D1115 10:37:45.057092 762494 usertrap_amd64.go:225] [ 1: 3] Apply the binary patch addr 4717ed trap addr 62500 ([184 0 0 0 0 15 5] -> [255 36 37 0 37 6 0]) I1115 10:37:45.380256 762494 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1115 10:37:45.380482 762494 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1115 10:37:54.380892 762494 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1115 10:38:10.380544 762494 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1115 10:38:11.380975 762494 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1115 10:38:12.380248 762494 sampler.go:191] Time: Adjusting syscall overhead down to 766 I1115 10:38:19.126925 764674 main.go:189] *************************** I1115 10:38:19.127001 764674 main.go:190] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-systrap-1-race-1 /syz-executor238181344] I1115 10:38:19.127138 764674 main.go:191] Version 0.0.0 I1115 10:38:19.127173 764674 main.go:192] GOOS: linux I1115 10:38:19.127234 764674 main.go:193] GOARCH: amd64 I1115 10:38:19.127283 764674 main.go:194] PID: 764674 I1115 10:38:19.127305 764674 main.go:195] UID: 0, GID: 0 I1115 10:38:19.127322 764674 main.go:196] Configuration: I1115 10:38:19.127337 764674 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I1115 10:38:19.127354 764674 main.go:198] Platform: systrap I1115 10:38:19.127399 764674 main.go:199] FileAccess: shared I1115 10:38:19.127440 764674 main.go:200] Directfs: true I1115 10:38:19.127464 764674 main.go:201] Overlay: none I1115 10:38:19.127485 764674 main.go:202] Network: sandbox, logging: false I1115 10:38:19.127503 764674 main.go:203] Strace: false, max size: 1024, syscalls: I1115 10:38:19.127527 764674 main.go:204] IOURING: false I1115 10:38:19.127568 764674 main.go:205] Debug: true I1115 10:38:19.127633 764674 main.go:206] Systemd: false I1115 10:38:19.127678 764674 main.go:207] *************************** W1115 10:38:19.127742 764674 main.go:212] Block the TERM signal. This is only safe in tests! D1115 10:38:19.127978 764674 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D1115 10:38:19.140304 764674 container.go:673] Signal container, cid: ci-gvisor-systrap-1-race-1, signal: signal 0 (0) D1115 10:38:19.140500 764674 sandbox.go:1211] Signal sandbox "ci-gvisor-systrap-1-race-1" D1115 10:38:19.140586 764674 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D1115 10:38:19.140943 764674 urpc.go:568] urpc: successfully marshalled 106 bytes. D1115 10:38:19.141491 762494 urpc.go:611] urpc: unmarshal success. D1115 10:38:19.142234 762494 controller.go:653] containerManager.Signal: cid: ci-gvisor-systrap-1-race-1, PID: 0, signal: 0, mode: Process D1115 10:38:19.142529 762494 urpc.go:568] urpc: successfully marshalled 37 bytes. D1115 10:38:19.142650 764674 urpc.go:611] urpc: unmarshal success. D1115 10:38:19.142732 764674 exec.go:129] Exec arguments: /syz-executor238181344 D1115 10:38:19.142770 764674 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1115 10:38:19.142814 764674 container.go:592] Execute in container, cid: ci-gvisor-systrap-1-race-1, args: /syz-executor238181344 D1115 10:38:19.142897 764674 sandbox.go:562] Executing new process in container "ci-gvisor-systrap-1-race-1" in sandbox "ci-gvisor-systrap-1-race-1" D1115 10:38:19.142949 764674 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D1115 10:38:19.143766 764674 urpc.go:568] urpc: successfully marshalled 461 bytes. D1115 10:38:19.144046 762494 urpc.go:611] urpc: unmarshal success. D1115 10:38:19.144969 762494 controller.go:401] containerManager.ExecuteAsync, cid: ci-gvisor-systrap-1-race-1, args: /syz-executor238181344 I1115 10:38:19.146457 762494 kernel.go:860] EXEC: [/syz-executor238181344] D1115 10:38:19.148576 762494 syscalls.go:262] Allocating stack with size of 8388608 bytes D1115 10:38:19.149366 762494 loader.go:1194] updated processes: map[{ci-gvisor-systrap-1-race-1 0}:0xc000812b70 {ci-gvisor-systrap-1-race-1 7}:0xc00001dce0] D1115 10:38:19.149651 762494 urpc.go:568] urpc: successfully marshalled 36 bytes. D1115 10:38:19.149737 764674 urpc.go:611] urpc: unmarshal success. D1115 10:38:19.149811 764674 container.go:661] Wait on process 7 in container, cid: ci-gvisor-systrap-1-race-1 D1115 10:38:19.149864 764674 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-systrap-1-race-1" D1115 10:38:19.149929 764674 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D1115 10:38:19.150179 764674 urpc.go:568] urpc: successfully marshalled 88 bytes. D1115 10:38:19.150432 762494 urpc.go:611] urpc: unmarshal success. D1115 10:38:19.150764 762494 controller.go:592] containerManager.Wait, cid: ci-gvisor-systrap-1-race-1, pid: 7 D1115 10:38:19.252032 762494 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 555aa8f3ccf3:sysno 218 D1115 10:38:19.252271 762494 usertrap_amd64.go:106] [ 7: 7] Map a usertrap vma at 62000 D1115 10:38:19.252442 762494 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000400120 1 D1115 10:38:19.252555 762494 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 555aa8f3ccf3 trap addr 62050 ([184 218 0 0 0 15 5] -> [255 36 37 80 32 6 0]) D1115 10:38:19.253645 762494 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 555aa8f3cd86:sysno 334 D1115 10:38:19.253709 762494 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000400120 2 D1115 10:38:19.253795 762494 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 555aa8f3cd86 trap addr 620a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 32 6 0]) I1115 10:38:19.254090 762494 compat.go:120] Unsupported syscall rseq(0x555aa8fbada0,0x20,0x0,0x53053053,0x0,0x555aa8f86ca8). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D1115 10:38:19.256504 762494 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 555aa8f4c7e9:sysno 318 D1115 10:38:19.256585 762494 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000400120 3 D1115 10:38:19.256669 762494 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 555aa8f4c7e9 trap addr 620f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 32 6 0]) D1115 10:38:19.258401 762494 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 555aa8f3a720:sysno 12 D1115 10:38:19.258480 762494 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000400120 4 D1115 10:38:19.258534 762494 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 555aa8f3a720 trap addr 62140 ([184 12 0 0 0 15 5] -> [255 36 37 64 33 6 0]) D1115 10:38:19.261259 762494 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 555aa8f3aa50:sysno 10 D1115 10:38:19.261322 762494 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000400120 5 D1115 10:38:19.261423 762494 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 555aa8f3aa50 trap addr 62190 ([184 10 0 0 0 15 5] -> [255 36 37 144 33 6 0]) D1115 10:38:19.262663 762494 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 555aa8f0d588:sysno 13 D1115 10:38:19.262741 762494 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000400120 6 D1115 10:38:19.262814 762494 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 555aa8f0d588 trap addr 621e0 ([184 13 0 0 0 15 5] -> [255 36 37 224 33 6 0]) D1115 10:38:19.264539 762494 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 555aa8f3886c:sysno 56 D1115 10:38:19.264606 762494 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000400120 7 D1115 10:38:19.264681 762494 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 555aa8f3886c trap addr 62230 ([184 56 0 0 0 15 5] -> [255 36 37 48 34 6 0]) D1115 10:38:19.299491 762494 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 555aa8f388a6:sysno 273 D1115 10:38:19.299698 762494 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000400000 8 D1115 10:38:19.300160 762494 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 555aa8f388a6 trap addr 62280 ([184 17 1 0 0 15 5] -> [255 36 37 128 34 6 0]) D1115 10:38:19.305566 762494 usertrap_amd64.go:212] [ 9: 9] Found the pattern at ip 555aa8f388a6:sysno 273 D1115 10:38:19.305863 762494 usertrap_amd64.go:122] [ 9: 9] Allocate a new trap: 0xc000400030 8 D1115 10:38:19.306172 762494 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 555aa8f39850:sysno 83 D1115 10:38:19.306361 762494 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000400000 9 D1115 10:38:19.306467 762494 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 555aa8f39850 trap addr 622d0 ([184 83 0 0 0 15 5] -> [255 36 37 208 34 6 0]) D1115 10:38:19.306472 762494 usertrap_amd64.go:225] [ 9: 9] Apply the binary patch addr 555aa8f388a6 trap addr 62280 ([184 17 1 0 0 15 5] -> [255 36 37 128 34 6 0]) D1115 10:38:19.310127 762494 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 555aa8f6243c:sysno 230 D1115 10:38:19.310221 762494 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000400120 8 D1115 10:38:19.310525 762494 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 555aa8f6243c trap addr 62280 ([184 230 0 0 0 15 5] -> [255 36 37 128 34 6 0]) D1115 10:38:19.310800 762494 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 555aa8f39820:sysno 90 D1115 10:38:19.310966 762494 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000400000 10 D1115 10:38:19.311079 762494 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 555aa8f39820 trap addr 62320 ([184 90 0 0 0 15 5] -> [255 36 37 32 35 6 0]) D1115 10:38:19.311476 762494 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 555aa8f39bb0:sysno 80 D1115 10:38:19.311581 762494 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000400000 11 D1115 10:38:19.311691 762494 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 555aa8f39bb0 trap addr 62370 ([184 80 0 0 0 15 5] -> [255 36 37 112 35 6 0]) D1115 10:38:19.312809 762494 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 555aa8f388a6:sysno 273 D1115 10:38:19.312923 762494 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc000046060 8 D1115 10:38:19.313426 762494 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 555aa8f388a6 trap addr 62280 ([184 17 1 0 0 15 5] -> [255 36 37 128 34 6 0]) D1115 10:38:19.315157 762494 usertrap_amd64.go:212] [ 9: 9] Found the pattern at ip 555aa8f39850:sysno 83 D1115 10:38:19.315210 762494 usertrap_amd64.go:122] [ 9: 9] Allocate a new trap: 0xc000400030 9 D1115 10:38:19.315282 762494 usertrap_amd64.go:225] [ 9: 9] Apply the binary patch addr 555aa8f39850 trap addr 622d0 ([184 83 0 0 0 15 5] -> [255 36 37 208 34 6 0]) D1115 10:38:19.316723 762494 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 555aa8f398ca:sysno 257 D1115 10:38:19.316782 762494 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000400000 12 D1115 10:38:19.316874 762494 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 555aa8f398ca trap addr 623c0 ([184 1 1 0 0 15 5] -> [255 36 37 192 35 6 0]) D1115 10:38:19.317373 762494 usertrap_amd64.go:212] [ 9: 9] Found the pattern at ip 555aa8f39820:sysno 90 D1115 10:38:19.317482 762494 usertrap_amd64.go:122] [ 9: 9] Allocate a new trap: 0xc000400030 10 D1115 10:38:19.317589 762494 usertrap_amd64.go:225] [ 9: 9] Apply the binary patch addr 555aa8f39820 trap addr 62320 ([184 90 0 0 0 15 5] -> [255 36 37 32 35 6 0]) D1115 10:38:19.317704 762494 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 555aa8f388a6:sysno 273 D1115 10:38:19.317821 762494 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc0001f2000 8 D1115 10:38:19.318072 762494 usertrap_amd64.go:212] [ 9: 9] Found the pattern at ip 555aa8f39bb0:sysno 80 D1115 10:38:19.318265 762494 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 555aa8f388a6 trap addr 62280 ([184 17 1 0 0 15 5] -> [255 36 37 128 34 6 0]) D1115 10:38:19.318533 762494 usertrap_amd64.go:122] [ 9: 9] Allocate a new trap: 0xc000400030 11 D1115 10:38:19.318847 762494 usertrap_amd64.go:225] [ 9: 9] Apply the binary patch addr 555aa8f39bb0 trap addr 62370 ([184 80 0 0 0 15 5] -> [255 36 37 112 35 6 0]) D1115 10:38:19.319914 762494 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 555aa8f39850:sysno 83 D1115 10:38:19.319997 762494 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc000046060 9 D1115 10:38:19.320051 762494 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 555aa8f39850 trap addr 622d0 ([184 83 0 0 0 15 5] -> [255 36 37 208 34 6 0]) D1115 10:38:19.320907 762494 usertrap_amd64.go:212] [ 9: 9] Found the pattern at ip 555aa8f398ca:sysno 257 D1115 10:38:19.320981 762494 usertrap_amd64.go:122] [ 9: 9] Allocate a new trap: 0xc000400030 12 D1115 10:38:19.321086 762494 usertrap_amd64.go:225] [ 9: 9] Apply the binary patch addr 555aa8f398ca trap addr 623c0 ([184 1 1 0 0 15 5] -> [255 36 37 192 35 6 0]) D1115 10:38:19.326408 762494 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 555aa8f39850:sysno 83 D1115 10:38:19.326491 762494 usertrap_amd64.go:212] [ 9: 9] Found the pattern at ip 555aa8f3822c:sysno 61 D1115 10:38:19.326548 762494 usertrap_amd64.go:122] [ 9: 9] Allocate a new trap: 0xc000400030 13 D1115 10:38:19.326527 762494 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc0001f2000 9 D1115 10:38:19.326628 762494 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 555aa8f39850 trap addr 622d0 ([184 83 0 0 0 15 5] -> [255 36 37 208 34 6 0]) D1115 10:38:19.326877 762494 usertrap_amd64.go:225] [ 9: 9] Apply the binary patch addr 555aa8f3822c trap addr 62410 ([184 61 0 0 0 15 5] -> [255 36 37 16 36 6 0]) D1115 10:38:19.327259 762494 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 555aa8f39820:sysno 90 D1115 10:38:19.327355 762494 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc000046060 10 D1115 10:38:19.327498 762494 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 555aa8f39820 trap addr 62320 ([184 90 0 0 0 15 5] -> [255 36 37 32 35 6 0]) D1115 10:38:19.328039 762494 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 555aa8f39bb0:sysno 80 D1115 10:38:19.328181 762494 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc000046060 11 D1115 10:38:19.328435 762494 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 555aa8f39bb0 trap addr 62370 ([184 80 0 0 0 15 5] -> [255 36 37 112 35 6 0]) D1115 10:38:19.328746 762494 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 555aa8f39820:sysno 90 D1115 10:38:19.328844 762494 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc0001f2000 10 D1115 10:38:19.328907 762494 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 555aa8f39820 trap addr 62320 ([184 90 0 0 0 15 5] -> [255 36 37 32 35 6 0]) D1115 10:38:19.329206 762494 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 555aa8f39bb0:sysno 80 D1115 10:38:19.329266 762494 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc0001f2000 11 D1115 10:38:19.329363 762494 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 555aa8f39bb0 trap addr 62370 ([184 80 0 0 0 15 5] -> [255 36 37 112 35 6 0]) D1115 10:38:19.329964 762494 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 555aa8f3822c:sysno 61 D1115 10:38:19.330485 762494 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000400000 13 D1115 10:38:19.330869 762494 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 555aa8f3822c trap addr 62410 ([184 61 0 0 0 15 5] -> [255 36 37 16 36 6 0]) D1115 10:38:19.331731 762494 usertrap_amd64.go:212] [ 9: 9] Found the pattern at ip 555aa8f6243c:sysno 230 D1115 10:38:19.331793 762494 usertrap_amd64.go:122] [ 9: 9] Allocate a new trap: 0xc000400030 14 D1115 10:38:19.331921 762494 usertrap_amd64.go:225] [ 9: 9] Apply the binary patch addr 555aa8f6243c trap addr 62460 ([184 230 0 0 0 15 5] -> [255 36 37 96 36 6 0]) D1115 10:38:19.332070 762494 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 555aa8f398ca:sysno 257 D1115 10:38:19.332162 762494 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc000046060 12 D1115 10:38:19.332244 762494 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 555aa8f398ca trap addr 623c0 ([184 1 1 0 0 15 5] -> [255 36 37 192 35 6 0]) D1115 10:38:19.332385 762494 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 555aa8f398ca:sysno 257 D1115 10:38:19.332456 762494 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc0001f2000 12 D1115 10:38:19.332564 762494 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 555aa8f398ca trap addr 623c0 ([184 1 1 0 0 15 5] -> [255 36 37 192 35 6 0]) D1115 10:38:19.333838 762494 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 555aa8f6243c:sysno 230 D1115 10:38:19.333904 762494 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000400000 14 D1115 10:38:19.333983 762494 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 555aa8f6243c trap addr 62460 ([184 230 0 0 0 15 5] -> [255 36 37 96 36 6 0]) D1115 10:38:19.338545 762494 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 555aa8f3822c:sysno 61 D1115 10:38:19.338628 762494 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc000046060 13 D1115 10:38:19.339005 762494 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 555aa8f3822c:sysno 61 D1115 10:38:19.339152 762494 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc0001f2000 13 D1115 10:38:19.338993 762494 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 555aa8f3822c trap addr 62410 ([184 61 0 0 0 15 5] -> [255 36 37 16 36 6 0]) D1115 10:38:19.339018 762494 usertrap_amd64.go:212] [ 12: 12] Found the pattern at ip 555aa8f3bc66:sysno 157 D1115 10:38:19.339330 762494 usertrap_amd64.go:122] [ 12: 12] Allocate a new trap: 0xc0001f2150 13 D1115 10:38:19.339571 762494 usertrap_amd64.go:225] [ 12: 12] Apply the binary patch addr 555aa8f3bc66 trap addr 62410 ([184 157 0 0 0 15 5] -> [255 36 37 16 36 6 0]) D1115 10:38:19.339582 762494 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 555aa8f3822c trap addr 62410 ([184 61 0 0 0 15 5] -> [255 36 37 16 36 6 0]) D1115 10:38:19.344866 762494 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 555aa8f6243c:sysno 230 D1115 10:38:19.344948 762494 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 555aa8f6243c:sysno 230 D1115 10:38:19.345044 762494 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc0001f2000 14 D1115 10:38:19.345113 762494 usertrap_amd64.go:212] [ 12: 12] Found the pattern at ip 555aa8f62660:sysno 109 D1115 10:38:19.345085 762494 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc000046060 14 D1115 10:38:19.345202 762494 usertrap_amd64.go:122] [ 12: 12] Allocate a new trap: 0xc0001f2150 14 D1115 10:38:19.345285 762494 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 555aa8f6243c trap addr 62460 ([184 230 0 0 0 15 5] -> [255 36 37 96 36 6 0]) D1115 10:38:19.345284 762494 usertrap_amd64.go:225] [ 12: 12] Apply the binary patch addr 555aa8f62660 trap addr 62460 ([184 109 0 0 0 15 5] -> [255 36 37 96 36 6 0]) D1115 10:38:19.345135 762494 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 555aa8f6243c trap addr 62460 ([184 230 0 0 0 15 5] -> [255 36 37 96 36 6 0]) D1115 10:38:19.348846 762494 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 555aa8f3bc66:sysno 157 D1115 10:38:19.349077 762494 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0002ed470 13 D1115 10:38:19.349404 762494 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 555aa8f3bc66 trap addr 62410 ([184 157 0 0 0 15 5] -> [255 36 37 16 36 6 0]) D1115 10:38:19.349922 762494 usertrap_amd64.go:212] [ 12: 12] Found the pattern at ip 555aa8f39a59:sysno 1 D1115 10:38:19.350081 762494 usertrap_amd64.go:122] [ 12: 12] Allocate a new trap: 0xc0001f2150 15 D1115 10:38:19.350223 762494 usertrap_amd64.go:225] [ 12: 12] Apply the binary patch addr 555aa8f39a59 trap addr 624b0 ([184 1 0 0 0 15 5] -> [255 36 37 176 36 6 0]) D1115 10:38:19.351065 762494 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 555aa8f62660:sysno 109 D1115 10:38:19.351158 762494 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0002ed470 14 D1115 10:38:19.351260 762494 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 555aa8f62660 trap addr 62460 ([184 109 0 0 0 15 5] -> [255 36 37 96 36 6 0]) D1115 10:38:19.351671 762494 usertrap_amd64.go:212] [ 12: 12] Found the pattern at ip 555aa8f39b29:sysno 3 D1115 10:38:19.351841 762494 usertrap_amd64.go:122] [ 12: 12] Allocate a new trap: 0xc0001f2150 16 D1115 10:38:19.351942 762494 usertrap_amd64.go:225] [ 12: 12] Apply the binary patch