000 di:5565e765bff2 [2943003.897653] exe[272995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565e75ef3ca cs:33 sp:7fe15dc23ee8 ax:12 si:ffffffffff600000 di:5565e765bff2 [2943004.084536] exe[278228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565e75ef3ca cs:33 sp:7fe15dc23ee8 ax:12 si:ffffffffff600000 di:5565e765bff2 [2943004.212442] exe[272995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565e75ef3ca cs:33 sp:7fe15dc23ee8 ax:12 si:ffffffffff600000 di:5565e765bff2 [2943004.319074] exe[278651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565e75ef3ca cs:33 sp:7fe15dc23ee8 ax:12 si:ffffffffff600000 di:5565e765bff2 [2943004.408462] exe[277613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565e75ef3ca cs:33 sp:7fe15dc23ee8 ax:12 si:ffffffffff600000 di:5565e765bff2 [2943910.707685] warn_bad_vsyscall: 14 callbacks suppressed [2943910.707688] exe[297641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7c62523ca cs:33 sp:7f86d0cb3ee8 ax:12 si:ffffffffff600000 di:55d7c62beff2 [2943910.788002] exe[302805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7c62523ca cs:33 sp:7f86d0cb3ee8 ax:12 si:ffffffffff600000 di:55d7c62beff2 [2943910.855961] exe[298763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7c62523ca cs:33 sp:7f86d0cb3ee8 ax:12 si:ffffffffff600000 di:55d7c62beff2 [2943950.540810] exe[299510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299549f3ca cs:33 sp:7f406e4baee8 ax:12 si:ffffffffff600000 di:56299550bff2 [2943950.645807] exe[310125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299549f3ca cs:33 sp:7f406e4baee8 ax:12 si:ffffffffff600000 di:56299550bff2 [2943950.714287] exe[298815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299549f3ca cs:33 sp:7f406e4baee8 ax:12 si:ffffffffff600000 di:56299550bff2 [2943950.795058] exe[297613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299549f3ca cs:33 sp:7f406e4baee8 ax:12 si:ffffffffff600000 di:56299550bff2 [2943950.849574] exe[298780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299549f3ca cs:33 sp:7f406e4baee8 ax:12 si:ffffffffff600000 di:56299550bff2 [2943950.925164] exe[298807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299549f3ca cs:33 sp:7f406e4baee8 ax:12 si:ffffffffff600000 di:56299550bff2 [2943951.028173] exe[298493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299549f3ca cs:33 sp:7f406e4baee8 ax:12 si:ffffffffff600000 di:56299550bff2 [2943951.101927] exe[297622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299549f3ca cs:33 sp:7f406e4baee8 ax:12 si:ffffffffff600000 di:56299550bff2 [2943951.217157] exe[298807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299549f3ca cs:33 sp:7f406e4baee8 ax:12 si:ffffffffff600000 di:56299550bff2 [2943951.303098] exe[299553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299549f3ca cs:33 sp:7f406e4baee8 ax:12 si:ffffffffff600000 di:56299550bff2 [2944346.183977] warn_bad_vsyscall: 13 callbacks suppressed [2944346.183980] exe[305650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56440b7707f9 cs:33 sp:7f8cbe7d7858 ax:0 si:56440b7c9070 di:ffffffffff600000 [2944349.707271] exe[332580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5589187f9 cs:33 sp:7f674db51858 ax:0 si:55c558971070 di:ffffffffff600000 [2944349.964189] exe[335442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9c9e267f9 cs:33 sp:7f510413c858 ax:0 si:55a9c9e7f070 di:ffffffffff600000 [2944372.900114] exe[334622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb042a7f9 cs:33 sp:7f15c3fc7858 ax:0 si:559fb0483070 di:ffffffffff600000 [2944374.926829] exe[308252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607c20707f9 cs:33 sp:7ed8d5e65858 ax:0 si:5607c20c9070 di:ffffffffff600000 [2944442.771388] exe[208446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d3c6a37f9 cs:33 sp:7ef2651f5858 ax:0 si:557d3c6fc070 di:ffffffffff600000 [2944567.138999] exe[340133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc326d7f9 cs:33 sp:7fcec9feb858 ax:0 si:563dc32c6070 di:ffffffffff600000 [2944613.434903] exe[325594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639061517f9 cs:33 sp:7ef022daa858 ax:0 si:5639061aa070 di:ffffffffff600000 [2944856.058400] exe[313443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eacf997f9 cs:33 sp:7fdff04d1858 ax:0 si:557eacff2070 di:ffffffffff600000 [2944882.376848] exe[331688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560462b9a7f9 cs:33 sp:7f0f2c50c858 ax:0 si:560462bf3070 di:ffffffffff600000 [2944913.078358] potentially unexpected fatal signal 5. [2944913.083643] CPU: 66 PID: 336267 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2944913.094176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2944913.103725] RIP: 0033:0x7fffffffe062 [2944913.107667] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2944913.127343] RSP: 002b:000000c000657cb0 EFLAGS: 00000297 [2944913.132917] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2944913.140384] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007ff518667000 [2944913.149311] RBP: 000000c000657d40 R08: 0000000000000000 R09: 0000000000000000 [2944913.156784] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000657bd8 [2944913.164238] R13: 00000000028d8be0 R14: 000000c0004f7520 R15: 000000000004dd99 [2944913.171768] FS: 00000000051273c0 GS: 0000000000000000 [2944999.299918] exe[256797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c14242c7f9 cs:33 sp:7ea7d3ae8858 ax:0 si:55c142485070 di:ffffffffff600000 [2945129.631907] exe[346049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2407e67f9 cs:33 sp:7efc1edb7858 ax:0 si:55e24083f070 di:ffffffffff600000 [2945151.250869] exe[327456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c7dfd7f9 cs:33 sp:7f45461bf858 ax:0 si:5597c7e56070 di:ffffffffff600000 [2945177.796586] exe[311253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574845947f9 cs:33 sp:7f1d62e35858 ax:0 si:5574845ed070 di:ffffffffff600000 [2947723.005582] exe[421438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582764947f9 cs:33 sp:7f8b21875858 ax:0 si:5582764ed070 di:ffffffffff600000 [2947825.215463] potentially unexpected fatal signal 5. [2947825.220588] CPU: 55 PID: 425697 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2947825.231079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2947825.240615] RIP: 0033:0x7fffffffe062 [2947825.244514] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2947825.265182] RSP: 002b:000000c00025dcb0 EFLAGS: 00000297 [2947825.270715] RAX: 0000557646d82000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2947825.279570] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000557646d82000 [2947825.288527] RBP: 000000c00025dd40 R08: 0000000000000009 R09: 000000000c702000 [2947825.297359] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00025dbd8 [2947825.306188] R13: 000000c000220000 R14: 000000c00047e9c0 R15: 0000000000067d18 [2947825.315017] FS: 00007fa2367fc6c0 GS: 0000000000000000 [2947933.902821] potentially unexpected fatal signal 5. [2947933.907947] CPU: 13 PID: 426996 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2947933.918465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2947933.928038] RIP: 0033:0x7fffffffe062 [2947933.931972] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2947933.952488] RSP: 002b:000000c00024fcb0 EFLAGS: 00000297 [2947933.959430] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2947933.968414] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2947933.977268] RBP: 000000c00024fd40 R08: 0000000000000000 R09: 0000000000000000 [2947933.986162] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00024fbd8 [2947933.995348] R13: 000000c000138c00 R14: 000000c0002364e0 R15: 0000000000067d17 [2947934.004200] FS: 00007f60e57886c0 GS: 0000000000000000 [2948648.607308] exe[436674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948648.702959] exe[436473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef999858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948648.785775] exe[436160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef978858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948648.805778] exe[436160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef978858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948648.826357] exe[435943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef978858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948648.848427] exe[435943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef978858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948648.868416] exe[435943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef978858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948648.890499] exe[435943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef978858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948648.911249] exe[435937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef978858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948648.931903] exe[435937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef978858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948680.582554] warn_bad_vsyscall: 57 callbacks suppressed [2948680.582557] exe[437340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948680.712446] exe[435838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948680.810343] exe[435937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948680.880061] exe[436681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948680.971004] exe[435809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948681.114364] exe[436026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948681.219018] exe[435875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948681.323185] exe[435899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948681.420929] exe[436039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948681.509422] exe[436675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948685.607761] warn_bad_vsyscall: 36 callbacks suppressed [2948685.607764] exe[437278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948685.699212] exe[437390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948685.802327] exe[434043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948685.867161] exe[433810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948685.958091] exe[434455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948686.024863] exe[433928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948686.104680] exe[436454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948686.175997] exe[449992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948686.264219] exe[437388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948686.339220] exe[435749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948691.048093] warn_bad_vsyscall: 108 callbacks suppressed [2948691.048095] exe[433905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948691.124138] exe[433884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e02e858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948691.238875] exe[433801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948691.322128] exe[436047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948691.391396] exe[436230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e02e858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948691.490502] exe[434643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948692.585181] exe[449992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948692.646968] exe[437390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948692.836928] exe[436114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948692.953436] exe[436124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948696.640675] warn_bad_vsyscall: 104 callbacks suppressed [2948696.640678] exe[435966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948696.736951] exe[435878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948696.765601] exe[435779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948697.467798] exe[436144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948697.525811] exe[435899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948697.615449] exe[436450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948698.350542] exe[435929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948698.459163] exe[435878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948698.534205] exe[435779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948698.617961] exe[437290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e02e858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948701.694076] warn_bad_vsyscall: 115 callbacks suppressed [2948701.694079] exe[450092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948701.850582] exe[436024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948701.978074] exe[436681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948702.072791] exe[437347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948702.231930] exe[435674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948702.298379] exe[435884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948702.359261] exe[435832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948702.448869] exe[435805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948702.545565] exe[436425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5dbfe858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948702.717336] exe[437628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948706.800703] warn_bad_vsyscall: 130 callbacks suppressed [2948706.800706] exe[437647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f070 di:ffffffffff600000 [2948706.890541] exe[436144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f070 di:ffffffffff600000 [2948706.921020] exe[435805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f070 di:ffffffffff600000 [2948707.019802] exe[437242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5dbfe858 ax:0 si:562f06c0f070 di:ffffffffff600000 [2948707.097525] exe[435813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948707.177513] exe[435817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948707.256926] exe[437441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948707.337063] exe[437290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948707.459955] exe[436214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948707.558677] exe[435838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e02e858 ax:0 si:562f06c0f097 di:ffffffffff600000 [2948712.199853] warn_bad_vsyscall: 81 callbacks suppressed [2948712.199856] exe[434619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948712.279511] exe[450096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948712.393923] exe[450099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948712.480604] exe[437305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948712.664131] exe[436162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948712.668892] exe[435858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948712.802142] exe[436168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948712.810370] exe[436161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948712.888653] exe[435791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06bb67f9 cs:33 sp:7efe5e04f858 ax:0 si:562f06c0f062 di:ffffffffff600000 [2948712.953864] exe[436349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e39f027f9 cs:33 sp:7f22ef9ba858 ax:0 si:562e39f5b062 di:ffffffffff600000 [2948722.726382] warn_bad_vsyscall: 89 callbacks suppressed [2948722.726386] exe[435746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db532d27f9 cs:33 sp:7f7663769858 ax:0 si:55db5332b062 di:ffffffffff600000 [2948722.906371] exe[435772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db532d27f9 cs:33 sp:7f7663769858 ax:0 si:55db5332b062 di:ffffffffff600000 [2948722.983115] exe[435851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db532d27f9 cs:33 sp:7f7663769858 ax:0 si:55db5332b062 di:ffffffffff600000 [2948723.034416] exe[437349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db532d27f9 cs:33 sp:7f7663769858 ax:0 si:55db5332b062 di:ffffffffff600000 [2948723.215025] exe[434698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db532d27f9 cs:33 sp:7f7663769858 ax:0 si:55db5332b062 di:ffffffffff600000 [2949506.859395] potentially unexpected fatal signal 5. [2949506.864534] CPU: 1 PID: 465534 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2949506.875766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2949506.885380] RIP: 0033:0x7fffffffe062 [2949506.889381] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2949506.911090] RSP: 002b:000000c0005fdcb0 EFLAGS: 00000297 [2949506.918078] RAX: 00000000000722f6 RBX: 0000000000000000 RCX: 00007fffffffe05a [2949506.926920] RDX: 0000000000000000 RSI: 000000c0005fe000 RDI: 0000000000012f00 [2949506.935796] RBP: 000000c0005fdd40 R08: 000000c0006341f0 R09: 0000000000000000 [2949506.944741] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005fdbd8 [2949506.953593] R13: 00000000028d8be0 R14: 000000c0002cf1e0 R15: 0000000000071a59 [2949506.961071] FS: 00000000048e43c0 GS: 0000000000000000 [2950185.116732] potentially unexpected fatal signal 5. [2950185.121905] CPU: 24 PID: 481160 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2950185.132504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2950185.142037] RIP: 0033:0x7fffffffe062 [2950185.145911] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2950185.165201] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2950185.170739] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2950185.178274] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2950185.185727] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [2950185.194588] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2950185.202044] R13: 0000000000000028 R14: 000000c0004961a0 R15: 000000000005b68f [2950185.210871] FS: 000000c000500090 GS: 0000000000000000 [2950185.557022] potentially unexpected fatal signal 5. [2950185.562141] CPU: 25 PID: 481163 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2950185.572793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2950185.582331] RIP: 0033:0x7fffffffe062 [2950185.586244] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2950185.605815] RSP: 002b:000000c0001bbd98 EFLAGS: 00000297 [2950185.612742] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2950185.621569] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2950185.630383] RBP: 000000c0001bbe38 R08: 0000000000000000 R09: 0000000000000000 [2950185.637912] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001bbe20 [2950185.645350] R13: 0000000000000028 R14: 000000c00016f040 R15: 000000000005b690 [2950185.654268] FS: 000000c000130490 GS: 0000000000000000 [2950205.969922] potentially unexpected fatal signal 5. [2950205.975072] CPU: 22 PID: 482208 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2950205.985579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2950205.995128] RIP: 0033:0x7fffffffe062 [2950205.999008] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2950206.018103] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2950206.023791] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2950206.028631] potentially unexpected fatal signal 5. [2950206.031222] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2950206.036361] CPU: 38 PID: 389707 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2950206.045154] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2950206.045156] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2950206.045157] R13: 0000000000000028 R14: 000000c0004a0820 R15: 000000000005ba2a [2950206.045158] FS: 000000c000130890 GS: 0000000000000000 [2950206.085028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2950206.094570] RIP: 0033:0x7fffffffe062 [2950206.099871] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2950206.120398] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2950206.124403] potentially unexpected fatal signal 5. [2950206.126015] RAX: 0000000000075bbd RBX: 0000000000000000 RCX: 00007fffffffe05a [2950206.131144] CPU: 71 PID: 376922 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2950206.131145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2950206.131149] RIP: 0033:0x7fffffffe062 [2950206.131151] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2950206.131152] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2950206.131154] RAX: 0000000000075bc8 RBX: 0000000000000000 RCX: 00007fffffffe05a [2950206.131154] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [2950206.131155] RBP: 000000c000193e38 R08: 000000c00071fe10 R09: 0000000000000000 [2950206.131155] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [2950206.131156] R13: 0000000000000028 R14: 000000c000580680 R15: 000000000005ba29 [2950206.131157] FS: 000000c00058e090 GS: 0000000000000000 [2950206.236305] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [2950206.244973] RBP: 000000c000193e38 R08: 000000c006190c40 R09: 0000000000000000 [2950206.253802] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [2950206.261261] R13: 0000000000000028 R14: 000000c000580680 R15: 000000000005ba29 [2950206.268711] FS: 000000c00058e090 GS: 0000000000000000 [2950206.737624] potentially unexpected fatal signal 5. [2950206.742880] CPU: 31 PID: 376901 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2950206.753398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2950206.762951] RIP: 0033:0x7fffffffe062 [2950206.766908] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2950206.787383] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2950206.792952] RAX: 0000000000075bc7 RBX: 0000000000000000 RCX: 00007fffffffe05a [2950206.800455] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [2950206.807897] RBP: 000000c000193e38 R08: 000000c000a25c30 R09: 0000000000000000 [2950206.816729] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2950206.824206] R13: 