addr 555aa8f39b29 trap addr 62500 ([184 3 0 0 0 15 5] -> [255 36 37 0 37 6 0]) D1115 10:38:19.351740 762494 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 555aa8f3bc66:sysno 157 D1115 10:38:19.352144 762494 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc0008c80c0 13 D1115 10:38:19.352600 762494 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 555aa8f3bc66 trap addr 62410 ([184 157 0 0 0 15 5] -> [255 36 37 16 36 6 0]) D1115 10:38:19.353043 762494 usertrap_amd64.go:212] [ 12: 12] Found the pattern at ip 555aa8f3a350:sysno 88 D1115 10:38:19.353137 762494 usertrap_amd64.go:122] [ 12: 12] Allocate a new trap: 0xc0001f2150 17 D1115 10:38:19.353206 762494 usertrap_amd64.go:225] [ 12: 12] Apply the binary patch addr 555aa8f3a350 trap addr 62550 ([184 88 0 0 0 15 5] -> [255 36 37 80 37 6 0]) D1115 10:38:19.354674 762494 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 555aa8f62660:sysno 109 D1115 10:38:19.354791 762494 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc0008c80c0 14 D1115 10:38:19.355036 762494 usertrap_amd64.go:212] [ 13: 13] Found the pattern at ip 555aa8f3bc66:sysno 157 D1115 10:38:19.355131 762494 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 555aa8f62660 trap addr 62460 ([184 109 0 0 0 15 5] -> [255 36 37 96 36 6 0]) D1115 10:38:19.355221 762494 usertrap_amd64.go:122] [ 13: 13] Allocate a new trap: 0xc0002ed440 13 executing program D1115 10:38:19.355402 762494 usertrap_amd64.go:225] [ 13: 13] Apply the binary patch addr 555aa8f3bc66 trap addr 62410 ([184 157 0 0 0 15 5] -> [255 36 37 16 36 6 0]) D1115 10:38:19.356527 762494 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 555aa8f39a59:sysno 1 D1115 10:38:19.356638 762494 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0002ed470 15 D1115 10:38:19.356703 762494 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 555aa8f39a59 trap addr 624b0 ([184 1 0 0 0 15 5] -> [255 36 37 176 36 6 0]) D1115 10:38:19.357582 762494 task_run.go:312] [ 12: 12] Unhandled user fault: addr=0 ip=555aa8f3417e access=r-- sig=11 err=bad address D1115 10:38:19.357903 762494 task_log.go:87] [ 12: 12] Registers: D1115 10:38:19.357935 762494 usertrap_amd64.go:212] [ 13: 13] Found the pattern at ip 555aa8f62660:sysno 109 D1115 10:38:19.358060 762494 task_log.go:94] [ 12: 12] Cs = 0000000000000033 D1115 10:38:19.358088 762494 usertrap_amd64.go:122] [ 13: 13] Allocate a new trap: 0xc0002ed440 14 D1115 10:38:19.358147 762494 task_log.go:94] [ 12: 12] Ds = 0000000000000000 D1115 10:38:19.358229 762494 usertrap_amd64.go:225] [ 13: 13] Apply the binary patch addr 555aa8f62660 trap addr 62460 ([184 109 0 0 0 15 5] -> [255 36 37 96 36 6 0]) D1115 10:38:19.358356 762494 task_log.go:94] [ 12: 12] Eflags = 0000000000010287 D1115 10:38:19.358416 762494 task_log.go:94] [ 12: 12] Es = 0000000000000000 D1115 10:38:19.358486 762494 task_log.go:94] [ 12: 12] Fs = 0000000000000000 D1115 10:38:19.358525 762494 task_log.go:94] [ 12: 12] Fs_base = 0000555aa8fba480 D1115 10:38:19.358606 762494 task_log.go:94] [ 12: 12] Gs = 0000000000000000 D1115 10:38:19.358644 762494 task_log.go:94] [ 12: 12] Gs_base = 0000000000000000 D1115 10:38:19.358695 762494 task_log.go:94] [ 12: 12] Orig_rax = ffffffffffffffff D1115 10:38:19.358756 762494 task_log.go:94] [ 12: 12] R10 = 0000000000000000 D1115 10:38:19.358531 762494 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 555aa8f39b29:sysno 3 D1115 10:38:19.358845 762494 task_log.go:94] [ 12: 12] R11 = 0000000000000202 D1115 10:38:19.358895 762494 task_log.go:94] [ 12: 12] R12 = 0000000000000000 D1115 10:38:19.359001 762494 task_log.go:94] [ 12: 12] R13 = 0000000000000000 D1115 10:38:19.359076 762494 task_log.go:94] [ 12: 12] R14 = 431bde82d7b634db D1115 10:38:19.358889 762494 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0002ed470 16 D1115 10:38:19.359148 762494 task_log.go:94] [ 12: 12] R15 = 00007eab7a61ca90 D1115 10:38:19.359291 762494 task_log.go:94] [ 12: 12] R8 = 00000000000000e0 D1115 10:38:19.359269 762494 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 555aa8f39b29 trap addr 62500 ([184 3 0 0 0 15 5] -> [255 36 37 0 37 6 0]) D1115 10:38:19.359364 762494 task_log.go:94] [ 12: 12] R9 = 0000000000000000 D1115 10:38:19.359462 762494 task_log.go:94] [ 12: 12] Rax = 00007eab7a61c910 D1115 10:38:19.359550 762494 task_log.go:94] [ 12: 12] Rbp = 0000000000000001 D1115 10:38:19.359583 762494 task_log.go:94] [ 12: 12] Rbx = 00007eab7a61c910 D1115 10:38:19.359656 762494 task_log.go:94] [ 12: 12] Rcx = 0000000000000000 D1115 10:38:19.359692 762494 task_log.go:94] [ 12: 12] Rdi = 00007eab7a61c910 D1115 10:38:19.359732 762494 task_log.go:94] [ 12: 12] Rdx = 00000000000000e0 D1115 10:38:19.359795 762494 task_log.go:94] [ 12: 12] Rip = 0000555aa8f3417e D1115 10:38:19.359825 762494 task_log.go:94] [ 12: 12] Rsi = 0000000000000000 D1115 10:38:19.359829 762494 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 555aa8f39a59:sysno 1 D1115 10:38:19.359856 762494 task_log.go:94] [ 12: 12] Rsp = 00007eab7a61c908 D1115 10:38:19.359902 762494 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc0008c80c0 15 D1115 10:38:19.359908 762494 task_log.go:94] [ 12: 12] Ss = 000000000000002b D1115 10:38:19.359975 762494 task_log.go:111] [ 12: 12] Stack: D1115 10:38:19.359984 762494 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 555aa8f39a59 trap addr 624b0 ([184 1 0 0 0 15 5] -> [255 36 37 176 36 6 0]) D1115 10:38:19.359989 762494 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 555aa8f3a350:sysno 88 D1115 10:38:19.360024 762494 task_log.go:128] [ 12: 12] 7eab7a61c900: 00 00 00 00 00 00 00 00 23 5d f0 a8 5a 55 00 00 D1115 10:38:19.360044 762494 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc0002ed470 17 D1115 10:38:19.360167 762494 task_log.go:128] [ 12: 12] 7eab7a61c910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.360233 762494 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 555aa8f3a350 trap addr 62550 ([184 88 0 0 0 15 5] -> [255 36 37 80 37 6 0]) D1115 10:38:19.360281 762494 task_log.go:128] [ 12: 12] 7eab7a61c920: 00 00 00 00 00 00 00 00 db 34 b6 d7 82 de 1b 43 D1115 10:38:19.360330 762494 task_log.go:128] [ 12: 12] 7eab7a61c930: 90 ca 61 7a ab 7e 00 00 ca 86 f3 a8 5a 55 00 00 D1115 10:38:19.360480 762494 task_log.go:128] [ 12: 12] 7eab7a61c940: 00 00 00 00 00 00 00 00 db 34 b6 d7 82 de 1b 43 D1115 10:38:19.360529 762494 task_log.go:128] [ 12: 12] 7eab7a61c950: 90 ca 61 7a ab 7e 00 00 e2 ef f0 a8 5a 55 00 00 D1115 10:38:19.360592 762494 task_log.go:128] [ 12: 12] 7eab7a61c960: 20 00 00 00 30 00 00 00 40 ca 61 7a ab 7e 00 00 D1115 10:38:19.360651 762494 task_log.go:128] [ 12: 12] 7eab7a61c970: 80 c9 61 7a ab 7e 00 00 00 61 57 ff 0d 32 78 16 D1115 10:38:19.360716 762494 task_log.go:128] [ 12: 12] 7eab7a61c980: 00 00 00 00 00 00 00 00 67 26 f6 a8 5a 55 00 00 D1115 10:38:19.360816 762494 task_log.go:128] [ 12: 12] 7eab7a61c990: 00 00 00 00 00 00 00 00 40 8b fb a8 5a 55 00 00 D1115 10:38:19.360897 762494 task_log.go:128] [ 12: 12] 7eab7a61c9a0: 03 00 00 00 00 00 00 00 d7 c7 61 7a ab 7e 00 00 D1115 10:38:19.361016 762494 task_log.go:128] [ 12: 12] 7eab7a61c9b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.361093 762494 task_log.go:128] [ 12: 12] 7eab7a61c9c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.361167 762494 task_log.go:128] [ 12: 12] 7eab7a61c9d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.361225 762494 task_log.go:128] [ 12: 12] 7eab7a61c9e0: 18 00 00 00 00 00 00 00 40 ca 61 7a ab 7e 00 00 D1115 10:38:19.361292 762494 task_log.go:128] [ 12: 12] 7eab7a61c9f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.361339 762494 task_log.go:128] [ 12: 12] 7eab7a61ca00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.361387 762494 task_log.go:128] [ 12: 12] 7eab7a61ca10: 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D1115 10:38:19.361467 762494 task_log.go:128] [ 12: 12] 7eab7a61ca20: 00 00 00 00 00 00 00 00 d1 5f f0 a8 5a 55 00 00 D1115 10:38:19.361450 762494 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 555aa8f39b29:sysno 3 D1115 10:38:19.361543 762494 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc0008c80c0 16 D1115 10:38:19.361548 762494 task_log.go:128] [ 12: 12] 7eab7a61ca30: 00 00 00 00 00 00 00 00 2a 63 f0 a8 5a 55 00 00 D1115 10:38:19.361629 762494 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 555aa8f39b29 trap addr 62500 ([184 3 0 0 0 15 5] -> [255 36 37 0 37 6 0]) D1115 10:38:19.361660 762494 task_log.go:128] [ 12: 12] 7eab7a61ca40: 70 ca 61 7a ab 7e 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.361764 762494 task_log.go:128] [ 12: 12] 7eab7a61ca50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.361857 762494 task_log.go:128] [ 12: 12] 7eab7a61ca60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.361931 762494 task_log.go:128] [ 12: 12] 7eab7a61ca70: 2e 2f 30 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.361989 762494 task_log.go:128] [ 12: 12] 7eab7a61ca80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.362051 762494 task_log.go:128] [ 12: 12] 7eab7a61ca90: 2f 64 65 76 2f 6c 6f 6f 70 30 00 a8 5a 55 00 00 D1115 10:38:19.362104 762494 task_log.go:128] [ 12: 12] 7eab7a61caa0: b0 58 f0 a8 5a 55 00 00 04 00 00 44 00 00 00 00 D1115 10:38:19.362156 762494 task_log.go:128] [ 12: 12] 7eab7a61cab0: c0 d4 f0 a8 5a 55 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.362209 762494 task_log.go:128] [ 12: 12] 7eab7a61cac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.362273 762494 task_log.go:128] [ 12: 12] 7eab7a61cad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.362330 762494 task_log.go:128] [ 12: 12] 7eab7a61cae0: 68 ce 61 7a ab 7e 00 00 01 00 00 00 00 00 00 00 D1115 10:38:19.362356 762494 usertrap_amd64.go:212] [ 15: 15] Found the pattern at ip 555aa8f3a350:sysno 88 D1115 10:38:19.362379 762494 task_log.go:128] [ 12: 12] 7eab7a61caf0: 01 00 00 00 00 00 00 00 ca 86 f3 a8 5a 55 00 00 D1115 10:38:19.362443 762494 usertrap_amd64.go:122] [ 15: 15] Allocate a new trap: 0xc0008c80c0 17 executing program D1115 10:38:19.362486 762494 task_log.go:128] [ 12: 12] 7eab7a61cb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.362556 762494 task_log.go:128] [ 12: 12] 7eab7a61cb10: 0c cc 61 7a ab 7e 00 00 c2 7e f3 a8 5a 55 00 00 D1115 10:38:19.362561 762494 usertrap_amd64.go:225] [ 15: 15] Apply the binary patch addr 555aa8f3a350 trap addr 62550 ([184 88 0 0 0 15 5] -> [255 36 37 80 37 6 0]) D1115 10:38:19.362629 762494 task_log.go:128] [ 12: 12] 7eab7a61cb20: 00 00 00 00 00 00 00 00 53 d8 f4 a8 5a 55 00 00 D1115 10:38:19.362686 762494 task_log.go:128] [ 12: 12] 7eab7a61cb30: 00 00 00 01 04 00 00 00 00 cc 61 7a ab 7e 00 00 D1115 10:38:19.362735 762494 task_log.go:128] [ 12: 12] 7eab7a61cb40: 40 d4 f4 a8 5a 55 00 00 0c 00 00 00 00 00 00 00 D1115 10:38:19.362841 762494 task_log.go:128] [ 12: 12] 7eab7a61cb50: 0c cc 61 7a ab 7e 00 00 7c cb 61 7a ab 7e 00 00 D1115 10:38:19.362926 762494 task_log.go:128] [ 12: 12] 7eab7a61cb60: 06 cc 61 7a ab 7e 00 00 f8 a2 03 00 00 00 00 00 D1115 10:38:19.362980 762494 task_log.go:128] [ 12: 12] 7eab7a61cb70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.363052 762494 task_log.go:128] [ 12: 12] 7eab7a61cb80: 25 32 90 03 00 00 00 00 e2 6d f8 a8 5a 55 00 00 D1115 10:38:19.363249 762494 task_log.go:128] [ 12: 12] 7eab7a61cb90: 22 00 00 00 00 00 00 00 1c 84 2d 37 00 00 00 00 D1115 10:38:19.363305 762494 task_log.go:128] [ 12: 12] 7eab7a61cba0: c0 b0 fb a8 5a 55 00 00 00 61 57 ff 0d 32 78 16 D1115 10:38:19.363344 762494 task_log.go:128] [ 12: 12] 7eab7a61cbb0: d8 cc 61 7a ab 7e 00 00 00 cc 61 7a ab 7e 00 00 D1115 10:38:19.363425 762494 task_log.go:128] [ 12: 12] 7eab7a61cbc0: 08 cc 61 7a ab 7e 00 00 00 cc 61 7a ab 7e 00 00 D1115 10:38:19.363498 762494 task_log.go:128] [ 12: 12] 7eab7a61cbd0: 08 cc 61 7a ab 7e 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.363547 762494 task_log.go:128] [ 12: 12] 7eab7a61cbe0: 68 ce 61 7a ab 7e 00 00 01 00 00 00 00 00 00 00 D1115 10:38:19.363672 762494 task_log.go:128] [ 12: 12] 7eab7a61cbf0: 01 00 00 00 00 00 00 00 a7 57 f0 a8 5a 55 00 00 D1115 10:38:19.363725 762494 task_log.go:128] [ 12: 12] 7eab7a61cc00: 2e 2f 73 79 7a 6b 61 6c 6c 65 72 2e 70 4e 36 7a D1115 10:38:19.363806 762494 task_log.go:128] [ 12: 12] 7eab7a61cc10: 36 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.363847 762494 task_log.go:128] [ 12: 12] 7eab7a61cc20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.363870 762494 usertrap_amd64.go:212] [ 13: 13] Found the pattern at ip 555aa8f39a59:sysno 1 D1115 10:38:19.363914 762494 task_log.go:128] [ 12: 12] 7eab7a61cc30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.363974 762494 task_log.go:128] [ 12: 12] 7eab7a61cc40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.363922 762494 usertrap_amd64.go:122] [ 13: 13] Allocate a new trap: 0xc0002ed440 15 D1115 10:38:19.364027 762494 task_log.go:128] [ 12: 12] 7eab7a61cc50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.364072 762494 task_log.go:128] [ 12: 12] 7eab7a61cc60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.364091 762494 usertrap_amd64.go:225] [ 13: 13] Apply the binary patch addr 555aa8f39a59 trap addr 624b0 ([184 1 0 0 0 15 5] -> [255 36 37 176 36 6 0]) D1115 10:38:19.364087 762494 task_run.go:312] [ 14: 14] Unhandled user fault: addr=0 ip=555aa8f3417e access=r-- sig=11 err=bad address D1115 10:38:19.364121 762494 task_log.go:128] [ 12: 12] 7eab7a61cc70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.364205 762494 task_log.go:128] [ 12: 12] 7eab7a61cc80: 00 00 00 00 00 00 00 00 04 00 00 40 00 00 00 00 D1115 10:38:19.364204 762494 task_log.go:87] [ 14: 14] Registers: D1115 10:38:19.364267 762494 task_log.go:128] [ 12: 12] 7eab7a61cc90: 00 00 00 00 00 00 00 00 84 f1 f9 a8 5a 55 00 00 D1115 10:38:19.364366 762494 task_log.go:128] [ 12: 12] 7eab7a61cca0: 78 ce 61 7a ab 7e 00 00 d0 d5 fa a8 5a 55 00 00 D1115 10:38:19.364413 762494 task_log.go:128] [ 12: 12] 7eab7a61ccb0: 01 00 00 00 00 00 00 00 64 66 f0 a8 5a 55 00 00 D1115 10:38:19.364378 762494 task_log.go:94] [ 14: 14] Cs = 0000000000000033 D1115 10:38:19.364503 762494 task_log.go:94] [ 14: 14] Ds = 0000000000000000 executing program D1115 10:38:19.364538 762494 task_log.go:94] [ 14: 14] Eflags = 0000000000010287 D1115 10:38:19.364574 762494 task_log.go:94] [ 14: 14] Es = 0000000000000000 D1115 10:38:19.364490 762494 task_log.go:128] [ 12: 12] 7eab7a61ccc0: b8 15 0b 00 00 00 00 00 f0 55 f0 a8 5a 55 00 00 D1115 10:38:19.364613 762494 task_log.go:94] [ 14: 14] Fs = 0000000000000000 D1115 10:38:19.364720 762494 task_log.go:128] [ 12: 12] 7eab7a61ccd0: 3f 00 00 00 01 00 00 00 68 ce 61 7a ab 7e 00 00 D1115 10:38:19.364795 762494 task_log.go:128] [ 12: 12] 7eab7a61cce0: 78 ce 61 7a ab 7e 00 00 b4 b9 c4 a1 05 e8 99 37 D1115 10:38:19.364672 762494 task_log.go:94] [ 14: 14] Fs_base = 0000555aa8fba480 D1115 10:38:19.364891 762494 task_log.go:128] [ 12: 12] 7eab7a61ccf0: 01 00 00 00 00 00 00 00 68 ce 61 7a ab 7e 00 00 D1115 10:38:19.364959 762494 task_log.go:149] [ 12: 12] Code: D1115 10:38:19.364968 762494 task_log.go:94] [ 14: 14] Gs = 0000000000000000 D1115 10:38:19.365006 762494 task_log.go:167] [ 12: 12] 555aa8f34130: fd 74 cd c5 fd d7 c9 85 c9 0f 85 21 01 00 00 c5 D1115 10:38:19.365036 762494 task_log.go:94] [ 14: 14] Gs_base = 0000000000000000 D1115 10:38:19.365046 762494 task_log.go:167] [ 12: 12] 555aa8f34140: fd 74 ce c5 fd d7 d1 85 d2 0f 85 31 01 00 00 c5 D1115 10:38:19.365082 762494 task_log.go:94] [ 14: 14] Orig_rax = ffffffffffffffff D1115 10:38:19.365107 762494 task_log.go:167] [ 12: 12] 555aa8f34150: fd 74 cf c5 fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe D1115 10:38:19.365221 762494 task_log.go:167] [ 12: 12] 555aa8f34160: 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 D1115 10:38:19.365198 762494 task_log.go:94] [ 14: 14] R10 = 0000000000000000 D1115 10:38:19.365252 762494 usertrap_amd64.go:212] [ 13: 13] Found the pattern at ip 555aa8f39b29:sysno 3 D1115 10:38:19.365288 762494 task_log.go:167] [ 12: 12] 555aa8f34170: 1f 49 29 d0 48 8d 7c 17 61 e9 c2 04 00 00 c5 fe D1115 10:38:19.365298 762494 task_log.go:94] [ 14: 14] R11 = 0000000000000202 D1115 10:38:19.365309 762494 usertrap_amd64.go:122] [ 13: 13] Allocate a new trap: 0xc0002ed440 16 D1115 10:38:19.365328 762494 task_log.go:167] [ 12: 12] 555aa8f34180: 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 D1115 10:38:19.365335 762494 task_log.go:94] [ 14: 14] R12 = 0000000000000000 D1115 10:38:19.365403 762494 task_log.go:94] [ 14: 14] R13 = 0000000000000000 D1115 10:38:19.365469 762494 task_log.go:94] [ 14: 14] R14 = 431bde82d7b634db D1115 10:38:19.365390 762494 task_log.go:167] [ 12: 12] 555aa8f34190: 83 f8 21 0f 86 03 02 00 00 85 d2 75 29 c5 fe 7f D1115 10:38:19.365533 762494 task_log.go:94] [ 14: 14] R15 = 00007eab7a61ca90 D1115 10:38:19.365596 762494 task_log.go:167] [ 12: 12] 555aa8f341a0: 1f c5 fd 74 ca c5 fd d7 d1 49 83 f8 41 0f 86 dd D1115 10:38:19.365598 762494 task_log.go:94] [ 14: 14] R8 = 00000000000000e0 D1115 10:38:19.365654 762494 task_log.go:94] [ 14: 14] R9 = 0000000000000000 D1115 10:38:19.365709 762494 task_log.go:94] [ 14: 14] Rax = 00007eab7a61c910 D1115 10:38:19.365795 762494 task_log.go:94] [ 14: 14] Rbp = 0000000000000001 D1115 10:38:19.365860 762494 task_log.go:94] [ 14: 14] Rbx = 00007eab7a61c910 D1115 10:38:19.365892 762494 task_log.go:94] [ 14: 14] Rcx = 0000000000000000 D1115 10:38:19.365940 762494 task_log.go:94] [ 14: 14] Rdi = 00007eab7a61c910 D1115 10:38:19.365971 762494 task_log.go:94] [ 14: 14] Rdx = 00000000000000e0 D1115 10:38:19.366002 762494 task_log.go:94] [ 14: 14] Rip = 0000555aa8f3417e D1115 10:38:19.366032 762494 task_log.go:94] [ 14: 14] Rsi = 0000000000000000 D1115 10:38:19.366072 762494 task_log.go:94] [ 14: 14] Rsp = 00007eab7a61c908 D1115 10:38:19.366102 762494 task_log.go:94] [ 14: 14] Ss = 000000000000002b D1115 10:38:19.366048 762494 task_run.go:312] [ 15: 15] Unhandled user fault: addr=0 ip=555aa8f3417e access=r-- sig=11 err=bad address D1115 10:38:19.366144 762494 task_log.go:111] [ 14: 14] Stack: D1115 10:38:19.365402 762494 usertrap_amd64.go:225] [ 13: 13] Apply the binary patch addr 555aa8f39b29 trap addr 62500 ([184 3 0 0 0 15 5] -> [255 36 37 0 37 6 0]) D1115 10:38:19.366247 762494 task_log.go:128] [ 14: 14] 7eab7a61c900: 00 00 00 00 00 00 00 00 23 5d f0 a8 5a 55 00 00 D1115 10:38:19.366308 762494 task_log.go:128] [ 14: 14] 7eab7a61c910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.366356 762494 task_log.go:128] [ 14: 14] 7eab7a61c920: 00 00 00 00 00 00 00 00 db 34 b6 d7 82 de 1b 43 D1115 10:38:19.366444 762494 task_log.go:128] [ 14: 14] 7eab7a61c930: 90 ca 61 7a ab 7e 00 00 ca 86 f3 a8 5a 55 00 00 D1115 10:38:19.366520 762494 task_log.go:128] [ 14: 14] 7eab7a61c940: 00 00 00 00 00 00 00 00 db 34 b6 d7 82 de 1b 43 D1115 10:38:19.366577 762494 task_log.go:128] [ 14: 14] 7eab7a61c950: 90 ca 61 7a ab 7e 00 00 e2 ef f0 a8 5a 55 00 00 D1115 10:38:19.366681 762494 task_log.go:128] [ 14: 14] 7eab7a61c960: 20 00 00 00 30 00 00 00 40 ca 61 7a ab 7e 00 00 D1115 10:38:19.366782 762494 task_log.go:128] [ 14: 14] 7eab7a61c970: 80 c9 61 7a ab 7e 00 00 00 61 57 ff 0d 32 78 16 D1115 10:38:19.366793 762494 usertrap_amd64.go:212] [ 13: 13] Found the pattern at ip 555aa8f3a350:sysno 88 D1115 10:38:19.366872 762494 usertrap_amd64.go:122] [ 13: 13] Allocate a new trap: 0xc0002ed440 17 D1115 10:38:19.366870 762494 task_log.go:128] [ 14: 14] 7eab7a61c980: 00 00 00 00 00 00 00 00 67 26 f6 a8 5a 55 00 00 D1115 10:38:19.366936 762494 task_log.go:128] [ 14: 14] 7eab7a61c990: 00 00 00 00 00 00 00 00 40 8b fb a8 5a 55 00 00 D1115 10:38:19.366958 762494 usertrap_amd64.go:225] [ 13: 13] Apply the binary patch addr 555aa8f3a350 trap addr 62550 ([184 88 0 0 0 15 5] -> [255 36 37 80 37 6 0]) D1115 10:38:19.367022 762494 task_log.go:128] [ 14: 14] 7eab7a61c9a0: 03 00 00 00 00 00 00 00 d7 c7 61 7a ab 7e 00 00 D1115 10:38:19.367094 762494 task_log.go:128] [ 14: 14] 7eab7a61c9b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.366193 762494 task_log.go:87] [ 15: 15] Registers: D1115 10:38:19.367136 762494 task_log.go:128] [ 14: 14] 7eab7a61c9c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.367179 762494 task_log.go:128] [ 14: 14] 7eab7a61c9d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.367265 762494 task_log.go:94] [ 15: 15] Cs = 0000000000000033 D1115 10:38:19.367363 762494 task_log.go:94] [ 15: 15] Ds = 0000000000000000 D1115 10:38:19.367456 762494 task_log.go:94] [ 15: 15] Eflags = 0000000000010287 D1115 10:38:19.367291 762494 task_log.go:128] [ 14: 14] 7eab7a61c9e0: 18 00 00 00 00 00 00 00 40 ca 61 7a ab 7e 00 00 D1115 10:38:19.367544 762494 task_log.go:128] [ 14: 14] 7eab7a61c9f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.367670 762494 task_log.go:128] [ 14: 14] 7eab7a61ca00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.365646 762494 task_log.go:71] [ 12: 12] Mappings: VMAs: 00062000-00067000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 555aa8efc000-555aa8f05000 r--p 00000000 00:0a 7 /syz-executor238181344 555aa8f05000-555aa8f83000 r-xp 00009000 00:0a 7 /syz-executor238181344 555aa8f83000-555aa8fb1000 r--p 00087000 00:0a 7 /syz-executor238181344 555aa8fb1000-555aa8fb4000 rw-p 000b5000 00:0a 7 /syz-executor238181344 555aa8fb4000-555aa8fba000 rw-p 00000000 00:00 0 555aa8fba000-555aa8fdc000 rw-p 00000000 00:00 0 [heap] 7eab79e1d000-7eab7a61d000 rw-p 00000000 00:00 0 [stack] 7eb7675cf000-7eb7675d0000 r--p 00000000 00:00 0 [vvar] 7eb7675d0000-7eb7675d2000 r-xp 00000000 00:00 0 PMAs: 00062000-00063000 r-xp 00d3d000 *pgalloc.MemoryFile 00063000-00067000 r-xp 00d0b000 *pgalloc.MemoryFile 20000000-20200000 rwxp 03000000 *pgalloc.MemoryFile 555aa8efc000-555aa8f05000 r--p 009c7000 *pgalloc.MemoryFile 555aa8f05000-555aa8f0d000 r-xs 00009000 *gofer.dentryPlatformFile 555aa8f0d000-555aa8f0e000 r-xp 003ff000 *pgalloc.MemoryFile 555aa8f0e000-555aa8f38000 r-xs 00012000 *gofer.dentryPlatformFile 555aa8f38000-555aa8f39000 r-xp 00d3e000 *pgalloc.MemoryFile 555aa8f39000-555aa8f3a000 r-xp 00db2000 *pgalloc.MemoryFile 555aa8f3a000-555aa8f3b000 r-xp 00db8000 *pgalloc.MemoryFile 555aa8f3b000-555aa8f3c000 r-xp 00d94000 *pgalloc.MemoryFile 555aa8f3c000-555aa8f3d000 r-xp 003fc000 *pgalloc.MemoryFile 555aa8f4c000-555aa8f4d000 r-xp 003fd000 *pgalloc.MemoryFile 555aa8f4d000-555aa8f62000 r-xs 00051000 *gofer.dentryPlatformFile 555aa8f62000-555aa8f63000 r-xp 00da2000 *pgalloc.MemoryFile 555aa8f63000-555aa8f82000 r-xs 00067000 *gofer.dentryPlatformFile 555aa8f82000-555aa8f83000 r-xp 003fa000 *pgalloc.MemoryFile 555aa8f83000-555aa8fad000 r--p 009d0000 *pgalloc.MemoryFile 555aa8fad000-555aa8fb4000 rw-p 00d85000 *pgalloc.MemoryFile 555aa8fb4000-555aa8fba000 rw-p 00d7e000 *pgalloc.MemoryFile 555aa8fba000-555aa8fbb000 rw-p 00d71000 *pgalloc.MemoryFile 555aa8fbb000-555aa8fdc000 r--p 00d0f000 *pgalloc.MemoryFile 7eab7a600000-7eab7a61b000 r--p 00ced000 *pgalloc.MemoryFile 7eab7a61b000-7eab7a61d000 rw-p 00d50000 *pgalloc.MemoryFile D1115 10:38:19.367726 762494 task_log.go:128] [ 14: 14] 7eab7a61ca10: 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D1115 10:38:19.367813 762494 task_log.go:128] [ 14: 14] 7eab7a61ca20: 00 00 00 00 00 00 00 00 d1 5f f0 a8 5a 55 00 00 D1115 10:38:19.367490 762494 task_log.go:94] [ 15: 15] Es = 0000000000000000 D1115 10:38:19.367883 762494 task_log.go:128] [ 14: 14] 7eab7a61ca30: 00 00 00 00 00 00 00 00 2a 63 f0 a8 5a 55 00 00 D1115 10:38:19.367900 762494 task_log.go:94] [ 15: 15] Fs = 0000000000000000 D1115 10:38:19.367960 762494 task_log.go:94] [ 15: 15] Fs_base = 0000555aa8fba480 D1115 10:38:19.367938 762494 task_log.go:128] [ 14: 14] 7eab7a61ca40: 70 ca 61 7a ab 7e 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.368008 762494 task_log.go:94] [ 15: 15] Gs = 0000000000000000 D1115 10:38:19.368061 762494 task_log.go:94] [ 15: 15] Gs_base = 0000000000000000 D1115 10:38:19.368073 762494 task_log.go:128] [ 14: 14] 7eab7a61ca50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.368105 762494 task_log.go:94] [ 15: 15] Orig_rax = ffffffffffffffff D1115 10:38:19.368158 762494 task_log.go:94] [ 15: 15] R10 = 0000000000000000 D1115 10:38:19.368224 762494 task_log.go:94] [ 15: 15] R11 = 0000000000000202 D1115 10:38:19.368326 762494 task_log.go:94] [ 15: 15] R12 = 0000000000000000 executing program D1115 10:38:19.368375 762494 task_log.go:94] [ 15: 15] R13 = 0000000000000000 D1115 10:38:19.367794 762494 task_log.go:73] [ 12: 12] FDTable: fd:0 => name host:[4] fd:1 => name host:[5] fd:2 => name host:[6] D1115 10:38:19.368418 762494 task_log.go:94] [ 15: 15] R14 = 431bde82d7b634db D1115 10:38:19.368152 762494 task_log.go:128] [ 14: 14] 7eab7a61ca60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.368480 762494 task_log.go:94] [ 15: 15] R15 = 00007eab7a61ca90 D1115 10:38:19.368538 762494 task_log.go:128] [ 14: 14] 7eab7a61ca70: 2e 2f 30 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.368570 762494 task_signals.go:470] [ 12: 12] Notified of signal 11 D1115 10:38:19.368596 762494 task_log.go:128] [ 14: 14] 7eab7a61ca80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.368649 762494 task_signals.go:220] [ 12: 12] Signal 11: delivering to handler D1115 10:38:19.368664 762494 task_log.go:128] [ 14: 14] 7eab7a61ca90: 2f 64 65 76 2f 6c 6f 6f 70 32 00 a8 5a 55 00 00 D1115 10:38:19.368778 762494 task_log.go:128] [ 14: 14] 7eab7a61caa0: b0 58 f0 a8 5a 55 00 00 04 00 00 44 00 00 00 00 D1115 10:38:19.368852 762494 task_log.go:128] [ 14: 14] 7eab7a61cab0: c0 d4 f0 a8 5a 55 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.368912 762494 task_log.go:128] [ 14: 14] 7eab7a61cac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.368581 762494 task_log.go:94] [ 15: 15] R8 = 00000000000000e0 D1115 10:38:19.369015 762494 task_log.go:94] [ 15: 15] R9 = 0000000000000000 D1115 10:38:19.369107 762494 task_log.go:94] [ 15: 15] Rax = 00007eab7a61c910 D1115 10:38:19.368956 762494 task_log.go:128] [ 14: 14] 7eab7a61cad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.369202 762494 task_log.go:128] [ 14: 14] 7eab7a61cae0: 68 ce 61 7a ab 7e 00 00 01 00 00 00 00 00 00 00 D1115 10:38:19.369139 762494 task_log.go:94] [ 15: 15] Rbp = 0000000000000001 D1115 10:38:19.369286 762494 task_log.go:128] [ 14: 14] 7eab7a61caf0: 01 00 00 00 00 00 00 00 ca 86 f3 a8 5a 55 00 00 D1115 10:38:19.369331 762494 task_log.go:94] [ 15: 15] Rbx = 00007eab7a61c910 D1115 10:38:19.369350 762494 task_log.go:128] [ 14: 14] 7eab7a61cb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.369446 762494 task_log.go:128] [ 14: 14] 7eab7a61cb10: 0c cc 61 7a ab 7e 00 00 c2 7e f3 a8 5a 55 00 00 D1115 10:38:19.369372 762494 task_log.go:94] [ 15: 15] Rcx = 0000000000000000 D1115 10:38:19.369582 762494 task_log.go:94] [ 15: 15] Rdi = 00007eab7a61c910 D1115 10:38:19.369555 762494 task_log.go:128] [ 14: 14] 7eab7a61cb20: 00 00 00 00 00 00 00 00 53 d8 f4 a8 5a 55 00 00 D1115 10:38:19.369629 762494 task_log.go:94] [ 15: 15] Rdx = 00000000000000e0 D1115 10:38:19.369696 762494 task_log.go:94] [ 15: 15] Rip = 0000555aa8f3417e D1115 10:38:19.369722 762494 task_log.go:94] [ 15: 15] Rsi = 0000000000000000 D1115 10:38:19.369717 762494 task_log.go:128] [ 14: 14] 7eab7a61cb30: 00 00 00 01 04 00 00 00 00 cc 61 7a ab 7e 00 00 D1115 10:38:19.369746 762494 task_log.go:94] [ 15: 15] Rsp = 00007eab7a61c908 D1115 10:38:19.369778 762494 task_log.go:94] [ 15: 15] Ss = 000000000000002b D1115 10:38:19.369877 762494 task_log.go:111] [ 15: 15] Stack: D1115 10:38:19.369773 762494 task_log.go:128] [ 14: 14] 7eab7a61cb40: 40 d4 f4 a8 5a 55 00 00 0c 00 00 00 00 00 00 00 D1115 10:38:19.369970 762494 task_log.go:128] [ 15: 15] 7eab7a61c900: 00 00 00 00 00 00 00 00 23 5d f0 a8 5a 55 00 00 D1115 10:38:19.370027 762494 task_log.go:128] [ 14: 14] 7eab7a61cb50: 0c cc 61 7a ab 7e 00 00 7c cb 61 7a ab 7e 00 00 D1115 10:38:19.370040 762494 task_log.go:128] [ 15: 15] 7eab7a61c910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.370151 762494 task_run.go:312] [ 13: 13] Unhandled user fault: addr=0 ip=555aa8f3417e access=r-- sig=11 err=bad address D1115 10:38:19.370130 762494 task_log.go:128] [ 14: 14] 7eab7a61cb60: 06 cc 61 7a ab 7e 00 00 f8 a2 03 00 00 00 00 00 D1115 10:38:19.370251 762494 task_log.go:128] [ 15: 15] 7eab7a61c920: 00 00 00 00 00 00 00 00 db 34 b6 d7 82 de 1b 43 D1115 10:38:19.370268 762494 task_log.go:128] [ 14: 14] 7eab7a61cb70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.370325 762494 task_log.go:128] [ 15: 15] 7eab7a61c930: 90 ca 61 7a ab 7e 00 00 ca 86 f3 a8 5a 55 00 00 D1115 10:38:19.370384 762494 task_log.go:128] [ 15: 15] 7eab7a61c940: 00 00 00 00 00 00 00 00 db 34 b6 d7 82 de 1b 43 D1115 10:38:19.370478 762494 task_log.go:128] [ 15: 15] 7eab7a61c950: 90 ca 61 7a ab 7e 00 00 e2 ef f0 a8 5a 55 00 00 D1115 10:38:19.370259 762494 task_log.go:87] [ 13: 13] Registers: D1115 10:38:19.370600 762494 task_log.go:128] [ 15: 15] 7eab7a61c960: 20 00 00 00 30 00 00 00 40 ca 61 7a ab 7e 00 00 D1115 10:38:19.370680 762494 task_log.go:128] [ 15: 15] 7eab7a61c970: 80 c9 61 7a ab 7e 00 00 00 61 57 ff 0d 32 78 16 D1115 10:38:19.370660 762494 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D1115 10:38:19.370334 762494 task_log.go:128] [ 14: 14] 7eab7a61cb80: af b3 d0 03 00 00 00 00 e2 6d f8 a8 5a 55 00 00 D1115 10:38:19.370741 762494 task_log.go:128] [ 15: 15] 7eab7a61c980: 00 00 00 00 00 00 00 00 67 26 f6 a8 5a 55 00 00 D1115 10:38:19.370803 762494 task_log.go:128] [ 14: 14] 7eab7a61cb90: 22 00 00 00 00 00 00 00 35 fd fd 37 00 00 00 00 D1115 10:38:19.370669 762494 task_log.go:94] [ 13: 13] Cs = 0000000000000033 D1115 10:38:19.370833 762494 task_log.go:128] [ 15: 15] 7eab7a61c990: 00 00 00 00 00 00 00 00 40 8b fb a8 5a 55 00 00 D1115 10:38:19.370942 762494 task_log.go:128] [ 15: 15] 7eab7a61c9a0: 03 00 00 00 00 00 00 00 d7 c7 61 7a ab 7e 00 00 D1115 10:38:19.370879 762494 task_log.go:128] [ 14: 14] 7eab7a61cba0: c0 b0 fb a8 5a 55 00 00 00 61 57 ff 0d 32 78 16 D1115 10:38:19.370891 762494 task_log.go:94] [ 13: 13] Ds = 0000000000000000 D1115 10:38:19.371014 762494 task_log.go:128] [ 15: 15] 7eab7a61c9b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.371030 762494 task_log.go:128] [ 14: 14] 7eab7a61cbb0: d8 cc 61 7a ab 7e 00 00 00 cc 61 7a ab 7e 00 00 D1115 10:38:19.371044 762494 task_log.go:94] [ 13: 13] Eflags = 0000000000010287 D1115 10:38:19.372522 762494 task_log.go:94] [ 13: 13] Es = 0000000000000000 D1115 10:38:19.372568 762494 task_log.go:94] [ 13: 13] Fs = 0000000000000000 D1115 10:38:19.372604 762494 task_log.go:94] [ 13: 13] Fs_base = 0000555aa8fba480 D1115 10:38:19.372636 762494 task_log.go:94] [ 13: 13] Gs = 0000000000000000 D1115 10:38:19.372774 762494 task_log.go:128] [ 14: 14] 7eab7a61cbc0: 08 cc 61 7a ab 7e 00 00 00 cc 61 7a ab 7e 00 00 D1115 10:38:19.372643 762494 task_log.go:128] [ 15: 15] 7eab7a61c9c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.372897 762494 task_log.go:128] [ 14: 14] 7eab7a61cbd0: 08 cc 61 7a ab 7e 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.372840 762494 task_log.go:94] [ 13: 13] Gs_base = 0000000000000000 D1115 10:38:19.372898 762494 task_log.go:128] [ 15: 15] 7eab7a61c9d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.372953 762494 task_log.go:94] [ 13: 13] Orig_rax = ffffffffffffffff D1115 10:38:19.372996 762494 task_log.go:128] [ 15: 15] 7eab7a61c9e0: 18 00 00 00 00 00 00 00 40 ca 61 7a ab 7e 00 00 D1115 10:38:19.373031 762494 task_log.go:94] [ 13: 13] R10 = 0000000000000000 D1115 10:38:19.373066 762494 task_log.go:128] [ 15: 15] 7eab7a61c9f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.373062 762494 task_log.go:128] [ 14: 14] 7eab7a61cbe0: 68 ce 61 7a ab 7e 00 00 01 00 00 00 00 00 00 00 D1115 10:38:19.373119 762494 task_log.go:128] [ 15: 15] 7eab7a61ca00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.373205 762494 task_log.go:128] [ 15: 15] 7eab7a61ca10: 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D1115 10:38:19.373075 762494 task_log.go:94] [ 13: 13] R11 = 0000000000000202 D1115 10:38:19.373290 762494 task_log.go:128] [ 15: 15] 7eab7a61ca20: 00 00 00 00 00 00 00 00 d1 5f f0 a8 5a 55 00 00 D1115 10:38:19.374470 762494 task_log.go:94] [ 13: 13] R12 = 0000000000000000 D1115 10:38:19.374597 762494 task_log.go:94] [ 13: 13] R13 = 0000000000000000 D1115 10:38:19.374606 762494 task_log.go:128] [ 15: 15] 7eab7a61ca30: 00 00 00 00 00 00 00 00 2a 63 f0 a8 5a 55 00 00 D1115 10:38:19.374602 762494 task_log.go:128] [ 14: 14] 7eab7a61cbf0: 01 00 00 00 00 00 00 00 a7 57 f0 a8 5a 55 00 00 D1115 10:38:19.374646 762494 task_log.go:94] [ 13: 13] R14 = 431bde82d7b634db D1115 10:38:19.374661 762494 task_log.go:128] [ 15: 15] 7eab7a61ca40: 70 ca 61 7a ab 7e 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.374682 762494 task_log.go:94] [ 13: 13] R15 = 00007eab7a61ca90 D1115 10:38:19.374696 762494 task_log.go:128] [ 15: 15] 7eab7a61ca50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.374730 762494 task_log.go:94] [ 13: 13] R8 = 00000000000000e0 D1115 10:38:19.374688 762494 task_log.go:128] [ 14: 14] 7eab7a61cc00: 2e 2f 73 79 7a 6b 61 6c 6c 65 72 2e 4d 49 4c 53 D1115 10:38:19.374794 762494 task_log.go:94] [ 13: 13] R9 = 0000000000000000 D1115 10:38:19.374811 762494 task_log.go:128] [ 14: 14] 7eab7a61cc10: 44 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.374834 762494 task_log.go:94] [ 13: 13] Rax = 00007eab7a61c910 D1115 10:38:19.374856 762494 task_log.go:128] [ 14: 14] 7eab7a61cc20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.374910 762494 task_log.go:128] [ 14: 14] 7eab7a61cc30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.374980 762494 task_log.go:128] [ 14: 14] 7eab7a61cc40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.374865 762494 task_log.go:94] [ 13: 13] Rbp = 0000000000000001 D1115 10:38:19.375055 762494 task_log.go:128] [ 14: 14] 7eab7a61cc50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.375066 762494 task_log.go:94] [ 13: 13] Rbx = 00007eab7a61c910 D1115 10:38:19.375102 762494 task_log.go:94] [ 13: 13] Rcx = 0000000000000000 D1115 10:38:19.375109 762494 task_log.go:128] [ 14: 14] 7eab7a61cc60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.375142 762494 task_log.go:94] [ 13: 13] Rdi = 00007eab7a61c910 D1115 10:38:19.375189 762494 task_log.go:128] [ 14: 14] 7eab7a61cc70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.375261 762494 task_log.go:128] [ 14: 14] 7eab7a61cc80: 00 00 00 00 00 00 00 00 04 00 00 40 00 00 00 00 D1115 10:38:19.375205 762494 task_log.go:94] [ 13: 13] Rdx = 00000000000000e0 D1115 10:38:19.375325 762494 task_log.go:94] [ 13: 13] Rip = 0000555aa8f3417e D1115 10:38:19.375330 762494 task_log.go:128] [ 14: 14] 7eab7a61cc90: 00 00 00 00 00 00 00 00 84 f1 f9 a8 5a 55 00 00 D1115 10:38:19.375382 762494 task_log.go:94] [ 13: 13] Rsi = 0000000000000000 D1115 10:38:19.374756 762494 task_log.go:128] [ 15: 15] 7eab7a61ca60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.375501 762494 task_log.go:128] [ 15: 15] 7eab7a61ca70: 2e 2f 30 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.375422 762494 task_log.go:128] [ 14: 14] 7eab7a61cca0: 78 ce 61 7a ab 7e 00 00 d0 d5 fa a8 5a 55 00 00 D1115 10:38:19.375420 762494 task_log.go:94] [ 13: 13] Rsp = 00007eab7a61c908 D1115 10:38:19.375624 762494 task_log.go:128] [ 15: 15] 7eab7a61ca80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.375712 762494 task_log.go:94] [ 13: 13] Ss = 000000000000002b D1115 10:38:19.375767 762494 task_log.go:128] [ 15: 15] 7eab7a61ca90: 2f 64 65 76 2f 6c 6f 6f 70 33 00 a8 5a 55 00 00 D1115 10:38:19.375806 762494 task_log.go:111] [ 13: 13] Stack: D1115 10:38:19.375852 762494 task_log.go:128] [ 15: 15] 7eab7a61caa0: b0 58 f0 a8 5a 55 00 00 04 00 00 44 00 00 00 00 D1115 10:38:19.375630 762494 task_log.go:128] [ 14: 14] 7eab7a61ccb0: 01 00 00 00 00 00 00 00 64 66 f0 a8 5a 55 00 00 D1115 10:38:19.375927 762494 task_log.go:128] [ 14: 14] 7eab7a61ccc0: b8 15 0b 00 00 00 00 00 f0 55 f0 a8 5a 55 00 00 D1115 10:38:19.375978 762494 task_log.go:128] [ 14: 14] 7eab7a61ccd0: 3f 00 00 00 01 00 00 00 68 ce 61 7a ab 7e 00 00 D1115 10:38:19.376023 762494 task_log.go:128] [ 14: 14] 7eab7a61cce0: 78 ce 61 7a ab 7e 00 00 b4 b9 c4 a1 05 e8 99 37 D1115 10:38:19.375860 762494 task_log.go:128] [ 13: 13] 7eab7a61c900: 00 00 00 00 00 00 00 00 23 5d f0 a8 5a 55 00 00 D1115 10:38:19.375914 762494 task_log.go:128] [ 15: 15] 7eab7a61cab0: c0 d4 f0 a8 5a 55 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.376080 762494 task_log.go:128] [ 14: 14] 7eab7a61ccf0: 01 00 00 00 00 00 00 00 68 ce 61 7a ab 7e 00 00 D1115 10:38:19.376122 762494 task_log.go:149] [ 14: 14] Code: D1115 10:38:19.376119 762494 task_log.go:128] [ 15: 15] 7eab7a61cac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.376206 762494 task_log.go:128] [ 15: 15] 7eab7a61cad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.376192 762494 task_log.go:167] [ 14: 14] 555aa8f34130: fd 74 cd c5 fd d7 c9 85 c9 0f 85 21 01 00 00 c5 D1115 10:38:19.376251 762494 task_log.go:128] [ 15: 15] 7eab7a61cae0: 68 ce 61 7a ab 7e 00 00 01 00 00 00 00 00 00 00 D1115 10:38:19.376270 762494 task_log.go:167] [ 14: 14] 555aa8f34140: fd 74 ce c5 fd d7 d1 85 d2 0f 85 31 01 00 00 c5 D1115 10:38:19.376303 762494 task_log.go:128] [ 15: 15] 7eab7a61caf0: 01 00 00 00 00 00 00 00 ca 86 f3 a8 5a 55 00 00 D1115 10:38:19.376338 762494 task_log.go:167] [ 14: 14] 555aa8f34150: fd 74 cf c5 fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe D1115 10:38:19.376374 762494 task_log.go:128] [ 15: 15] 7eab7a61cb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.376381 762494 task_log.go:167] [ 14: 14] 555aa8f34160: 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 D1115 10:38:19.376415 762494 task_log.go:128] [ 15: 15] 7eab7a61cb10: 0c cc 61 7a ab 7e 00 00 c2 7e f3 a8 5a 55 00 00 D1115 10:38:19.376451 762494 task_log.go:128] [ 15: 15] 7eab7a61cb20: 00 00 00 00 00 00 00 00 53 d8 f4 a8 5a 55 00 00 D1115 10:38:19.376546 762494 task_log.go:128] [ 15: 15] 7eab7a61cb30: 00 00 00 01 04 00 00 00 00 cc 61 7a ab 7e 00 00 D1115 10:38:19.376425 762494 task_log.go:167] [ 14: 14] 555aa8f34170: 1f 49 29 d0 48 8d 7c 17 61 e9 c2 04 00 00 c5 fe D1115 10:38:19.376651 762494 task_log.go:128] [ 15: 15] 7eab7a61cb40: 40 d4 f4 a8 5a 55 00 00 0c 00 00 00 00 00 00 00 D1115 10:38:19.376689 762494 task_log.go:167] [ 14: 14] 555aa8f34180: 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 D1115 10:38:19.376703 762494 task_log.go:128] [ 15: 15] 7eab7a61cb50: 0c cc 61 7a ab 7e 00 00 7c cb 61 7a ab 7e 00 00 D1115 10:38:19.376802 762494 task_log.go:167] [ 14: 14] 555aa8f34190: 83 f8 21 0f 86 03 02 00 00 85 d2 75 29 c5 fe 7f D1115 10:38:19.376831 762494 task_log.go:128] [ 15: 15] 7eab7a61cb60: 06 cc 61 7a ab 7e 00 00 f8 a2 03 00 00 00 00 00 D1115 10:38:19.376875 762494 task_log.go:167] [ 14: 14] 555aa8f341a0: 1f c5 fd 74 ca c5 fd d7 d1 49 83 f8 41 0f 86 dd D1115 10:38:19.376108 762494 task_log.go:128] [ 13: 13] 7eab7a61c910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.376921 762494 task_log.go:128] [ 13: 13] 7eab7a61c920: 00 00 00 00 00 00 00 00 db 34 b6 d7 82 de 1b 43 D1115 10:38:19.376981 762494 task_log.go:128] [ 13: 13] 7eab7a61c930: 90 ca 61 7a ab 7e 00 00 ca 86 f3 a8 5a 55 00 00 D1115 10:38:19.377071 762494 task_log.go:128] [ 13: 13] 7eab7a61c940: 00 00 00 00 00 00 00 00 db 34 b6 d7 82 de 1b 43 D1115 10:38:19.377119 762494 task_log.go:128] [ 13: 13] 7eab7a61c950: 90 ca 61 7a ab 7e 00 00 e2 ef f0 a8 5a 55 00 00 D1115 10:38:19.377162 762494 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1115 10:38:19.377187 762494 task_log.go:128] [ 13: 13] 7eab7a61c960: 20 00 00 00 30 00 00 00 40 ca 61 7a ab 7e 00 00 D1115 10:38:19.376884 762494 task_log.go:128] [ 15: 15] 7eab7a61cb70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.377450 762494 task_log.go:128] [ 15: 15] 7eab7a61cb80: 4d 93 bd 01 00 00 00 00 e2 6d f8 a8 5a 55 00 00 D1115 10:38:19.377339 762494 task_log.go:128] [ 13: 13] 7eab7a61c970: 80 c9 61 7a ab 7e 00 00 00 61 57 ff 0d 32 78 16 D1115 10:38:19.377274 762494 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1115 10:38:19.377508 762494 task_log.go:128] [ 15: 15] 7eab7a61cb90: 22 00 00 00 00 00 00 00 1e 9f 62 38 00 00 00 00 D1115 10:38:19.377556 762494 task_log.go:128] [ 13: 13] 7eab7a61c980: 00 00 00 00 00 00 00 00 67 26 f6 a8 5a 55 00 00 D1115 10:38:19.377620 762494 