0000000000000028 R14: 000000c000580680 R15: 000000000005ba29 [2950206.833030] FS: 000000c00058e090 GS: 0000000000000000 [2950771.064446] potentially unexpected fatal signal 5. [2950771.069600] CPU: 0 PID: 397220 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2950771.080012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2950771.089622] RIP: 0033:0x7fffffffe062 [2950771.093554] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2950771.112665] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [2950771.119697] RAX: 000000000007aa86 RBX: 0000000000000000 RCX: 00007fffffffe05a [2950771.128557] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [2950771.137401] RBP: 000000c000193e38 R08: 000000c0005aa3d0 R09: 0000000000000000 [2950771.146254] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [2950771.155146] R13: 0000000000000028 R14: 000000c000156820 R15: 0000000000060f24 [2950771.165443] FS: 000000c0002d5090 GS: 0000000000000000 [2951577.039167] exe[533779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fedc8daaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [2951577.924335] exe[532441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fedc8daaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [2951577.932929] exe[534177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fedc8daaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [2951578.810757] exe[529242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fedc8daaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [2952517.611135] exe[507236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afd5afd7f9 cs:33 sp:7f99b42bd858 ax:0 si:55afd5b56070 di:ffffffffff600000 [2952517.856107] exe[547656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afd5afd7f9 cs:33 sp:7f99b429c858 ax:0 si:55afd5b56070 di:ffffffffff600000 [2952518.082710] exe[514075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afd5afd7f9 cs:33 sp:7f99b429c858 ax:0 si:55afd5b56070 di:ffffffffff600000 [2952609.958171] exe[482939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce786d47f9 cs:33 sp:7f84ad29bee8 ax:0 si:20000200 di:ffffffffff600000 [2952610.027557] exe[529687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce786d47f9 cs:33 sp:7f84ad259ee8 ax:0 si:20000200 di:ffffffffff600000 [2952610.073951] exe[550012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce786d47f9 cs:33 sp:7f84ad29bee8 ax:0 si:20000200 di:ffffffffff600000 [2953141.844665] exe[565544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a6103c7f9 cs:33 sp:7fbe9dc3aee8 ax:0 si:20000380 di:ffffffffff600000 [2953141.940943] exe[569143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a6103c7f9 cs:33 sp:7fbe9d79bee8 ax:0 si:20000380 di:ffffffffff600000 [2953142.054318] exe[569459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a6103c7f9 cs:33 sp:7fbe9d7feee8 ax:0 si:20000380 di:ffffffffff600000 [2953142.074395] exe[569459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a6103c7f9 cs:33 sp:7fbe9d7feee8 ax:0 si:20000380 di:ffffffffff600000 [2953142.094713] exe[569459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a6103c7f9 cs:33 sp:7fbe9d7feee8 ax:0 si:20000380 di:ffffffffff600000 [2953142.430532] exe[573435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a6103c7f9 cs:33 sp:7fbe9d7feee8 ax:0 si:20000380 di:ffffffffff600000 [2953142.454082] exe[573435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a6103c7f9 cs:33 sp:7fbe9d7feee8 ax:0 si:20000380 di:ffffffffff600000 [2953142.476373] exe[573435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a6103c7f9 cs:33 sp:7fbe9d7feee8 ax:0 si:20000380 di:ffffffffff600000 [2953142.497743] exe[573435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a6103c7f9 cs:33 sp:7fbe9d7feee8 ax:0 si:20000380 di:ffffffffff600000 [2953142.520759] exe[573435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a6103c7f9 cs:33 sp:7fbe9d7feee8 ax:0 si:20000380 di:ffffffffff600000 [2953220.761152] warn_bad_vsyscall: 8 callbacks suppressed [2953220.761155] exe[569485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd92b817f9 cs:33 sp:7ea656cb2ee8 ax:0 si:200000c0 di:ffffffffff600000 [2953220.839031] exe[577404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd92b817f9 cs:33 sp:7ea656cb2ee8 ax:0 si:200000c0 di:ffffffffff600000 [2953220.903044] exe[569002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd92b817f9 cs:33 sp:7ea656cb2ee8 ax:0 si:200000c0 di:ffffffffff600000 [2953287.343427] exe[520497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953287.530182] exe[527080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953287.703781] exe[520497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953317.269981] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953317.455006] exe[521985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953317.662876] exe[527080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953317.850972] exe[527080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953318.002481] exe[520497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953318.246294] exe[520497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953318.487628] exe[577343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953318.553168] exe[519288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953318.755418] exe[521985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953318.815841] exe[521985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953322.515686] warn_bad_vsyscall: 78 callbacks suppressed [2953322.515689] exe[572526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953322.963741] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953323.107707] exe[577343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953323.270359] exe[572526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953323.310736] exe[572526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953323.449684] exe[577343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953323.692736] exe[522088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953323.737746] exe[522088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953323.853141] exe[521985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953323.896012] exe[522744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953328.096407] warn_bad_vsyscall: 27 callbacks suppressed [2953328.096414] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953328.526267] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953328.816578] exe[521985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953328.935994] exe[522088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953329.089963] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953329.262797] exe[527566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953329.394740] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953329.544372] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953329.765406] exe[519288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953329.896943] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953333.152984] warn_bad_vsyscall: 80 callbacks suppressed [2953333.152988] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd826dfe858 ax:0 si:558b27100062 di:ffffffffff600000 [2953333.387656] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953333.603169] exe[527073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953333.766057] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953333.902376] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953334.051974] exe[521985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953334.316901] exe[527073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953334.462017] exe[527566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953334.544135] exe[527566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953334.586925] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953338.173816] warn_bad_vsyscall: 106 callbacks suppressed [2953338.173819] exe[522744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953338.329565] exe[572526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953338.479174] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953338.608126] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953338.649659] exe[519288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953338.795591] exe[522088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100070 di:ffffffffff600000 [2953339.017567] exe[527073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100070 di:ffffffffff600000 [2953339.064646] exe[522088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100070 di:ffffffffff600000 [2953339.218518] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100070 di:ffffffffff600000 [2953339.443181] exe[527073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953343.272038] warn_bad_vsyscall: 50 callbacks suppressed [2953343.272041] exe[520497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100097 di:ffffffffff600000 [2953343.469903] exe[522088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100097 di:ffffffffff600000 [2953343.665902] exe[521985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100097 di:ffffffffff600000 [2953343.884164] exe[521985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100097 di:ffffffffff600000 [2953344.014043] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100097 di:ffffffffff600000 [2953344.061746] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100097 di:ffffffffff600000 [2953344.324185] exe[572533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953344.500888] exe[572533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953344.633216] exe[572533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953344.784362] exe[522744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100070 di:ffffffffff600000 [2953348.432932] warn_bad_vsyscall: 22 callbacks suppressed [2953348.432941] exe[522088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953348.723745] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953348.922189] exe[520497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953349.145369] exe[527073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953349.370532] exe[522088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953349.529736] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953349.656080] exe[520497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953349.818256] exe[522744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953350.037393] exe[520497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953350.046739] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953353.565397] warn_bad_vsyscall: 81 callbacks suppressed [2953353.565400] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100097 di:ffffffffff600000 [2953353.697936] exe[520497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100097 di:ffffffffff600000 [2953353.807594] exe[527566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100097 di:ffffffffff600000 [2953353.930965] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953354.112808] exe[522088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953354.116820] exe[520497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953354.282736] exe[522744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953354.287927] exe[527566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953354.505877] exe[527073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953354.701132] exe[520497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953358.620133] warn_bad_vsyscall: 54 callbacks suppressed [2953358.620137] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953358.668256] exe[519282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd826dfe858 ax:0 si:558b27100062 di:ffffffffff600000 [2953358.780438] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953358.964898] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953359.104819] exe[527566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953359.223132] exe[527073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953359.364327] exe[522744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953359.649014] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953359.767385] exe[527073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953359.958282] exe[527566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100070 di:ffffffffff600000 [2953363.662440] warn_bad_vsyscall: 30 callbacks suppressed [2953363.662443] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953363.816244] exe[519282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953364.021591] exe[522744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953364.181358] exe[522744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953364.185644] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953364.352373] exe[529675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953364.507028] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953364.775984] exe[522088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953364.903624] exe[522088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953365.079359] exe[527566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953368.665244] warn_bad_vsyscall: 35 callbacks suppressed [2953368.665248] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953368.703829] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953368.737902] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953368.774942] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953368.815104] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953368.854503] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953368.891101] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953368.925972] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953368.964665] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953368.998778] exe[531645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953373.674888] warn_bad_vsyscall: 73 callbacks suppressed [2953373.674892] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953373.716279] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953373.750819] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953373.786556] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953373.822504] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953373.858356] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953373.895033] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953373.931034] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953373.964572] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953374.003867] exe[572531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953396.287447] warn_bad_vsyscall: 