task_log.go:128] [ 13: 13] 7eab7a61c990: 00 00 00 00 00 00 00 00 40 8b fb a8 5a 55 00 00 D1115 10:38:19.377702 762494 task_log.go:128] [ 13: 13] 7eab7a61c9a0: 03 00 00 00 00 00 00 00 d7 c7 61 7a ab 7e 00 00 D1115 10:38:19.377557 762494 task_log.go:128] [ 15: 15] 7eab7a61cba0: c0 b0 fb a8 5a 55 00 00 00 61 57 ff 0d 32 78 16 D1115 10:38:19.377795 762494 task_log.go:128] [ 13: 13] 7eab7a61c9b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.377858 762494 task_log.go:128] [ 13: 13] 7eab7a61c9c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.377916 762494 task_log.go:128] [ 13: 13] 7eab7a61c9d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.377963 762494 task_log.go:128] [ 13: 13] 7eab7a61c9e0: 18 00 00 00 00 00 00 00 40 ca 61 7a ab 7e 00 00 D1115 10:38:19.378009 762494 task_log.go:128] [ 13: 13] 7eab7a61c9f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.377860 762494 task_log.go:128] [ 15: 15] 7eab7a61cbb0: d8 cc 61 7a ab 7e 00 00 00 cc 61 7a ab 7e 00 00 D1115 10:38:19.378072 762494 task_log.go:128] [ 13: 13] 7eab7a61ca00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378110 762494 task_log.go:128] [ 15: 15] 7eab7a61cbc0: 08 cc 61 7a ab 7e 00 00 00 cc 61 7a ab 7e 00 00 D1115 10:38:19.376911 762494 task_log.go:71] [ 14: 14] Mappings: VMAs: 00062000-00067000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 555aa8efc000-555aa8f05000 r--p 00000000 00:0a 7 /syz-executor238181344 555aa8f05000-555aa8f83000 r-xp 00009000 00:0a 7 /syz-executor238181344 555aa8f83000-555aa8fb1000 r--p 00087000 00:0a 7 /syz-executor238181344 555aa8fb1000-555aa8fb4000 rw-p 000b5000 00:0a 7 /syz-executor238181344 555aa8fb4000-555aa8fba000 rw-p 00000000 00:00 0 555aa8fba000-555aa8fdc000 rw-p 00000000 00:00 0 [heap] 7eab79e1d000-7eab7a61d000 rw-p 00000000 00:00 0 [stack] 7eb7675cf000-7eb7675d0000 r--p 00000000 00:00 0 [vvar] 7eb7675d0000-7eb7675d2000 r-xp 00000000 00:00 0 PMAs: 00062000-00063000 r-xp 00d60000 *pgalloc.MemoryFile 00063000-00067000 r-xp 00d0b000 *pgalloc.MemoryFile 20000000-20200000 rwxp 03200000 *pgalloc.MemoryFile 555aa8efc000-555aa8f05000 r--p 009c7000 *pgalloc.MemoryFile 555aa8f05000-555aa8f0d000 r-xs 00009000 *gofer.dentryPlatformFile 555aa8f0d000-555aa8f0e000 r-xp 003ff000 *pgalloc.MemoryFile 555aa8f0e000-555aa8f38000 r-xs 00012000 *gofer.dentryPlatformFile 555aa8f38000-555aa8f39000 r-xp 00d61000 *pgalloc.MemoryFile 555aa8f39000-555aa8f3a000 r-xp 00dbb000 *pgalloc.MemoryFile 555aa8f3a000-555aa8f3b000 r-xp 00dbe000 *pgalloc.MemoryFile 555aa8f3b000-555aa8f3c000 r-xp 00db1000 *pgalloc.MemoryFile 555aa8f3c000-555aa8f3d000 r-xp 003fc000 *pgalloc.MemoryFile 555aa8f4c000-555aa8f4d000 r-xp 003fd000 *pgalloc.MemoryFile 555aa8f4d000-555aa8f62000 r-xs 00051000 *gofer.dentryPlatformFile 555aa8f62000-555aa8f63000 r-xp 00db3000 *pgalloc.MemoryFile 555aa8f63000-555aa8f82000 r-xs 00067000 *gofer.dentryPlatformFile 555aa8f82000-555aa8f83000 r-xp 003fa000 *pgalloc.MemoryFile 555aa8f83000-555aa8fad000 r--p 009d0000 *pgalloc.MemoryFile 555aa8fad000-555aa8fb1000 r--p 00ce6000 *pgalloc.MemoryFile 555aa8fb1000-555aa8fb4000 rw-p 00da5000 *pgalloc.MemoryFile 555aa8fb4000-555aa8fba000 rw-p 00d9c000 *pgalloc.MemoryFile 555aa8fba000-555aa8fbb000 rw-p 00d84000 *pgalloc.MemoryFile 555aa8fbb000-555aa8fdc000 r--p 00d0f000 *pgalloc.MemoryFile 7eab7a600000-7eab7a61b000 r--p 00ced000 *pgalloc.MemoryFile 7eab7a61b000-7eab7a61d000 rw-p 00d38000 *pgalloc.MemoryFile D1115 10:38:19.378156 762494 task_log.go:128] [ 13: 13] 7eab7a61ca10: 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D1115 10:38:19.378049 762494 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D1115 10:38:19.378200 762494 task_log.go:128] [ 13: 13] 7eab7a61ca20: 00 00 00 00 00 00 00 00 d1 5f f0 a8 5a 55 00 00 D1115 10:38:19.378153 762494 task_log.go:128] [ 15: 15] 7eab7a61cbd0: 08 cc 61 7a ab 7e 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378250 762494 task_log.go:128] [ 13: 13] 7eab7a61ca30: 00 00 00 00 00 00 00 00 2a 63 f0 a8 5a 55 00 00 D1115 10:38:19.378176 762494 task_log.go:73] [ 14: 14] FDTable: fd:0 => name host:[4] fd:1 => name host:[5] fd:2 => name host:[6] D1115 10:38:19.378298 762494 task_log.go:128] [ 15: 15] 7eab7a61cbe0: 68 ce 61 7a ab 7e 00 00 01 00 00 00 00 00 00 00 D1115 10:38:19.378320 762494 task_log.go:128] [ 13: 13] 7eab7a61ca40: 70 ca 61 7a ab 7e 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378356 762494 task_signals.go:470] [ 14: 14] Notified of signal 11 D1115 10:38:19.378378 762494 task_log.go:128] [ 15: 15] 7eab7a61cbf0: 01 00 00 00 00 00 00 00 a7 57 f0 a8 5a 55 00 00 D1115 10:38:19.378485 762494 task_log.go:128] [ 15: 15] 7eab7a61cc00: 2e 2f 73 79 7a 6b 61 6c 6c 65 72 2e 54 5a 7a 65 D1115 10:38:19.378441 762494 task_signals.go:220] [ 14: 14] Signal 11: delivering to handler D1115 10:38:19.378532 762494 task_log.go:128] [ 15: 15] 7eab7a61cc10: 46 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378385 762494 task_log.go:128] [ 13: 13] 7eab7a61ca50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378577 762494 task_log.go:128] [ 15: 15] 7eab7a61cc20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378632 762494 task_log.go:128] [ 15: 15] 7eab7a61cc30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378631 762494 task_log.go:128] [ 13: 13] 7eab7a61ca60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378663 762494 task_log.go:128] [ 15: 15] 7eab7a61cc40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378693 762494 task_log.go:128] [ 13: 13] 7eab7a61ca70: 2e 2f 30 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378750 762494 task_log.go:128] [ 15: 15] 7eab7a61cc50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378768 762494 task_log.go:128] [ 13: 13] 7eab7a61ca80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378809 762494 task_log.go:128] [ 15: 15] 7eab7a61cc60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378813 762494 task_log.go:128] [ 13: 13] 7eab7a61ca90: 2f 64 65 76 2f 6c 6f 6f 70 31 00 a8 5a 55 00 00 D1115 10:38:19.378807 762494 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 555aa8f3bbf0:sysno 166 D1115 10:38:19.378874 762494 task_log.go:128] [ 13: 13] 7eab7a61caa0: b0 58 f0 a8 5a 55 00 00 04 00 00 44 00 00 00 00 D1115 10:38:19.378906 762494 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000400000 15 D1115 10:38:19.378948 762494 task_log.go:128] [ 13: 13] 7eab7a61cab0: c0 d4 f0 a8 5a 55 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.379022 762494 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 555aa8f3bbf0 trap addr 624b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 36 6 0]) D1115 10:38:19.379027 762494 task_log.go:128] [ 13: 13] 7eab7a61cac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.378870 762494 task_log.go:128] [ 15: 15] 7eab7a61cc70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.379125 762494 task_log.go:128] [ 13: 13] 7eab7a61cad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.379153 762494 task_log.go:128] [ 15: 15] 7eab7a61cc80: 00 00 00 00 00 00 00 00 04 00 00 40 00 00 00 00 D1115 10:38:19.379187 762494 task_log.go:128] [ 13: 13] 7eab7a61cae0: 68 ce 61 7a ab 7e 00 00 01 00 00 00 00 00 00 00 D1115 10:38:19.379228 762494 task_log.go:128] [ 15: 15] 7eab7a61cc90: 00 00 00 00 00 00 00 00 84 f1 f9 a8 5a 55 00 00 D1115 10:38:19.379235 762494 task_log.go:128] [ 13: 13] 7eab7a61caf0: 01 00 00 00 00 00 00 00 ca 86 f3 a8 5a 55 00 00 D1115 10:38:19.379299 762494 task_log.go:128] [ 13: 13] 7eab7a61cb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.379351 762494 task_log.go:128] [ 13: 13] 7eab7a61cb10: 0c cc 61 7a ab 7e 00 00 c2 7e f3 a8 5a 55 00 00 D1115 10:38:19.379387 762494 task_log.go:128] [ 13: 13] 7eab7a61cb20: 00 00 00 00 00 00 00 00 53 d8 f4 a8 5a 55 00 00 D1115 10:38:19.379293 762494 task_log.go:128] [ 15: 15] 7eab7a61cca0: 78 ce 61 7a ab 7e 00 00 d0 d5 fa a8 5a 55 00 00 D1115 10:38:19.379435 762494 task_log.go:128] [ 13: 13] 7eab7a61cb30: 00 00 00 01 04 00 00 00 00 cc 61 7a ab 7e 00 00 D1115 10:38:19.379475 762494 task_log.go:128] [ 15: 15] 7eab7a61ccb0: 01 00 00 00 00 00 00 00 64 66 f0 a8 5a 55 00 00 D1115 10:38:19.379594 762494 task_log.go:128] [ 13: 13] 7eab7a61cb40: 40 d4 f4 a8 5a 55 00 00 0c 00 00 00 00 00 00 00 D1115 10:38:19.379681 762494 task_log.go:128] [ 15: 15] 7eab7a61ccc0: b8 15 0b 00 00 00 00 00 f0 55 f0 a8 5a 55 00 00 D1115 10:38:19.379694 762494 task_log.go:128] [ 13: 13] 7eab7a61cb50: 0c cc 61 7a ab 7e 00 00 7c cb 61 7a ab 7e 00 00 D1115 10:38:19.379738 762494 task_log.go:128] [ 15: 15] 7eab7a61ccd0: 3f 00 00 00 01 00 00 00 68 ce 61 7a ab 7e 00 00 D1115 10:38:19.379749 762494 task_log.go:128] [ 13: 13] 7eab7a61cb60: 06 cc 61 7a ab 7e 00 00 f8 a2 03 00 00 00 00 00 D1115 10:38:19.379791 762494 task_log.go:128] [ 15: 15] 7eab7a61cce0: 78 ce 61 7a ab 7e 00 00 b4 b9 c4 a1 05 e8 99 37 D1115 10:38:19.379824 762494 task_log.go:128] [ 13: 13] 7eab7a61cb70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.379850 762494 task_log.go:128] [ 15: 15] 7eab7a61ccf0: 01 00 00 00 00 00 00 00 68 ce 61 7a ab 7e 00 00 D1115 10:38:19.379898 762494 task_log.go:149] [ 15: 15] Code: D1115 10:38:19.379974 762494 task_log.go:167] [ 15: 15] 555aa8f34130: fd 74 cd c5 fd d7 c9 85 c9 0f 85 21 01 00 00 c5 D1115 10:38:19.380041 762494 task_log.go:167] [ 15: 15] 555aa8f34140: fd 74 ce c5 fd d7 d1 85 d2 0f 85 31 01 00 00 c5 D1115 10:38:19.380090 762494 task_log.go:167] [ 15: 15] 555aa8f34150: fd 74 cf c5 fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe D1115 10:38:19.379893 762494 task_log.go:128] [ 13: 13] 7eab7a61cb80: f4 d8 e0 03 00 00 00 00 1c 8c f4 18 97 3e 4a 33 D1115 10:38:19.380147 762494 task_log.go:167] [ 15: 15] 555aa8f34160: 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 D1115 10:38:19.380207 762494 task_log.go:167] [ 15: 15] 555aa8f34170: 1f 49 29 d0 48 8d 7c 17 61 e9 c2 04 00 00 c5 fe D1115 10:38:19.380191 762494 task_log.go:128] [ 13: 13] 7eab7a61cb90: 22 00 00 00 00 00 00 00 dd c2 b3 37 00 00 00 00 D1115 10:38:19.380335 762494 task_log.go:128] [ 13: 13] 7eab7a61cba0: c0 b0 fb a8 5a 55 00 00 00 61 57 ff 0d 32 78 16 D1115 10:38:19.380311 762494 task_log.go:167] [ 15: 15] 555aa8f34180: 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 D1115 10:38:19.380406 762494 task_log.go:128] [ 13: 13] 7eab7a61cbb0: d8 cc 61 7a ab 7e 00 00 00 cc 61 7a ab 7e 00 00 D1115 10:38:19.380417 762494 task_log.go:167] [ 15: 15] 555aa8f34190: 83 f8 21 0f 86 03 02 00 00 85 d2 75 29 c5 fe 7f D1115 10:38:19.380572 762494 task_log.go:167] [ 15: 15] 555aa8f341a0: 1f c5 fd 74 ca c5 fd d7 d1 49 83 f8 41 0f 86 dd D1115 10:38:19.380492 762494 task_log.go:128] [ 13: 13] 7eab7a61cbc0: 08 cc 61 7a ab 7e 00 00 00 cc 61 7a ab 7e 00 00 D1115 10:38:19.380733 762494 task_log.go:128] [ 13: 13] 7eab7a61cbd0: 08 cc 61 7a ab 7e 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.380842 762494 task_log.go:128] [ 13: 13] 7eab7a61cbe0: 68 ce 61 7a ab 7e 00 00 01 00 00 00 00 00 00 00 D1115 10:38:19.380902 762494 task_log.go:128] [ 13: 13] 7eab7a61cbf0: 01 00 00 00 00 00 00 00 a7 57 f0 a8 5a 55 00 00 D1115 10:38:19.380963 762494 task_log.go:128] [ 13: 13] 7eab7a61cc00: 2e 2f 73 79 7a 6b 61 6c 6c 65 72 2e 47 30 52 44 D1115 10:38:19.381016 762494 task_log.go:128] [ 13: 13] 7eab7a61cc10: 77 77 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.381063 762494 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D1115 10:38:19.381104 762494 task_log.go:128] [ 13: 13] 7eab7a61cc20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.381157 762494 task_log.go:128] [ 13: 13] 7eab7a61cc30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.381221 762494 task_log.go:128] [ 13: 13] 7eab7a61cc40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.381284 762494 task_log.go:128] [ 13: 13] 7eab7a61cc50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.381330 762494 task_log.go:128] [ 13: 13] 7eab7a61cc60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.381372 762494 task_log.go:128] [ 13: 13] 7eab7a61cc70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D1115 10:38:19.381418 762494 task_log.go:128] [ 13: 13] 7eab7a61cc80: 00 00 00 00 00 00 00 00 04 00 00 40 00 00 00 00 D1115 10:38:19.381505 762494 task_log.go:128] [ 13: 13] 7eab7a61cc90: 00 00 00 00 00 00 00 00 84 f1 f9 a8 5a 55 00 00 D1115 10:38:19.381555 762494 task_log.go:128] [ 13: 13] 7eab7a61cca0: 78 ce 61 7a ab 7e 00 00 d0 d5 fa a8 5a 55 00 00 D1115 10:38:19.381643 762494 task_log.go:128] [ 13: 13] 7eab7a61ccb0: 01 00 00 00 00 00 00 00 64 66 f0 a8 5a 55 00 00 D1115 10:38:19.381711 762494 task_log.go:128] [ 13: 13] 7eab7a61ccc0: b8 15 0b 00 00 00 00 00 f0 55 f0 a8 5a 55 00 00 D1115 10:38:19.380621 762494 task_log.go:71] [ 15: 15] Mappings: VMAs: 00062000-00067000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 555aa8efc000-555aa8f05000 r--p 00000000 00:0a 7 /syz-executor238181344 555aa8f05000-555aa8f83000 r-xp 00009000 00:0a 7 /syz-executor238181344 555aa8f83000-555aa8fb1000 r--p 00087000 00:0a 7 /syz-executor238181344 555aa8fb1000-555aa8fb4000 rw-p 000b5000 00:0a 7 /syz-executor238181344 555aa8fb4000-555aa8fba000 rw-p 00000000 00:00 0 555aa8fba000-555aa8fdc000 rw-p 00000000 00:00 0 [heap] 7eab79e1d000-7eab7a61d000 rw-p 00000000 00:00 0 [stack] 7eb7675cf000-7eb7675d0000 r--p 00000000 00:00 0 [vvar] 7eb7675d0000-7eb7675d2000 r-xp 00000000 00:00 0 PMAs: 00062000-00063000 r-xp 00d69000 *pgalloc.MemoryFile 00063000-00067000 r-xp 00d0b000 *pgalloc.MemoryFile 20000000-20200000 rwxp 03400000 *pgalloc.MemoryFile 555aa8efc000-555aa8f05000 r--p 009c7000 *pgalloc.MemoryFile 555aa8f05000-555aa8f0d000 r-xs 00009000 *gofer.dentryPlatformFile 555aa8f0d000-555aa8f0e000 r-xp 003ff000 *pgalloc.MemoryFile 555aa8f0e000-555aa8f38000 r-xs 00012000 *gofer.dentryPlatformFile 555aa8f38000-555aa8f39000 r-xp 00d0a000 *pgalloc.MemoryFile 555aa8f39000-555aa8f3a000 r-xp 00dbd000 *pgalloc.MemoryFile 555aa8f3a000-555aa8f3b000 r-xp 00dbf000 *pgalloc.MemoryFile 555aa8f3b000-555aa8f3c000 r-xp 00db7000 *pgalloc.MemoryFile 555aa8f3c000-555aa8f3d000 r-xp 003fc000 *pgalloc.MemoryFile 555aa8f4c000-555aa8f4d000 r-xp 003fd000 *pgalloc.MemoryFile 555aa8f4d000-555aa8f62000 r-xs 00051000 *gofer.dentryPlatformFile 555aa8f62000-555aa8f63000 r-xp 00db9000 *pgalloc.MemoryFile 555aa8f63000-555aa8f82000 r-xs 00067000 *gofer.dentryPlatformFile 555aa8f82000-555aa8f83000 r-xp 003fa000 *pgalloc.MemoryFile 555aa8f83000-555aa8fad000 r--p 009d0000 *pgalloc.MemoryFile 555aa8fad000-555aa8fb1000 r--p 00ce6000 *pgalloc.MemoryFile 555aa8fb1000-555aa8fb4000 rw-p 00dae000 *pgalloc.MemoryFile 555aa8fb4000-555aa8fba000 rw-p 00da8000 *pgalloc.MemoryFile 555aa8fba000-555aa8fbb000 rw-p 00d8c000 *pgalloc.MemoryFile 555aa8fbb000-555aa8fdc000 r--p 00d0f000 *pgalloc.MemoryFile 7eab7a600000-7eab7a61b000 r--p 00ced000 *pgalloc.MemoryFile 7eab7a61b000-7eab7a61d000 rw-p 00cea000 *pgalloc.MemoryFile D1115 10:38:19.381766 762494 task_log.go:128] [ 13: 13] 7eab7a61ccd0: 3f 00 00 00 01 00 00 00 68 ce 61 7a ab 7e 00 00 D1115 10:38:19.381830 762494 task_log.go:128] [ 13: 13] 7eab7a61cce0: 78 ce 61 7a ab 7e 00 00 b4 b9 c4 a1 05 e8 99 37 D1115 10:38:19.381887 762494 task_log.go:128] [ 13: 13] 7eab7a61ccf0: 01 00 00 00 00 00 00 00 68 ce 61 7a ab 7e 00 00 D1115 10:38:19.381934 762494 task_log.go:149] [ 13: 13] Code: D1115 10:38:19.382022 762494 task_log.go:167] [ 13: 13] 555aa8f34130: fd 74 cd c5 fd d7 c9 85 c9 0f 85 21 01 00 00 c5 D1115 10:38:19.382094 762494 task_log.go:167] [ 13: 13] 555aa8f34140: fd 74 ce c5 fd d7 d1 85 d2 0f 85 31 01 00 00 c5 D1115 10:38:19.382166 762494 task_log.go:167] [ 13: 13] 555aa8f34150: fd 74 cf c5 fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe D1115 10:38:19.382354 762494 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1115 10:38:19.382230 762494 task_log.go:167] [ 13: 13] 555aa8f34160: 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 D1115 10:38:19.381797 762494 task_log.go:73] [ 15: 15] FDTable: fd:1 => name host:[5] fd:2 => name host:[6] fd:0 => name host:[4] D1115 10:38:19.382433 762494 task_log.go:167] [ 13: 13] 555aa8f34170: 1f 49 29 d0 48 8d 7c 17 61 e9 c2 04 00 00 c5 fe D1115 10:38:19.382417 762494 task_signals.go:443] [ 10: 10] Discarding ignored signal 17 D1115 10:38:19.382478 762494 task_log.go:167] [ 13: 13] 555aa8f34180: 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 D1115 10:38:19.382526 762494 task_log.go:167] [ 13: 13] 555aa8f34190: 83 f8 21 0f 86 03 02 00 00 85 d2 75 29 c5 fe 7f D1115 10:38:19.382569 762494 task_log.go:167] [ 13: 13] 555aa8f341a0: 1f c5 fd 74 ca c5 fd d7 d1 49 83 f8 41 0f 86 dd D1115 10:38:19.382640 762494 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D1115 10:38:19.383283 762494 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 555aa8f397f3:sysno 262 D1115 10:38:19.383357 762494 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000400000 16 D1115 10:38:19.383376 762494 task_signals.go:470] [ 15: 15] Notified of signal 11 D1115 10:38:19.383373 762494 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 555aa8f3bbf0:sysno 166 D1115 10:38:19.383499 762494 task_signals.go:220] [ 15: 15] Signal 11: delivering to handler D1115 10:38:19.383515 762494 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc000046060 15 D1115 10:38:19.383430 762494 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 555aa8f397f3 trap addr 62500 ([184 6 1 0 0 15 5] -> [255 36 37 0 37 6 0]) D1115 10:38:19.383658 762494 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 555aa8f3bbf0 trap addr 624b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 36 6 0]) D1115 10:38:19.382614 762494 task_log.go:71] [ 13: 13] Mappings: VMAs: 00062000-00067000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 555aa8efc000-555aa8f05000 r--p 00000000 00:0a 7 /syz-executor238181344 555aa8f05000-555aa8f83000 r-xp 00009000 00:0a 7 /syz-executor238181344 555aa8f83000-555aa8fb1000 r--p 00087000 00:0a 7 /syz-executor238181344 555aa8fb1000-555aa8fb4000 rw-p 000b5000 00:0a 7 /syz-executor238181344 555aa8fb4000-555aa8fba000 rw-p 00000000 00:00 0 555aa8fba000-555aa8fdc000 rw-p 00000000 00:00 0 [heap] 7eab79e1d000-7eab7a61d000 rw-p 00000000 00:00 0 [stack] 7eb7675cf000-7eb7675d0000 r--p 00000000 00:00 0 [vvar] 7eb7675d0000-7eb7675d2000 r-xp 00000000 00:00 0 PMAs: 00062000-00063000 r-xp 00cec000 *pgalloc.MemoryFile 00063000-00067000 r-xp 00d0b000 *pgalloc.MemoryFile 20000000-20200000 rwxp 03600000 *pgalloc.MemoryFile 555aa8efc000-555aa8f05000 r--p 009c7000 *pgalloc.MemoryFile 555aa8f05000-555aa8f0d000 r-xs 00009000 *gofer.dentryPlatformFile 555aa8f0d000-555aa8f0e000 r-xp 003ff000 *pgalloc.MemoryFile 555aa8f0e000-555aa8f38000 r-xs 00012000 *gofer.dentryPlatformFile 555aa8f38000-555aa8f39000 r-xp 00d52000 *pgalloc.MemoryFile 555aa8f39000-555aa8f3b000 r-xp 00dc0000 *pgalloc.MemoryFile 555aa8f3b000-555aa8f3c000 r-xp 00dba000 *pgalloc.MemoryFile 555aa8f3c000-555aa8f3d000 r-xp 003fc000 *pgalloc.MemoryFile 555aa8f4c000-555aa8f4d000 r-xp 003fd000 *pgalloc.MemoryFile 555aa8f4d000-555aa8f62000 r-xs 00051000 *gofer.dentryPlatformFile 555aa8f62000-555aa8f63000 r-xp 00dbc000 *pgalloc.MemoryFile 555aa8f63000-555aa8f82000 r-xs 00067000 *gofer.dentryPlatformFile 555aa8f82000-555aa8f83000 r-xp 003fa000 *pgalloc.MemoryFile 555aa8f83000-555aa8fad000 r--p 009d0000 *pgalloc.MemoryFile 555aa8fad000-555aa8fb1000 r--p 00ce6000 *pgalloc.MemoryFile 555aa8fb1000-555aa8fb4000 rw-p 00db4000 *pgalloc.MemoryFile 555aa8fb4000-555aa8fba000 rw-p 00d96000 *pgalloc.MemoryFile 555aa8fba000-555aa8fbb000 rw-p 00d72000 *pgalloc.MemoryFile 555aa8fbb000-555aa8fdc000 r--p 00d0f000 *pgalloc.MemoryFile 7eab7a600000-7eab7a61b000 r--p 00ced000 *pgalloc.MemoryFile 7eab7a61b000-7eab7a61d000 rw-p 00d32000 *pgalloc.MemoryFile D1115 10:38:19.383977 762494 task_log.go:73] [ 13: 13] FDTable: fd:1 => name host:[5] fd:2 => name host:[6] fd:0 => name host:[4] D1115 10:38:19.384201 762494 task_signals.go:470] [ 13: 13] Notified of signal 11 D1115 10:38:19.384278 762494 task_signals.go:220] [ 13: 13] Signal 11: delivering to handler D1115 10:38:19.385270 762494 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D1115 10:38:19.386052 762494 task_exit.go:204] [ 13: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D1115 10:38:19.386908 762494 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1115 10:38:19.387018 762494 task_signals.go:443] [ 11: 11] Discarding ignored signal 17 D1115 10:38:19.387673 762494 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D1115 10:38:19.388150 762494 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 555aa8f3bbf0:sysno 166 D1115 10:38:19.388228 762494 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc0001f2000 15 D1115 10:38:19.388134 762494 task_exit.go:204] [ 13: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1115 10:38:19.388367 762494 task_signals.go:443] [ 9: 9] Discarding ignored signal 17 D1115 10:38:19.388368 762494 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 555aa8f3bbf0 trap addr 624b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 36 6 0]) D1115 10:38:19.388619 762494 task_exit.go:204] [ 13: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D1115 10:38:19.389207 762494 usertrap_amd64.go:212] [ 9: 9] Found the pattern at ip 555aa8f3bbf0:sysno 166 D1115 10:38:19.389331 762494 usertrap_amd64.go:122] [ 9: 9] Allocate a new trap: 0xc000400030 15 D1115 10:38:19.389410 762494 usertrap_amd64.go:225] [ 9: 9] Apply the binary patch addr 555aa8f3bbf0 trap addr 624b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 36 6 0]) D1115 10:38:19.390282 762494 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 555aa8f397f3:sysno 262 D1115 10:38:19.390347 762494 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc0001f2000 16 D1115 10:38:19.390442 762494 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 555aa8f397f3 trap addr 62500 ([184 6 1 0 0 15 5] -> [255 36 37 0 37 6 0]) D1115 10:38:19.392262 762494 usertrap_amd64.go:212] [ 9: 9] Found the pattern at ip 555aa8f397f3:sysno 262 D1115 10:38:19.392329 762494 usertrap_amd64.go:122] [ 9: 9] Allocate a new trap: 0xc000400030 16 D1115 10:38:19.392400 762494 usertrap_amd64.go:225] [ 9: 9] Apply the binary patch addr 555aa8f397f3 trap addr 62500 ([184 6 1 0 0 15 5] -> [255 36 37 0 37 6 0]) D1115 10:38:19.392990 762494 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 555aa8f6256c:sysno 217 D1115 10:38:19.393060 762494 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc0001f2000 17 D1115 10:38:19.393126 762494 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 555aa8f6256c trap addr 62550 ([184 217 0 0 0 15 5] -> [255 36 37 80 37 6 0]) D1115 10:38:19.395223 762494 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 555aa8f397f3:sysno 262 D1115 10:38:19.395273 762494 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc000046060 16 D1115 10:38:19.395326 762494 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 555aa8f397f3 trap addr 62500 ([184 6 1 0 0 15 5] -> [255 36 37 0 37 6 0]) D1115 10:38:19.395777 762494 usertrap_amd64.go:212] [ 9: 9] Found the pattern at ip 555aa8f6256c:sysno 217 D1115 10:38:19.395897 762494 usertrap_amd64.go:122] [ 9: 9] Allocate a new trap: 0xc000400030 17 D1115 10:38:19.395973 762494 usertrap_amd64.go:225] [ 9: 9] Apply the binary patch addr 555aa8f6256c trap addr 62550 ([184 217 0 0 0 15 5] -> [255 36 37 80 37 6 0]) D1115 10:38:19.398019 762494 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 555aa8f6256c:sysno 217 D1115 10:38:19.398102 762494 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc000046060 17 D1115 10:38:19.398180 762494 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 555aa8f6256c trap addr 62550 ([184 217 0 0 0 15 5] -> [255 36 37 80 37 6 0]) D1115 10:38:19.399777 762494 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 555aa8f6256c:sysno 217 D1115 10:38:19.399884 762494 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000400000 17 D1115 10:38:19.399959 762494 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 555aa8f6256c trap addr 62550 ([184 217 0 0 0 15 5] -> [255 36 37 80 37 6 0]) D1115 10:38:19.403154 762494 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 555aa8f3a380:sysno 87 D1115 10:38:19.403204 762494 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc000046060 18 D1115 10:38:19.403266 762494 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 555aa8f3a380 trap addr 625a0 ([184 87 0 0 0 15 5] -> [255 36 37 160 37 6 0]) D1115 10:38:19.405219 762494 usertrap_amd64.go:212] [ 11: 11] Found the pattern at ip 555aa8f3a380:sysno 87 D1115 10:38:19.405292 762494 usertrap_amd64.go:122] [ 11: 11] Allocate a new trap: 0xc0001f2000 18 D1115 10:38:19.405358 762494 usertrap_amd64.go:225] [ 11: 11] Apply the binary patch addr 555aa8f3a380 trap addr 625a0 ([184 87 0 0 0 15 5] -> [255 36 37 160 37 6 0]) D1115 10:38:19.405644 762494 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 555aa8f3a380:sysno 87 D1115 10:38:19.405775 762494 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000400000 18 D1115 10:38:19.405852 762494 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 555aa8f3a380 trap addr 625a0 ([184 87 0 0 0 15 5] -> [255 36 37 160 37 6 0]) panic: Decrementing non-positive ref count 0xc000530858, owned by tmpfs.inode goroutine 124 [running]: panic({0x298360?, 0xc000c807b0?}) GOROOT/src/runtime/panic.go:1017 +0x3ac fp=0xc000436c68 sp=0xc000436bb8 pc=0x12bcd6c gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeRefs).DecRef(0xc000530858, 0xc000436ce0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/fsimpl/tmpfs/inode_refs.go:126 +0x12c fp=0xc000436cd0 sp=0xc000436c68 pc=0x1a702ac gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).decRef(...) pkg/sentry/fsimpl/tmpfs/tmpfs.go:599 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*dentry).DecRef(0xc000530800, {0x7efef8, 0xc0006d7500}) pkg/sentry/fsimpl/tmpfs/tmpfs.go:457 +0x8b fp=0xc000436d10 sp=0xc000436cd0 pc=0x1a7a12b gvisor.dev/gvisor/pkg/sentry/vfs.(*Dentry).DecRef(0xc000530800, {0x7efef8, 0xc0006d7500}) pkg/sentry/vfs/dentry.go:156 +0x5a fp=0xc000436d38 sp=0xc000436d10 pc=0x182feda gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).unlockMounts(0xc0003e61d8, {0x7efef8, 0xc0006d7500}) pkg/sentry/vfs/vfs.go:1030 +0x1e9 fp=0xc000436e10 sp=0xc000436d38 pc=0x186bb29 gvisor.dev/gvisor/pkg/sentry/vfs.(*Mount).destroy.func1() pkg/sentry/vfs/mount.go:826 +0x50 fp=0xc000436e50 sp=0xc000436e10 pc=0x184e870 runtime.deferreturn() GOROOT/src/runtime/panic.go:477 +0x31 fp=0xc000436e88 sp=0xc000436e50 pc=0x12bbeb1 gvisor.dev/gvisor/pkg/sentry/vfs.(*Mount).destroy(0xc0004f2b00, {0x7efef8, 0xc0006d7500}) pkg/sentry/vfs/mount.go:839 +0x4ad fp=0xc000436fc0 sp=0xc000436e88 pc=0x184e78d gvisor.dev/gvisor/pkg/sentry/vfs.(*Mount).DecRef(0xc0004f2b00, {0x7efef8, 0xc0006d7500}) pkg/sentry/vfs/mount.go:820 +0x79 fp=0xc000436fe8 sp=0xc000436fc0 pc=0x184e299 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).unlockMounts(0xc0003e61d8, {0x7efef8, 0xc0006d7500}) pkg/sentry/vfs/vfs.go:1030 +0x1e9 fp=0xc0004370c0 sp=0xc000436fe8 pc=0x186bb29 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).UmountAt.func2() pkg/sentry/vfs/mount.go:578 +0x50 fp=0xc000437100 sp=0xc0004370c0 pc=0x184cf10 runtime.deferreturn() GOROOT/src/runtime/panic.go:477 +0x31 fp=0xc000437138 sp=0xc000437100 pc=0x12bbeb1 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).UmountAt(0xc0003e61d8, {0x7efef8, 0xc0006d7500}, 0xc00001b4a0, 0xc00089f100?, 0xc000437360) pkg/sentry/vfs/mount.go:602 +0x4aa fp=0xc0004372d8 sp=0xc000437138 pc=0x184cb2a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Umount2(0xc0006d7500, 0x12c8011?, {{0x7eab7a61ba00}, {0xa}, {0x0}, {0xffffffff}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_mount.go:164 +0x3d1 fp=0xc0004374d8 sp=0xc0004372d8 pc=0x1e17cb1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006d7500, 0xa6, {{0x7eab7a61ba00}, {0xa}, {0x0}, {0xffffffff}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 fp=0xc0004378f8 sp=0xc0004374d8 pc=0x1c09b15 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006d7500, 0xc0004c8658?, {{0x7eab7a61ba00}, {0xa}, {0x0}, {0xffffffff}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c fp=0xc000437998 sp=0xc0004378f8 pc=0x1c0b94c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x1018f69?, {{0x7eab7a61ba00}, {0xa}, {0x0}, {0xffffffff}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 fp=0xc000437a10 sp=0xc000437998 pc=0x1c0b307 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006d7500) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 fp=0xc000437b68 sp=0xc000437a10 pc=0x1c0ae90 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0006d7500?, 0xc0006d7500) pkg/sentry/kernel/task_run.go:269 +0x1e08 fp=0xc000437e70 sp=0xc000437b68 pc=0x1bf5708 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006d7500, 0xa) pkg/sentry/kernel/task_run.go:98 +0x43b fp=0xc000437fb0 sp=0xc000437e70 pc=0x1bf301b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:391 +0x45 fp=0xc000437fe0 sp=0xc000437fb0 pc=0x1c078a5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000437fe8 sp=0xc000437fe0 pc=0x12f5d81 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 323 pkg/sentry/kernel/task_start.go:391 +0x1ae goroutine 1 [semacquire]: runtime.gopark(0xc000800d20?, 0xc00088e120?, 0x80?, 0x53?, 0xc0005950e0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0009a9088 sp=0xc0009a9068 pc=0x12c012e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.semacquire1(0xc00080c120, 0x18?, 0x1, 0x0, 0x0?) GOROOT/src/runtime/sema.go:160 +0x218 fp=0xc0009a90f0 sp=0xc0009a9088 pc=0x12d3078 sync.runtime_Semacquire(0xc00080c120?) GOROOT/src/runtime/sema.go:62 +0x25 fp=0xc0009a9128 sp=0xc0009a90f0 pc=0x12f1605 sync.(*WaitGroup).Wait(0xc00080c118) GOROOT/src/sync/waitgroup.go:116 +0xa5 fp=0xc0009a9158 sp=0xc0009a9128 pc=0x1308dc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1178 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000270400) runsc/boot/loader.go:1276 +0x65 fp=0xc0009a9180 sp=0xc0009a9158 pc=0x2342605 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00026c900, {0xc0001b2110?, 0x10?}, 0xc0003d6b60, {0xc0002f3060, 0x2, 0x12f8f69?}) runsc/cmd/boot.go:497 +0x2805 fp=0xc0009a9b78 sp=0xc0009a9180 pc=0x24ce3a5 github.com/google/subcommands.(*Commander).Execute(0xc0001ea000, {0x7e2870, 0x35eb900}, {0xc0002f3060, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f fp=0xc0009a9c78 sp=0xc0009a9b78 pc=0x13f6cef github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x20de fp=0xc0009a9f28 sp=0xc0009a9c78 pc=0x2519bde main.main() runsc/main.go:31 +0x1d fp=0xc0009a9f40 sp=0xc0009a9f28 pc=0x251ad5d runtime.main() GOROOT/src/runtime/proc.go:267 +0x2bb fp=0xc0009a9fe0 sp=0xc0009a9f40 pc=0x12bfcbb runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0009a9fe8 sp=0xc0009a9fe0 pc=0x12f5d81 goroutine 2 [force gc (idle)]: runtime.gopark(0x2650240?, 0x267dca0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001347a8 sp=0xc000134788 pc=0x12c012e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.forcegchelper() GOROOT/src/runtime/proc.go:322 +0xb3 fp=0xc0001347e0 sp=0xc0001347a8 pc=0x12bff93 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x12f5d81 created by runtime.init.6 in goroutine 1 GOROOT/src/runtime/proc.go:310 +0x1a goroutine 18 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000149f78 sp=0xc000149f58 pc=0x12c012e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:321 +0xdf fp=0xc000149fc8 sp=0xc000149f78 pc=0x12aa39f runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:200 +0x25 fp=0xc000149fe0 sp=0xc000149fc8 pc=0x129f505 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000149fe8 sp=0xc000149fe0 pc=0x12f5d81 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:200 +0x66 goroutine 19 [GC scavenge wait]: runtime.gopark(0xc00018e000?, 0x7ca3f8?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000144f70 sp=0xc000144f50 pc=0x12c012e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.(*scavengerState).park(0x267d020) GOROOT/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc000144fa0 sp=0xc000144f70 pc=0x12a7c09 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc000144fc8 sp=0xc000144fa0 pc=0x12a8199 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:201 +0x25 fp=0xc000144fe0 sp=0xc000144fc8 pc=0x129f4a5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000144fe8 sp=0xc000144fe0 pc=0x12f5d81 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:201 +0xa5 goroutine 20 [finalizer wait]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00014ae28 sp=0xc00014ae08 pc=0x12c012e runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x13b fp=0xc00014afe0 sp=0xc00014ae28 pc=0x129e4fb runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00014afe8 sp=0xc00014afe0 pc=0x12f5d81 created by runtime.createfing in goroutine 1 GOROOT/src/runtime/mfinal.go:163 +0x3d goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000487f50 sp=0xc000487f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000487fe0 sp=0xc000487f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000487fe8 sp=0xc000487fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 34 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000486f50 sp=0xc000486f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000486fe0 sp=0xc000486f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000486fe8 sp=0xc000486fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 3 [GC worker (idle)]: runtime.gopark(0x48?, 0x41f480?, 0x1?, 0x0?, 0xc000130f90?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000485f50 sp=0xc000485f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000485fe0 sp=0xc000485f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000485fe8 sp=0xc000485fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 4 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000484f50 sp=0xc000484f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000484fe0 sp=0xc000484f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000484fe8 sp=0xc000484fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000483f50 sp=0xc000483f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000483fe0 sp=0xc000483f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000483fe8 sp=0xc000483fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 5 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000482f50 sp=0xc000482f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000482fe0 sp=0xc000482f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000482fe8 sp=0xc000482fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000481f50 sp=0xc000481f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000481fe0 sp=0xc000481f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000481fe8 sp=0xc000481fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000480f50 sp=0xc000480f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000480fe0 sp=0xc000480f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000480fe8 sp=0xc000480fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00049bf50 sp=0xc00049bf30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00049bfe0 sp=0xc00049bf50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00049bfe8 sp=0xc00049bfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00049af50 sp=0xc00049af30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00049afe0 sp=0xc00049af50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00049afe8 sp=0xc00049afe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000499f50 sp=0xc000499f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000499fe0 sp=0xc000499f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000499fe8 sp=0xc000499fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000498f50 sp=0xc000498f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000498fe0 sp=0xc000498f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000498fe8 sp=0xc000498fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000497f50 sp=0xc000497f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000497fe0 sp=0xc000497f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000497fe8 sp=0xc000497fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000496f50 sp=0xc000496f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000496fe0 sp=0xc000496f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000496fe8 sp=0xc000496fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000495f50 sp=0xc000495f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000495fe0 sp=0xc000495f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000495fe8 sp=0xc000495fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000494f50 sp=0xc000494f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000494fe0 sp=0xc000494f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000494fe8 sp=0xc000494fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016ff50 sp=0xc00016ff30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016ffe0 sp=0xc00016ff50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016ffe8 sp=0xc00016ffe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 41 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016ef50 sp=0xc00016ef30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016efe0 sp=0xc00016ef50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016efe8 sp=0xc00016efe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016df50 sp=0xc00016df30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016dfe0 sp=0xc00016df50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016dfe8 sp=0xc00016dfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016cf50 sp=0xc00016cf30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016cfe0 sp=0xc00016cf50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016cfe8 sp=0xc00016cfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 42 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016bf50 sp=0xc00016bf30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016bfe0 sp=0xc00016bf50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016bfe8 sp=0xc00016bfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016af50 sp=0xc00016af30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016afe0 sp=0xc00016af50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016afe8 sp=0xc00016afe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000169f50 sp=0xc000169f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000169fe0 sp=0xc000169f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000169fe8 sp=0xc000169fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 43 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000168f50 sp=0xc000168f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000168fe0 sp=0xc000168f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000168fe8 sp=0xc000168fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 11 [GC worker (idle)]: runtime.gopark(0x48?, 0x41f480?, 0x1?, 0x0?, 0xc000130f90?