92 callbacks suppressed [2953396.287450] exe[576757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561adfdbd3ca cs:33 sp:7f31661c4ee8 ax:12 si:ffffffffff600000 di:561adfe29ff2 [2953396.378860] exe[576725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561adfdbd3ca cs:33 sp:7f31661c4ee8 ax:12 si:ffffffffff600000 di:561adfe29ff2 [2953396.407464] exe[576757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561adfdbd3ca cs:33 sp:7f31661c4ee8 ax:12 si:ffffffffff600000 di:561adfe29ff2 [2953396.431285] exe[576851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561adfdbd3ca cs:33 sp:7f31661c4ee8 ax:12 si:ffffffffff600000 di:561adfe29ff2 [2953396.458503] exe[576887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561adfdbd3ca cs:33 sp:7f31661c4ee8 ax:12 si:ffffffffff600000 di:561adfe29ff2 [2953396.496869] exe[576895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561adfdbd3ca cs:33 sp:7f31661c4ee8 ax:12 si:ffffffffff600000 di:561adfe29ff2 [2953396.532548] exe[576895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561adfdbd3ca cs:33 sp:7f31661c4ee8 ax:12 si:ffffffffff600000 di:561adfe29ff2 [2953396.564746] exe[576736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561adfdbd3ca cs:33 sp:7f31661c4ee8 ax:12 si:ffffffffff600000 di:561adfe29ff2 [2953396.589976] exe[576736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561adfdbd3ca cs:33 sp:7f31661c4ee8 ax:12 si:ffffffffff600000 di:561adfe29ff2 [2953396.614093] exe[576736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561adfdbd3ca cs:33 sp:7f31661c4ee8 ax:12 si:ffffffffff600000 di:561adfe29ff2 [2953750.599350] host.test[615609] bad frame in rt_sigreturn frame:000000008e442c10 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [2953750.615537] potentially unexpected fatal signal 11. [2953750.621264] CPU: 77 PID: 615609 Comm: host.test Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2953750.632319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2953750.643256] RIP: d8ef:0xffffffffffffd8ef [2953750.648865] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [2953750.657466] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [2953750.664382] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [2953750.673220] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b93015 [2953750.680730] RBP: 0001000000000030 R08: 000000000046981d R09: 0000000000485956 [2953750.688223] R10: 000000c00046fc50 R11: 000000c00046fcc8 R12: 000000000048597e [2953750.697138] R13: 000000000047ba58 R14: 0000000000a6e7a0 R15: 000000c00019a840 [2953750.704623] FS: 00007f7622836740 GS: 0000000000000000 [2953795.375351] potentially unexpected fatal signal 5. [2953795.380480] CPU: 79 PID: 645149 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2953795.390972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2953795.401205] RIP: 0033:0x7fffffffe062 [2953795.405093] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2953795.424301] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2953795.431216] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2953795.438736] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2953795.446185] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2953795.454993] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [2953795.462435] R13: 0000000000000028 R14: 000000c000504ea0 R15: 00000000000759af [2953795.471273] FS: 000000c000180090 GS: 0000000000000000 [2953886.883590] warn_bad_vsyscall: 57 callbacks suppressed [2953886.883593] exe[527566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953887.204526] exe[572551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a5e858 ax:0 si:558b27100062 di:ffffffffff600000 [2953887.256438] exe[519344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2953887.467608] exe[527566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b270a77f9 cs:33 sp:7fd827a3d858 ax:0 si:558b27100062 di:ffffffffff600000 [2954149.233133] exe[532454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f3ff127f9 cs:33 sp:7f340096e858 ax:0 si:556f3ff6b070 di:ffffffffff600000 [2954790.660562] exe[658789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b021a4daf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10000000 [2954790.743491] exe[658789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b021a4daf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10000000 [2954790.834580] exe[666619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b021a4daf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10000000 [2955510.479957] exe[684875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ba6533ca cs:33 sp:7f28b2b2bee8 ax:12 si:ffffffffff600000 di:5559ba6bfff2 [2955510.762217] exe[690203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ba6533ca cs:33 sp:7f28b2b2bee8 ax:12 si:ffffffffff600000 di:5559ba6bfff2 [2955511.074794] exe[684875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ba6533ca cs:33 sp:7f28b2b2bee8 ax:12 si:ffffffffff600000 di:5559ba6bfff2 [2955930.343428] exe[707897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2d8cfa7f9 cs:33 sp:7f1e02d37858 ax:0 si:55c2d8d53062 di:ffffffffff600000 [2955930.401310] exe[673874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2d8cfa7f9 cs:33 sp:7f1e02d37858 ax:0 si:55c2d8d53062 di:ffffffffff600000 [2955930.428896] exe[673874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2d8cfa7f9 cs:33 sp:7f1e02cf5858 ax:0 si:55c2d8d53062 di:ffffffffff600000 [2955930.478345] exe[667981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955930.512140] exe[671948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2d8cfa7f9 cs:33 sp:7f1e02d37858 ax:0 si:55c2d8d53062 di:ffffffffff600000 [2955930.549440] exe[668589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955930.613909] exe[666924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955930.683244] exe[666959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955930.745460] exe[666851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955930.804785] exe[673125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955935.380838] warn_bad_vsyscall: 187 callbacks suppressed [2955935.380841] exe[706446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955936.186721] exe[666808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955936.253511] exe[673001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955936.273449] exe[672900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955936.293056] exe[672900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955936.314096] exe[672900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955936.334951] exe[672900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955936.356117] exe[672900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955936.376806] exe[672900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955936.397639] exe[672900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955940.389930] warn_bad_vsyscall: 133 callbacks suppressed [2955940.389933] exe[667992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9097 di:ffffffffff600000 [2955940.622564] exe[671948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955940.705568] exe[666959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955940.727796] exe[673873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955940.813681] exe[707143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955940.837560] exe[671554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b31858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955940.944654] exe[673882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9097 di:ffffffffff600000 [2955941.065670] exe[672021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9097 di:ffffffffff600000 [2955941.212029] exe[673873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b31858 ax:0 si:564ca62d9097 di:ffffffffff600000 [2955941.305597] exe[672148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955945.490591] warn_bad_vsyscall: 185 callbacks suppressed [2955945.490595] exe[673882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955945.560406] exe[666801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955945.627475] exe[667348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955945.693694] exe[707143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955945.760447] exe[666801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955945.827120] exe[667981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955945.828496] exe[672024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b31858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955945.907461] exe[677693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955945.972705] exe[711587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b52858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2955945.974912] exe[671554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca62807f9 cs:33 sp:7fbbd9b31858 ax:0 si:564ca62d9062 di:ffffffffff600000 [2956457.211223] potentially unexpected fatal signal 5. [2956457.216356] CPU: 76 PID: 651436 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2956457.226870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2956457.236414] RIP: 0033:0x7fffffffe062 [2956457.240375] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2956457.261683] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2956457.268615] RAX: 00000000000b459e RBX: 0000000000000000 RCX: 00007fffffffe05a [2956457.276106] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [2956457.285058] RBP: 000000c00018fe38 R08: 000000c000172e20 R09: 0000000000000000 [2956457.293947] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2956457.302788] R13: 000000000000003a R14: 000000c000583040 R15: 000000000009f009 [2956457.311651] FS: 000000c000180090 GS: 0000000000000000 [2960361.714036] warn_bad_vsyscall: 142 callbacks suppressed [2960361.714043] exe[855208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2b4103ca cs:33 sp:7f97218d4ee8 ax:12 si:ffffffffff600000 di:55de2b47cff2 [2960361.823759] exe[860604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2b4103ca cs:33 sp:7f97218d4ee8 ax:12 si:ffffffffff600000 di:55de2b47cff2 [2960361.923241] exe[856745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2b4103ca cs:33 sp:7f9721871ee8 ax:12 si:ffffffffff600000 di:55de2b47cff2 [2960361.949306] exe[859943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2b4103ca cs:33 sp:7f9721871ee8 ax:12 si:ffffffffff600000 di:55de2b47cff2 [2960361.979180] exe[855113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2b4103ca cs:33 sp:7f9721871ee8 ax:12 si:ffffffffff600000 di:55de2b47cff2 [2960362.007068] exe[855113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2b4103ca cs:33 sp:7f9721871ee8 ax:12 si:ffffffffff600000 di:55de2b47cff2 [2960362.033589] exe[855113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2b4103ca cs:33 sp:7f9721871ee8 ax:12 si:ffffffffff600000 di:55de2b47cff2 [2960362.058974] exe[855113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2b4103ca cs:33 sp:7f9721871ee8 ax:12 si:ffffffffff600000 di:55de2b47cff2 [2960362.085546] exe[855208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2b4103ca cs:33 sp:7f9721871ee8 ax:12 si:ffffffffff600000 di:55de2b47cff2 [2960362.113218] exe[856745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2b4103ca cs:33 sp:7f9721871ee8 ax:12 si:ffffffffff600000 di:55de2b47cff2 [2961614.546973] warn_bad_vsyscall: 57 callbacks suppressed [2961614.546977] exe[913537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7a04a3ca cs:33 sp:7fdc0ae8dee8 ax:12 si:ffffffffff600000 di:560b7a0b6ff2 [2961614.637644] exe[881854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7a04a3ca cs:33 sp:7fdc0ae8dee8 ax:12 si:ffffffffff600000 di:560b7a0b6ff2 [2961614.720536] exe[881854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7a04a3ca cs:33 sp:7fdc0ae8dee8 ax:12 si:ffffffffff600000 di:560b7a0b6ff2 [2962176.711254] exe[857982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962176.768186] exe[857755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962176.805888] exe[864673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962176.862191] exe[857143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962176.882321] exe[857143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962176.902014] exe[857143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962176.923747] exe[857143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962176.944394] exe[857143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962176.964776] exe[857143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962176.985375] exe[857143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962186.391663] warn_bad_vsyscall: 71 callbacks suppressed [2962186.391666] exe[857908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962186.446379] exe[857908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962186.495112] exe[909381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962186.514862] exe[909381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962186.564099] exe[900998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962186.616201] exe[857462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962186.674836] exe[906753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962186.721974] exe[909969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962186.783756] exe[857909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962186.830037] exe[857667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962191.399666] warn_bad_vsyscall: 220 callbacks suppressed [2962191.399670] exe[856966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962191.434135] exe[900998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef097 di:ffffffffff600000 [2962191.490645] exe[900998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962191.541824] exe[857822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962191.590907] exe[857642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962191.661431] exe[857009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962191.719566] exe[857799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962191.721746] exe[901131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962191.792410] exe[909977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962191.792859] exe[906738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962197.028948] warn_bad_vsyscall: 149 callbacks suppressed [2962197.028969] exe[857982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962197.080932] exe[857667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962197.883920] exe[909961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962197.934556] exe[920774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962198.739748] exe[857755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962198.817251] exe[901144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962198.845022] exe[901144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962198.890114] exe[857983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962198.941890] exe[857623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962198.988982] exe[857929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962202.062086] warn_bad_vsyscall: 19 callbacks suppressed [2962202.062090] exe[909986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f84b858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962202.128598] exe[857991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962202.128861] exe[857743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962202.196792] exe[857883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962202.254710] exe[906768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962202.322650] exe[858581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f86c858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962202.382274] exe[857909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962202.453099] exe[901243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962202.517269] exe[857747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2962202.573422] exe[901243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639520967f9 cs:33 sp:7fe18f88d858 ax:0 si:5639520ef062 di:ffffffffff600000 [2963914.153373] potentially unexpected fatal signal 5. [2963914.158561] CPU: 47 PID: 956427 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2963914.169077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2963914.178607] RIP: 0033:0x7fffffffe062 [2963914.182497] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2963914.201526] potentially unexpected fatal signal 5. [2963914.201588] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2963914.206721] CPU: 31 PID: 956435 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2963914.212259] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2963914.212262] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2963914.222770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2963914.222775] RIP: 0033:0x7fffffffe062 [2963914.222779] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2963914.222781] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2963914.222783] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2963914.222784] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2963914.222785] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2963914.222785] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2963914.222786] R13: 0000000000000028 R14: 000000c000160680 R15: 00000000000d2a42 [2963914.222790] FS: 00000000022fccb0 GS: 0000000000000000 [2963914.230248] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2963914.230249] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2963914.230250] R13: 0000000000000028 R14: 000000c000160680 R15: 00000000000d2a42 [2963914.230251] FS: 00000000022fccb0 GS: 0000000000000000 [2963914.288920] potentially unexpected fatal signal 5. [2963914.357380] CPU: 67 PID: 882645 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2963914.369252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2963914.380159] RIP: 0033:0x7fffffffe062 [2963914.385492] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2963914.406396] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2963914.411985] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2963914.420853] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2963914.428406] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2963914.435848] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2963914.443294] R13: 0000000000000028 R14: 000000c0004af380 R15: 00000000000d2a48 [2963914.452123] FS: 000000c000180490 GS: 0000000000000000 [2963914.560047] potentially unexpected fatal signal 5. [2963914.566490] CPU: 90 PID: 956413 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2963914.577005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2963914.587926] RIP: 0033:0x7fffffffe062 [2963914.593156] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2963914.612249] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2963914.619150] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2963914.626606] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2963914.632583] potentially unexpected fatal signal 5. [2963914.634074] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2963914.640579] CPU: 57 PID: 956419 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2963914.640581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2963914.640584] RIP: 0033:0x7fffffffe062 [2963914.640587] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2963914.640588] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2963914.640590] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2963914.640591] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2963914.640592] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [2963914.640592] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [2963914.640593] R13: 0000000000000028 R14: 000000c0004af380 R15: 00000000000d2a48 [2963914.640594] FS: 000000c000180490 GS: 0000000000000000 [2963914.746529] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2963914.755413] R13: 0000000000000028 R14: 000000c0004af380 R15: 00000000000d2a48 [2963914.764361] FS: 000000c000180490 GS: 0000000000000000 [2963998.154608] potentially unexpected fatal signal 5. [2963998.159777] CPU: 91 PID: 869017 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2963998.170268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2963998.179821] RIP: 0033:0x7fffffffe062 [2963998.183719] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2963998.202843] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [2963998.208414] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [2963998.217395] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [2963998.226221] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [2963998.235072] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [2963998.243905] R13: 0000000000000002 R14: 000000c0006169c0 R15: 00000000000d40ce [2963998.252752] FS: 000000000201cf10 GS: 0000000000000000 [2964370.715140] potentially unexpected fatal signal 5. [2964370.720279] CPU: 53 PID: 983425 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [2964370.730784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [2964370.740366] RIP: 0033:0x7fffffffe062 [2964370.744337] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [2964370.764819] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [2964370.771743] RAX: 00000000000f0531 RBX: 0000000000000000 RCX: 00007fffffffe05a [2964370.780603] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [2964370.788115] RBP: 000000c00018fe38 R08: 000000c00083a1f0 R09: 0000000000000000 [2964370.796951] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [2964370.805810] R13: 000000000000003a R14: 000000c0001631e0 R15: 00000000000efa2e [2964370.814637] FS: 000000c000130890 GS: 0000000000000000