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00045df50 sp=0xc00045df30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00045dfe0 sp=0xc00045df50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00045dfe8 sp=0xc00045dfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 27 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00045cf50 sp=0xc00045cf30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00045cfe0 sp=0xc00045cf50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00045cfe8 sp=0xc00045cfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 44 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00045bf50 sp=0xc00045bf30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00045bfe0 sp=0xc00045bf50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00045bfe8 sp=0xc00045bfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00045af50 sp=0xc00045af30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00045afe0 sp=0xc00045af50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00045afe8 sp=0xc00045afe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 28 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000459f50 sp=0xc000459f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000459fe0 sp=0xc000459f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000459fe8 sp=0xc000459fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 45 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000458f50 sp=0xc000458f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000458fe0 sp=0xc000458f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000458fe8 sp=0xc000458fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 29 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000457f50 sp=0xc000457f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000457fe0 sp=0xc000457f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000457fe8 sp=0xc000457fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000456f50 sp=0xc000456f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000456fe0 sp=0xc000456f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000456fe8 sp=0xc000456fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 30 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a7f50 sp=0xc0004a7f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a7fe0 sp=0xc0004a7f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a7fe8 sp=0xc0004a7fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 46 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a6f50 sp=0xc0004a6f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a6fe0 sp=0xc0004a6f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a6fe8 sp=0xc0004a6fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a5f50 sp=0xc0004a5f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a5fe0 sp=0xc0004a5f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a5fe8 sp=0xc0004a5fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 31 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a4f50 sp=0xc0004a4f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a4fe0 sp=0xc0004a4f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a4fe8 sp=0xc0004a4fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 47 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a3f50 sp=0xc0004a3f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a3fe0 sp=0xc0004a3f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a3fe8 sp=0xc0004a3fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a2f50 sp=0xc0004a2f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a2fe0 sp=0xc0004a2f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a2fe8 sp=0xc0004a2fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 32 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a1f50 sp=0xc0004a1f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a1fe0 sp=0xc0004a1f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a1fe8 sp=0xc0004a1fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a0f50 sp=0xc0004a0f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a0fe0 sp=0xc0004a0f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a0fe8 sp=0xc0004a0fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 48 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00046df50 sp=0xc00046df30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00046dfe0 sp=0xc00046df50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00046dfe8 sp=0xc00046dfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 33 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00046cf50 sp=0xc00046cf30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00046cfe0 sp=0xc00046cf50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00046cfe8 sp=0xc00046cfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 50 [GC worker (idle)]: runtime.gopark(0x48?, 0x41f480?, 0x1?, 0x0?, 0xc000130f90?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00046bf50 sp=0xc00046bf30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00046bfe0 sp=0xc00046bf50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00046bfe8 sp=0xc00046bfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00046af50 sp=0xc00046af30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00046afe0 sp=0xc00046af50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00046afe8 sp=0xc00046afe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 49 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000469f50 sp=0xc000469f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000469fe0 sp=0xc000469f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000469fe8 sp=0xc000469fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000468f50 sp=0xc000468f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000468fe0 sp=0xc000468f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000468fe8 sp=0xc000468fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000467f50 sp=0xc000467f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000467fe0 sp=0xc000467f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000467fe8 sp=0xc000467fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000466f50 sp=0xc000466f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000466fe0 sp=0xc000466f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000466fe8 sp=0xc000466fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000475f50 sp=0xc000475f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000475fe0 sp=0xc000475f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000475fe8 sp=0xc000475fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 52 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000474f50 sp=0xc000474f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000474fe0 sp=0xc000474f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000474fe8 sp=0xc000474fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000473f50 sp=0xc000473f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000473fe0 sp=0xc000473f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000473fe8 sp=0xc000473fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000472f50 sp=0xc000472f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000472fe0 sp=0xc000472f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000472fe8 sp=0xc000472fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000471f50 sp=0xc000471f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000471fe0 sp=0xc000471f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000471fe8 sp=0xc000471fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000470f50 sp=0xc000470f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000470fe0 sp=0xc000470f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000470fe8 sp=0xc000470fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 55 [GC worker (idle)]: runtime.gopark(0x48?, 0x41f480?, 0x1?, 0x0?, 0xc000130f90?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00046ff50 sp=0xc00046ff30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00046ffe0 sp=0xc00046ff50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00046ffe8 sp=0xc00046ffe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00046ef50 sp=0xc00046ef30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00046efe0 sp=0xc00046ef50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00046efe8 sp=0xc00046efe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000465f50 sp=0xc000465f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000465fe0 sp=0xc000465f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000465fe8 sp=0xc000465fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000464f50 sp=0xc000464f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000464fe0 sp=0xc000464f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000464fe8 sp=0xc000464fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 86 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000463f50 sp=0xc000463f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000463fe0 sp=0xc000463f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000463fe8 sp=0xc000463fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000462f50 sp=0xc000462f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000462fe0 sp=0xc000462f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000462fe8 sp=0xc000462fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 87 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000461f50 sp=0xc000461f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000461fe0 sp=0xc000461f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000461fe8 sp=0xc000461fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000460f50 sp=0xc000460f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000460fe0 sp=0xc000460f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000460fe8 sp=0xc000460fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00045ff50 sp=0xc00045ff30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00045ffe0 sp=0xc00045ff50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00045ffe8 sp=0xc00045ffe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00045ef50 sp=0xc00045ef30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00045efe0 sp=0xc00045ef50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00045efe8 sp=0xc00045efe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004bbf50 sp=0xc0004bbf30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004bbfe0 sp=0xc0004bbf50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004bbfe8 sp=0xc0004bbfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 59 [GC worker (idle)]: runtime.gopark(0x48?, 0x41f480?, 0x1?, 0x0?, 0xc000130f90?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004baf50 sp=0xc0004baf30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004bafe0 sp=0xc0004baf50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004bafe8 sp=0xc0004bafe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 73 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b9f50 sp=0xc0004b9f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b9fe0 sp=0xc0004b9f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b9fe8 sp=0xc0004b9fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 88 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b8f50 sp=0xc0004b8f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b8fe0 sp=0xc0004b8f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b8fe8 sp=0xc0004b8fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b7f50 sp=0xc0004b7f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b7fe0 sp=0xc0004b7f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b7fe8 sp=0xc0004b7fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 74 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b6f50 sp=0xc0004b6f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b6fe0 sp=0xc0004b6f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b6fe8 sp=0xc0004b6fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 89 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b5f50 sp=0xc0004b5f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b5fe0 sp=0xc0004b5f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b5fe8 sp=0xc0004b5fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b4f50 sp=0xc0004b4f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b4fe0 sp=0xc0004b4f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b4fe8 sp=0xc0004b4fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 75 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004c3f50 sp=0xc0004c3f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004c3fe0 sp=0xc0004c3f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004c3fe8 sp=0xc0004c3fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 62 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004c2f50 sp=0xc0004c2f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004c2fe0 sp=0xc0004c2f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004c2fe8 sp=0xc0004c2fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 90 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004c1f50 sp=0xc0004c1f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004c1fe0 sp=0xc0004c1f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004c1fe8 sp=0xc0004c1fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 76 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004c0f50 sp=0xc0004c0f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004c0fe0 sp=0xc0004c0f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004c0fe8 sp=0xc0004c0fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004bff50 sp=0xc0004bff30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004bffe0 sp=0xc0004bff50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004bffe8 sp=0xc0004bffe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 77 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004bef50 sp=0xc0004bef30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004befe0 sp=0xc0004bef50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004befe8 sp=0xc0004befe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 78 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004bdf50 sp=0xc0004bdf30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004bdfe0 sp=0xc0004bdf50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004bdfe8 sp=0xc0004bdfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 64 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004bcf50 sp=0xc0004bcf30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004bcfe0 sp=0xc0004bcf50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004bcfe8 sp=0xc0004bcfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 91 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000493f50 sp=0xc000493f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000493fe0 sp=0xc000493f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000493fe8 sp=0xc000493fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 79 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000492f50 sp=0xc000492f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000492fe0 sp=0xc000492f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000492fe8 sp=0xc000492fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 65 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000491f50 sp=0xc000491f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000491fe0 sp=0xc000491f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000491fe8 sp=0xc000491fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000490f50 sp=0xc000490f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000490fe0 sp=0xc000490f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000490fe8 sp=0xc000490fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 114 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00048ff50 sp=0xc00048ff30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00048ffe0 sp=0xc00048ff50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00048ffe8 sp=0xc00048ffe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 99 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00048ef50 sp=0xc00048ef30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00048efe0 sp=0xc00048ef50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00048efe8 sp=0xc00048efe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 92 [GC worker (idle)]: runtime.gopark(0x48?, 0x41f480?, 0x1?, 0x0?, 0xc000130f90?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00048df50 sp=0xc00048df30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00048dfe0 sp=0xc00048df50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00048dfe8 sp=0xc00048dfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 100 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00048cf50 sp=0xc00048cf30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00048cfe0 sp=0xc00048cf50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00048cfe8 sp=0xc00048cfe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 93 [GC worker (idle)]: runtime.gopark(0x263f0c6bc0644d?, 0xc0004a8040?, 0x1a?, 0x14?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000507f50 sp=0xc000507f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000507fe0 sp=0xc000507f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 115 [GC worker (idle)]: runtime.gopark(0x263f0c6bc04e59?, 0x1?, 0x36?, 0xf1?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000506f50 sp=0xc000506f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000506fe0 sp=0xc000506f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 101 [GC worker (idle)]: runtime.gopark(0x35ed120?, 0x1?, 0x56?, 0x32?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000505f50 sp=0xc000505f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000505fe0 sp=0xc000505f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 94 [GC worker (idle)]: runtime.gopark(0x263f0c66952bf4?, 0x1?, 0xfa?, 0x33?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000504f50 sp=0xc000504f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000504fe0 sp=0xc000504f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 116 [GC worker (idle)]: runtime.gopark(0x35ed120?, 0x1?, 0x79?, 0x6?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000503f50 sp=0xc000503f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000503fe0 sp=0xc000503f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000503fe8 sp=0xc000503fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 102 [GC worker (idle)]: runtime.gopark(0x35ed120?, 0x1?, 0x66?, 0xbd?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000502f50 sp=0xc000502f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000502fe0 sp=0xc000502f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000502fe8 sp=0xc000502fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 95 [GC worker (idle)]: runtime.gopark(0x263f0c6bc03383?, 0x1?, 0x78?, 0xf7?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000501f50 sp=0xc000501f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000501fe0 sp=0xc000501f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000501fe8 sp=0xc000501fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 117 [GC worker (idle)]: runtime.gopark(0x35ed120?, 0x1?, 0x32?, 0xbe?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000500f50 sp=0xc000500f30 pc=0x12c012e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000500fe0 sp=0xc000500f50 pc=0x12a1085 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000500fe8 sp=0xc000500fe0 pc=0x12f5d81 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 80 [sync.Cond.Wait]: runtime.gopark(0xc00014bcd8?, 0x1306a8e?, 0x31?, 0x8f?, 0x12f8f69?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00014bcb8 sp=0xc00014bc98 pc=0x12c012e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 sync.runtime_notifyListWait(0xc0001666c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x159 fp=0xc00014bd08 sp=0xc00014bcb8 pc=0x12f1979 sync.(*Cond).Wait(0xc0001666b8) GOROOT/src/sync/cond.go:70 +0x75 fp=0xc00014bd38 sp=0xc00014bd08 pc=0x13046d5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000166000) pkg/sentry/pgalloc/pgalloc.go:1447 +0x145 fp=0xc00014be08 sp=0xc00014bd38 pc=0x18a53a5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000166000) pkg/sentry/pgalloc/pgalloc.go:1356 +0x72 fp=0xc00014bfc0 sp=0xc00014be08 pc=0x18a47d2 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:368 +0x34 fp=0xc00014bfe0 sp=0xc00014bfc0 pc=0x189d714 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00014bfe8 sp=0xc00014bfe0 pc=0x12f5d81 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 81 [chan receive]: runtime.gopark(0xc000194240?, 0xc00088e6c0?, 0xc0?, 0x5f?, 0xc000b00000?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000145ef8 sp=0xc000145ed8 pc=0x12c012e runtime.chanrecv(0xc000198360, 0xc000145fc0, 0x1) GOROOT/src/runtime/chan.go:583 +0x385 fp=0xc000145f70 sp=0xc000145ef8 pc=0x128b225 runtime.chanrecv2(0xc0001f5dc0?, 0x343ee0?) GOROOT/src/runtime/chan.go:447 +0x12 fp=0xc000145f98 sp=0xc000145f70 pc=0x128ae92 gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:316 +0x5b fp=0xc000145fe0 sp=0xc000145f98 pc=0x213c45b runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000145fe8 sp=0xc000145fe0 pc=0x12f5d81 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:313 +0x530 goroutine 103 [sleep]: runtime.gopark(0x263f0c6def814d?, 0x12f8f69?, 0xb0?, 0xcf?, 0x15f56d4?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050cf80 sp=0xc00050cf60 pc=0x12c012e time.Sleep(0x61a80) GOROOT/src/runtime/time.go:195 +0x125 fp=0xc00050cfc0 sp=0xc00050cf80 pc=0x12f27c5 gvisor.dev/gvisor/pkg/sentry/platform/systrap.controlFastPath() pkg/sentry/platform/systrap/metrics.go:263 +0x25 fp=0xc00050cfe0 sp=0xc00050cfc0 pc=0x2136a85 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050cfe8 sp=0xc00050cfe0 pc=0x12f5d81 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.New.func2 in goroutine 1 pkg/sentry/platform/systrap/systrap.go:345 +0x25 goroutine 104 [sync.Cond.Wait]: runtime.gopark(0xc000146cd8?, 0x1306a8e?, 0x31?, 0x8f?, 0x12f8f69?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000146cb8 sp=0xc000146c98 pc=0x12c012e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 sync.runtime_notifyListWait(0xc0004cc6c8, 0xb) GOROOT/src/runtime/sema.go:527 +0x159 fp=0xc000146d08 sp=0xc000146cb8 pc=0x12f1979 sync.(*Cond).Wait(0xc0004cc6b8) GOROOT/src/sync/cond.go:70 +0x75 fp=0xc000146d38 sp=0xc000146d08 pc=0x13046d5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0004cc000) pkg/sentry/pgalloc/pgalloc.go:1447 +0x145 fp=0xc000146e08 sp=0xc000146d38 pc=0x18a53a5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0004cc000) pkg/sentry/pgalloc/pgalloc.go:1356 +0x72 fp=0xc000146fc0 sp=0xc000146e08 pc=0x18a47d2 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:368 +0x34 fp=0xc000146fe0 sp=0xc000146fc0 pc=0x189d714 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000146fe8 sp=0xc000146fe0 pc=0x12f5d81 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 105 [select]: runtime.gopark(0xc000419fb0?, 0x2?, 0x8?, 0x20?, 0xc000419ef4?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000419d68 sp=0xc000419d48 pc=0x12c012e runtime.selectgo(0xc000419fb0, 0xc000419ef0, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x84b fp=0xc000419eb8 sp=0xc000419d68 pc=0x12d1d6b gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 fp=0xc000419fe0 sp=0xc000419eb8 pc=0x1c18459 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000419fe8 sp=0xc000419fe0 pc=0x12f5d81 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 106 [select]: runtime.gopark(0x52ca80?, 0xc000580030?, 0x9?, 0x18?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00068cd90 sp=0xc00068cd70 pc=0x12c012e gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 fp=0xc00068cde0 sp=0xc00068cd90 pc=0x1466d48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d fp=0xc00068ce50 sp=0xc00068cde0 pc=0x1cb18ad gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 fp=0xc00068ce88 sp=0xc00068ce50 pc=0x1cb1a73 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000580000, 0xc0002781f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a fp=0xc00068cfb0 sp=0xc00068ce88 pc=0x1ce18ca gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x45 fp=0xc00068cfe0 sp=0xc00068cfb0 pc=0x1ce2205 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00068cfe8 sp=0xc00068cfe0 pc=0x12f5d81 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 107 [select]: runtime.gopark(0x52ca80?, 0xc0005800c0?, 0x9?, 0x18?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000147d90 sp=0xc000147d70 pc=0x12c012e gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 fp=0xc000147de0 sp=0xc000147d90 pc=0x1466d48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005800a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d fp=0xc000147e50 sp=0xc000147de0 pc=0x1cb18ad gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 fp=0xc000147e88 sp=0xc000147e50 pc=0x1cb1a73 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000580090, 0xc0002781f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a fp=0xc000147fb0 sp=0xc000147e88 pc=0x1ce18ca gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x45 fp=0xc000147fe0 sp=0xc000147fb0 pc=0x1ce2205 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000147fe8 sp=0xc000147fe0 pc=0x12f5d81 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 108 [select]: runtime.gopark(0x52ca80?, 0xc000580150?, 0x9?, 0x18?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000688d90 sp=0xc000688d70 pc=0x12c012e gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 fp=0xc000688de0 sp=0xc000688d90 pc=0x1466d48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000580138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d fp=0xc000688e50 sp=0xc000688de0 pc=0x1cb18ad gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 fp=0xc000688e88 sp=0xc000688e50 pc=0x1cb1a73 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000580120, 0xc0002781f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a fp=0xc000688fb0 sp=0xc000688e88 pc=0x1ce18ca gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x45 fp=0xc000688fe0 sp=0xc000688fb0 pc=0x1ce2205 runtime.goexit() VM DIAGNOSIS: I1115 10:38:19.514974 764716 main.go:189] *************************** I1115 10:38:19.515067 764716 main.go:190] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-1] I1115 10:38:19.515116 764716 main.go:191] Version 0.0.0 I1115 10:38:19.515148 764716 main.go:192] GOOS: linux I1115 10:38:19.515164 764716 main.go:193] GOARCH: amd64 I1115 10:38:19.515180 764716 main.go:194] PID: 764716 I1115 10:38:19.515217 764716 main.go:195] UID: 0, GID: 0 I1115 10:38:19.515250 764716 main.go:196] Configuration: I1115 10:38:19.515274 764716 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I1115 10:38:19.515297 764716 main.go:198] Platform: systrap I1115 10:38:19.515325 764716 main.go:199] FileAccess: shared I1115 10:38:19.515350 764716 main.go:200] Directfs: true I1115 10:38:19.515377 764716 main.go:201] Overlay: none I1115 10:38:19.515428 764716 main.go:202] Network: sandbox, logging: false I1115 10:38:19.515467 764716 main.go:203] Strace: false, max size: 1024, syscalls: I1115 10:38:19.515518 764716 main.go:204] IOURING: false I1115 10:38:19.515582 764716 main.go:205] Debug: true I1115 10:38:19.515682 764716 main.go:206] Systemd: false I1115 10:38:19.515723 764716 main.go:207] *************************** W1115 10:38:19.515764 764716 main.go:212] Block the TERM signal. This is only safe in tests! D1115 10:38:19.515860 764716 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W1115 10:38:19.516114 764716 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-race-1": file does not exist loading container "ci-gvisor-systrap-1-race-1": file does not exist W1115 10:38:19.516385 764716 main.go:233] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-race-1"]: exit status 128 I1115 10:38:19.514974 764716 main.go:189] *************************** I1115 10:38:19.515067 764716 main.go:190] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-1] I1115 10:38:19.515116 764716 main.go:191] Version 0.0.0 I1115 10:38:19.515148 764716 main.go:192] GOOS: linux I1115 10:38:19.515164 764716 main.go:193] GOARCH: amd64 I1115 10:38:19.515180 764716 main.go:194] PID: 764716 I1115 10:38:19.515217 764716 main.go:195] UID: 0, GID: 0 I1115 10:38:19.515250 764716 main.go:196] Configuration: I1115 10:38:19.515274 764716 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I1115 10:38:19.515297 764716 main.go:198] Platform: systrap I1115 10:38:19.515325 764716 main.go:199] FileAccess: shared I1115 10:38:19.515350 764716 main.go:200] Directfs: true I1115 10:38:19.515377 764716 main.go:201] Overlay: none I1115 10:38:19.515428 764716 main.go:202] Network: sandbox, logging: false I1115 10:38:19.515467 764716 main.go:203] Strace: false, max size: 1024, syscalls: I1115 10:38:19.515518 764716 main.go:204] IOURING: false I1115 10:38:19.515582 764716 main.go:205] Debug: true I1115 10:38:19.515682 764716 main.go:206] Systemd: false I1115 10:38:19.515723 764716 main.go:207] *************************** W1115 10:38:19.515764 764716 main.go:212] Block the TERM signal. This is only safe in tests! D1115 10:38:19.515860 764716 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W1115 10:38:19.516114 764716 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-race-1": file does not exist loading container "ci-gvisor-systrap-1-race-1": file does not exist W1115 10:38:19.516385 764716 main.go:233] Failure to execute command, err: 1 [10700921.180842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055d24a1cbb13 [10700921.189827] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [10700921.198753] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [10700921.207691] R10: 000055d24ae1e750 R11: 0000000000000246 R12: 0000000000000001 [10700921.216661] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [10700921.225629] FS: 000055d24ae1e480 GS: 0000000000000000 [10701394.571336] exe[442000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5e93047f9 cs:33 sp:7ea02efa9858 ax:0 si:55a5e935d062 di:ffffffffff600000 [10701394.726348] exe[435530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5e93047f9 cs:33 sp:7ea02efa9858 ax:0 si:55a5e935d062 di:ffffffffff600000 [10701394.881999] exe[432832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5e93047f9 cs:33 sp:7ea02efa9858 ax:0 si:55a5e935d062 di:ffffffffff600000 [10701395.023609] exe[399583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5e93047f9 cs:33 sp:7ea02efa9858 ax:0 si:55a5e935d062 di:ffffffffff600000 [10702155.954684] exe[500636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627f227b7f9 cs:33 sp:7eb08c19b858 ax:0 si:5627f22d4062 di:ffffffffff600000 [10702156.100812] exe[384949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627f227b7f9 cs:33 sp:7eb08c19b858 ax:0 si:5627f22d4062 di:ffffffffff600000 [10702156.806349] exe[401747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627f227b7f9 cs:33 sp:7eb08c19b858 ax:0 si:5627f22d4062 di:ffffffffff600000 [10702156.958381] exe[507747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627f227b7f9 cs:33 sp:7eb08c19b858 ax:0 si:5627f22d4062 di:ffffffffff600000 [10703268.312069] potentially unexpected fatal signal 5. [10703268.317426] CPU: 5 PID: 537069 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10703268.329323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10703268.339075] RIP: 0033:0x7fffffffe062 [10703268.344447] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10703268.356333] potentially unexpected fatal signal 5. [10703268.365011] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10703268.371508] CPU: 26 PID: 384896 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10703268.371510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10703268.371515] RIP: 0033:0x7fffffffe062 [10703268.371519] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10703268.371521] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10703268.371522] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10703268.371522] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10703268.371523] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10703268.371523] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10703268.371524] R13: 0000000000000094 R14: 000000c000221a00 R15: 000000000005df33 [10703268.371525] FS: 000000c000132890 GS: 0000000000000000 [10703268.490839] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10703268.499761] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10703268.508748] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10703268.517668] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10703268.526598] R13: 0000000000000094 R14: 000000c000221a00 R15: 000000000005df33 [10703268.535511] FS: 000000c000132890 GS: 0000000000000000 [10704057.487394] exe[487711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c21d92b7f9 cs:33 sp:7f45c6377858 ax:0 si:55c21d984062 di:ffffffffff600000 [10704057.553862] exe[468049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c21d92b7f9 cs:33 sp:7f45c6377858 ax:0 si:55c21d984062 di:ffffffffff600000 [10704057.621784] exe[562004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c21d92b7f9 cs:33 sp:7f45c6377858 ax:0 si:55c21d984062 di:ffffffffff600000 [10704057.702827] exe[487700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c21d92b7f9 cs:33 sp:7f45c6377858 ax:0 si:55c21d984062 di:ffffffffff600000 [10704241.565900] potentially unexpected fatal signal 5. [10704241.571118] CPU: 10 PID: 565629 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10704241.583089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10704241.592706] RIP: 0033:0x7fffffffe062 [10704241.596685] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10704241.598924] potentially unexpected fatal signal 5. [10704241.615842] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10704241.615844] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10704241.615848] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10704241.621060] CPU: 28 PID: 565581 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10704241.621061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10704241.621067] RIP: 0033:0x7fffffffe062 [10704241.621070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10704241.621073] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10704241.626684] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10704241.626685] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10704241.626686] R13: 0000000000000095 R14: 000000c0001ab860 R15: 000000000006b984 [10704241.626688] FS: 000000c000180890 GS: 0000000000000000 [10704241.727848] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10704241.735398] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10704241.744288] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10704241.751850] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [10704241.760717] R13: 0000000000000095 R14: 000000c0001ab860 R15: 000000000006b984 [10704241.768272] FS: 000000c000180890 GS: 0000000000000000 [10704242.223341] potentially unexpected fatal signal 5. [10704242.228584] CPU: 32 PID: 510818 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10704242.240658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10704242.250281] RIP: 0033:0x7fffffffe062 [10704242.254275] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10704242.273489] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10704242.280491] RAX: 000000000008a18f RBX: 0000000000000000 RCX: 00007fffffffe05a [10704242.288018] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10704242.295540] RBP: 000000c00018fcc8 R08: 000000c0079c74b0 R09: 0000000000000000 [10704242.304464] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10704242.312010] R13: 0000000000000095 R14: 000000c0001ab860 R15: 000000000006b984 [10704242.320949] FS: 000000c000180890 GS: 0000000000000000 [10704380.568822] potentially unexpected fatal signal 5. [10704380.574042] CPU: 61 PID: 572909 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10704380.586016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10704380.595643] RIP: 0033:0x7fffffffe062 [10704380.599680] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10704380.618862] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10704380.625863] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10704380.634779] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10704380.642308] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10704380.649847] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10704380.658771] R13: 0000000000000095 R14: 000000c0004729c0 R15: 000000000006e846 [10704380.667673] FS: 000000c00058c890 GS: 0000000000000000 [10704390.652834] potentially unexpected fatal signal 5. [10704390.658068] CPU: 16 PID: 454527 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10704390.670054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10704390.679708] RIP: 0033:0x7fffffffe062 [10704390.683691] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10704390.702926] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10704390.709972] RAX: 000000000008bff4 RBX: 0000000000000000 RCX: 00007fffffffe05a [10704390.717826] potentially unexpected fatal signal 5. [10704390.718872] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [10704390.724072] CPU: 10 PID: 543904 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10704390.724074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10704390.724079] RIP: 0033:0x7fffffffe062 [10704390.724083] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10704390.724086] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10704390.733090] RBP: 000000c000193cc8 R08: 000000c0004c61f0 R09: 0000000000000000 [10704390.733091] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [10704390.733092] R13: 0000000000000095 R14: 000000c00050dba0 R15: 000000000006ef2f [10704390.733093] FS: 00000000021238d0 GS: 0000000000000000 [10704390.817675] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10704390.826587] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10704390.835497] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [10704390.843032] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193cb0 [10704390.850568] R13: 0000000000000095 R14: 000000c00050dba0 R15: 000000000006ef2f [10704390.859509] FS: 00000000021238d0 GS: 0000000000000000 [10705012.873936] exe[572848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573ba01e7f9 cs:33 sp:7fc6d10c3858 ax:0 si:5573ba077062 di:ffffffffff600000 [10705013.078604] exe[558561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573ba01e7f9 cs:33 sp:7fc6d10c3858 ax:0 si:5573ba077062 di:ffffffffff600000 [10705013.748955] exe[559543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573ba01e7f9 cs:33 sp:7fc6d10c3858 ax:0 si:5573ba077062 di:ffffffffff600000 [10705013.831786] exe[558559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573ba01e7f9 cs:33 sp:7fc6d10c3858 ax:0 si:5573ba077062 di:ffffffffff600000 [10706659.713863] potentially unexpected fatal signal 5. [10706659.719081] CPU: 88 PID: 631245 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10706659.726471] potentially unexpected fatal signal 5. [10706659.731152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10706659.736397] CPU: 3 PID: 631283 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10706659.745988] RIP: 0033:0x7fffffffe062 [10706659.745992] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10706659.745993] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10706659.745995] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10706659.745995] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10706659.745996] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10706659.745996] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [10706659.745997] R13: 0000000000000095 R14: 000000c0004b7040 R15: 0000000000081f13 [10706659.745997] FS: 000000c00049c090 GS: 0000000000000000 [10706659.832940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10706659.842601] RIP: 0033:0x7fffffffe062 [10706659.846607] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10706659.865875] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10706659.872859] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10706659.880419] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10706659.887958] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10706659.895510] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10706659.903088] R13: 0000000000000095 R14: 000000c0004b7040 R15: 0000000000081f13 [10706659.910644] FS: 000000c00049c090 GS: 0000000000000000 [10706660.601020] potentially unexpected fatal signal 5. [10706660.606265] CPU: 35 PID: 631275 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10706660.618247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10706660.627848] RIP: 0033:0x7fffffffe062 [10706660.631845] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10706660.651113] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10706660.658098] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10706660.667026] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10706660.675951] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10706660.684858] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10706660.693764] R13: 0000000000000095 R14: 000000c0004b7040 R15: 0000000000081f13 [10706660.702682] FS: 000000c00049c090 GS: 0000000000000000 [10706660.822938] potentially unexpected fatal signal 5. [10706660.828779] CPU: 2 PID: 631285 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10706660.842064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10706660.853061] RIP: 0033:0x7fffffffe062 [10706660.858409] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10706660.879020] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10706660.886040] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10706660.894947] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10706660.903861] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10706660.912783] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10706660.921703] R13: 0000000000000095 R14: 000000c0004b7040 R15: 0000000000081f13 [10706660.930608] FS: 000000c00049c090 GS: 0000000000000000 [10707948.906963] potentially unexpected fatal signal 5. [10707948.912181] CPU: 88 PID: 613660 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10707948.913228] potentially unexpected fatal signal 5. [10707948.924192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10707948.924197] RIP: 0033:0x7fffffffe062 [10707948.924201] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10707948.929383] CPU: 80 PID: 571635 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10707948.929384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10707948.929386] RIP: 0033:0x7fffffffe062 [10707948.929388] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10707948.929390] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10707948.939053] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10707948.962163] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10707948.962164] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10707948.962165] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10707948.962165] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10707948.962166] R13: 0000000000000096 R14: 000000c0005084e0 R15: 000000000008b77f [10707948.962168] FS: 000000c00025d090 GS: 0000000000000000 [10707949.070750] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10707949.079683] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10707949.088602] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10707949.097532] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10707949.106430] R13: 0000000000000096 R14: 000000c0005084e0 R15: 000000000008b77f [10707949.114008] FS: 000000c00025d090 GS: 0000000000000000 [10707949.136256] potentially unexpected fatal signal 5. [10707949.141482] CPU: 88 PID: 571476 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10707949.154862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10707949.165889] RIP: 0033:0x7fffffffe062 [10707949.171268] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10707949.191811] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10707949.197459] RAX: 00000000000a19a8 RBX: 0000000000000000 RCX: 00007fffffffe05a [10707949.205057] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10707949.213987] RBP: 000000c00018fc78 R08: 000000c0007bc4c0 R09: 0000000000000000 [10707949.222895] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10707949.231798] R13: 0000000000000096 R14: 000000c0005084e0 R15: 000000000008b77f [10707949.239352] FS: 000000c00025d090 GS: 0000000000000000 [10708039.270324] exe[665697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601fb1a27f9 cs:33 sp:7f1f1c123858 ax:0 si:5601fb1fb097 di:ffffffffff600000 [10708039.368910] exe[665724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601fb1a27f9 cs:33 sp:7f1f1c123858 ax:0 si:5601fb1fb097 di:ffffffffff600000 [10708039.449715] exe[666413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601fb1a27f9 cs:33 sp:7f1f1c123858 ax:0 si:5601fb1fb097 di:ffffffffff600000 [10708191.406067] potentially unexpected fatal signal 5. [10708191.408642] potentially unexpected fatal signal 5. [10708191.410259] potentially unexpected fatal signal 5. [10708191.410263] CPU: 30 PID: 587690 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10708191.410265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10708191.410270] RIP: 0033:0x7fffffffe062 [10708191.410273] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10708191.410274] RSP: 002b:000000c0001f7ad8 EFLAGS: 00000297 [10708191.410276] RAX: 00000000000a494f RBX: 0000000000000000 RCX: 00007fffffffe05a [10708191.410276] RDX: 0000000000000000 RSI: 000000c0001f8000 RDI: 0000000000012f00 [10708191.410277] RBP: 000000c0001f7b68 R08: 000000c000dc14b0 R09: 0000000000000000 [10708191.410277] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001f79f8 [10708191.410278] R13: 000000c00051e000 R14: 000000c00051c9c0 R15: 000000000008e86c [10708191.410279] FS: 00007f12455056c0 GS: 0000000000000000 [10708191.411286] CPU: 33 PID: 587808 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10708191.411287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10708191.411294] RIP: 0033:0x7fffffffe062 [10708191.416495] CPU: 25 PID: 587747 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10708191.416496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10708191.416499] RIP: 0033:0x7fffffffe062 [10708191.416502] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10708191.416502] RSP: 002b:000000c0001f7ad8 EFLAGS: 00000297 [10708191.416504] RAX: 00000000000a494e RBX: 0000000000000000 RCX: 00007fffffffe05a [10708191.416505] RDX: 0000000000000000 RSI: 000000c0001f8000 RDI: 0000000000012f00 [10708191.416505] RBP: 000000c0001f7b68 R08: 000000c000dc1690 R09: 0000000000000000 [10708191.416507] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001f79f8 [10708191.416508] R13: 000000c00051e000 R14: 000000c00051c9c0 R15: 000000000008e86c [10708191.416508] FS: 00007f12455056c0 GS: 0000000000000000 [10708191.635839] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10708191.655050] RSP: 002b:000000c0001f7ad8 EFLAGS: 00000297 [10708191.660703] RAX: 00000000000a4950 RBX: 0000000000000000 RCX: 00007fffffffe05a [10708191.669610] RDX: 0000000000000000 RSI: 000000c0001f8000 RDI: 0000000000012f00 [10708191.677162] RBP: 000000c0001f7b68 R08: 000000c0031281f0 R09: 0000000000000000 [10708191.684735] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001f79f8 [10708191.693649] R13: 000000c00051e000 R14: 000000c00051c9c0 R15: 000000000008e86c [10708191.701190] FS: 00007f12455056c0 GS: 0000000000000000 [10709108.584647] exe[632651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606b80847f9 cs:33 sp:7ea9a635d858 ax:0 si:5606b80dd062 di:ffffffffff600000 [10709266.695221] exe[692514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648e302a7f9 cs:33 sp:7f2b06722858 ax:0 si:5648e3083070 di:ffffffffff600000 [10709266.796640] exe[649017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648e302a7f9 cs:33 sp:7f2b06722858 ax:0 si:5648e3083070 di:ffffffffff600000 [10709266.884375] exe[654578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613baa747f9 cs:33 sp:7f2861a50858 ax:0 si:5613baacd070 di:ffffffffff600000 [10709266.892078] exe[697608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648e302a7f9 cs:33 sp:7f2b06722858 ax:0 si:5648e3083070 di:ffffffffff600000 [10709266.977757] exe[648698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613baa747f9 cs:33 sp:7f2861a50858 ax:0 si:5613baacd070 di:ffffffffff600000 [10709266.995438] exe[649017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648e302a7f9 cs:33 sp:7f2b06722858 ax:0 si:5648e3083070 di:ffffffffff600000 [10709267.086100] exe[648874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613baa747f9 cs:33 sp:7f2861a50858 ax:0 si:5613baacd070 di:ffffffffff600000 [10710425.372847] exe[716159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fd8a3f7f9 cs:33 sp:7fa6e35fe858 ax:0 si:557fd8a98062 di:ffffffffff600000 [10710425.442823] exe[703506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fd8a3f7f9 cs:33 sp:7fa6e35fe858 ax:0 si:557fd8a98062 di:ffffffffff600000 [10710425.523475] exe[665048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fd8a3f7f9 cs:33 sp:7fa6e35fe858 ax:0 si:557fd8a98062 di:ffffffffff600000 [10710425.596435] exe[697681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fd8a3f7f9 cs:33 sp:7fa6e35fe858 ax:0 si:557fd8a98062 di:ffffffffff600000 [10710886.205338] exe[654579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613baa747f9 cs:33 sp:7f2861a50858 ax:0 si:5613baacd070 di:ffffffffff600000 [10710973.864791] exe[713516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56239a5e67f9 cs:33 sp:7ea308567858 ax:0 si:56239a63f062 di:ffffffffff600000 [10711477.352865] potentially unexpected fatal signal 5. [10711477.358096] CPU: 29 PID: 659578 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10711477.370084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10711477.379725] RIP: 0033:0x7fffffffe062 [10711477.383708] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10711477.402921] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10711477.408603] RAX: 00000000000b788e RBX: 0000000000000000 RCX: 00007fffffffe05a [10711477.417559] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10711477.426471] RBP: 000000c00018fcc8 R08: 000000c0005104c0 R09: 0000000000000000 [10711477.435411] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10711477.444348] R13: 0000000000000096 R14: 000000c000482340 R15: 00000000000a1010 [10711477.453270] FS: 000000c000580090 GS: 0000000000000000 [10711477.563249] potentially unexpected fatal signal 5. [10711477.569750] CPU: 78 PID: 751677 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10711477.583128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10711477.594239] RIP: 0033:0x7fffffffe062 [10711477.599510] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10711477.620119] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10711477.627070] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10711477.636029] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10711477.641846] potentially unexpected fatal signal 5. [10711477.644933] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10711477.650151] CPU: 35 PID: 699888 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10711477.650153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10711477.650157] RIP: 0033:0x7fffffffe062 [10711477.650160] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10711477.650161] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10711477.650163] RAX: 00000000000b7887 RBX: 0000000000000000 RCX: 00007fffffffe05a [10711477.650163] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10711477.650164] RBP: 000000c00018fcc8 R08: 000000c003cfc790 R09: 0000000000000000 [10711477.650165] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [10711477.650165] R13: 0000000000000096 R14: 000000c000482340 R15: 00000000000a1010 [10711477.650166] FS: 000000c000580090 GS: 0000000000000000 [10711477.746613] potentially unexpected fatal signal 5. [10711477.755413] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10711477.755415] R13: 0000000000000096 R14: 000000c000482340 R15: 00000000000a1010 [10711477.755416] FS: 000000c000580090 GS: 0000000000000000 [10711477.791142] CPU: 89 PID: 751569 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10711477.804504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10711477.815479] RIP: 0033:0x7fffffffe062 [10711477.820830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10711477.840022] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10711477.847033] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10711477.854575] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10711477.863503] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10711477.872422] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [10711477.881338] R13: 0000000000000096 R14: 000000c000482340 R15: 00000000000a1010 [10711477.890267] FS: 000000c000580090 GS: 0000000000000000 [10711478.015045] potentially unexpected fatal signal 5. [10711478.021050] CPU: 35 PID: 751701 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10711478.034430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10711478.045420] RIP: 0033:0x7fffffffe062 [10711478.050764] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10711478.069935] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10711478.076932] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10711478.085842] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10711478.093381] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10711478.102292] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10711478.109815] R13: 0000000000000096 R14: 000000c000482340 R15: 00000000000a1010 [10711478.117610] FS: 000000c000580090 GS: 0000000000000000 [10711478.168884] potentially unexpected fatal signal 5. [10711478.174344] CPU: 44 PID: 751732 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10711478.187718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10711478.198736] RIP: 0033:0x7fffffffe062 [10711478.202752] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10711478.223339] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10711478.230316] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10711478.239280] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10711478.248177] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10711478.257109] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [10711478.266066] R13: 0000000000000096 R14: 000000c000482340 R15: 00000000000a1010 [10711478.272194] potentially unexpected fatal signal 5. [10711478.274981] FS: 000000c000580090 GS: 0000000000000000 [10711478.280170] CPU: 90 PID: 751651 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10711478.300585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10711478.311598] RIP: 0033:0x7fffffffe062 [10711478.316960] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10711478.337540] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10711478.344528] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10711478.353443] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10711478.362368] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10711478.371297] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [10711478.380316] R13: 0000000000000096 R14: 000000c000482340 R15: 00000000000a1010 [10711478.389785] FS: 000000c000580090 GS: 0000000000000000 [10711478.564703] potentially unexpected fatal signal 5. [10711478.570718] CPU: 32 PID: 751629 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10711478.584096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10711478.595129] RIP: 0033:0x7fffffffe062 [10711478.600453] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10711478.621003] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10711478.628009] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10711478.637013] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10711478.645921] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10711478.654852] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [10711478.663762] R13: 0000000000000096 R14: 000000c000482340 R15: 00000000000a1010 [10711478.672701] FS: 000000c000580090 GS: 0000000000000000 [10711555.141151] potentially unexpected fatal signal 5. [10711555.146379] CPU: 1 PID: 712884 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10711555.158269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10711555.167880] RIP: 0033:0x7fffffffe062 [10711555.172009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10711555.191531] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10711555.197163] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10711555.204704] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10711555.207950] potentially unexpected fatal signal 5. [10711555.212288] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10711555.218859] CPU: 94 PID: 716927 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10711555.218861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10711555.218866] RIP: 0033:0x7fffffffe062 [10711555.218871] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10711555.227779] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [10711555.227780] R13: 0000000000000095 R14: 000000c00015f040 R15: 00000000000a19da [10711555.227781] FS: 000000c000180090 GS: 0000000000000000 [10711555.299089] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10711555.304795] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10711555.313771] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10711555.322707] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10711555.330291] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [10711555.339337] R13: 0000000000000095 R14: 000000c00015f040 R15: 00000000000a19da [10711555.346925] FS: 000000c000180090 GS: 0000000000000000 [10712645.600805] exe[789024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56465d3e07f9 cs:33 sp:7f8c5f9fe858 ax:0 si:56465d439062 di:ffffffffff600000 [10712945.021561] exe[795313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd240807f9 cs:33 sp:7f53c04d6858 ax:0 si:55cd240d9062 di:ffffffffff600000 [10713459.609369] exe[786307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca9d2f77 cs:33 sp:7ff9b2048ee8 ax:13600000 si:55e3caa40136 di:ffffffffff600000 [10713459.790985] exe[735743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca9d2f77 cs:33 sp:7ff9b2048ee8 ax:13600000 si:55e3caa40136 di:ffffffffff600000 [10713460.002596] exe[743363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca9d2f77 cs:33 sp:7ff9b2048ee8 ax:13600000 si:55e3caa40136 di:ffffffffff600000 [10713460.056718] exe[736178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca9d2f77 cs:33 sp:7ff9b2048ee8 ax:13600000 si:55e3caa40136 di:ffffffffff600000 [10713460.086845] exe[736178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca9d2f77 cs:33 sp:7ff9b2048ee8 ax:13600000 si:55e3caa40136 di:ffffffffff600000 [10713460.116996] exe[786735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca9d2f77 cs:33 sp:7ff9b2048ee8 ax:13600000 si:55e3caa40136 di:ffffffffff600000 [10713460.148129] exe[786735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca9d2f77 cs:33 sp:7ff9b2048ee8 ax:13600000 si:55e3caa40136 di:ffffffffff600000 [10713460.177398] exe[786735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca9d2f77 cs:33 sp:7ff9b2048ee8 ax:13600000 si:55e3caa40136 di:ffffffffff600000 [10713460.206828] exe[786735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca9d2f77 cs:33 sp:7ff9b2048ee8 ax:13600000 si:55e3caa40136 di:ffffffffff600000 [10713460.237512] exe[735804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca9d2f77 cs:33 sp:7ff9b2048ee8 ax:13600000 si:55e3caa40136 di:ffffffffff600000 [10713841.994344] warn_bad_vsyscall: 47 callbacks suppressed [10713841.994348] exe[769934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56144512c7f9 cs:33 sp:7f96f3eae858 ax:0 si:561445185070 di:ffffffffff600000 [10713842.058072] exe[767584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56144512c7f9 cs:33 sp:7f96f3eae858 ax:0 si:561445185070 di:ffffffffff600000 [10713842.126357] exe[727663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56144512c7f9 cs:33 sp:7f96f3eae858 ax:0 si:561445185070 di:ffffffffff600000 [10713842.196535] exe[753765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56144512c7f9 cs:33 sp:7f96f3eae858 ax:0 si:561445185070 di:ffffffffff600000 [10714303.455384] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714303.558332] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714303.697009] exe[829402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714303.723248] exe[829402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714311.092701] exe[839793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714311.194243] exe[829392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714311.287905] exe[839793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714311.498980] exe[829392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714311.662355] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714311.813137] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714311.911867] exe[829392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714311.988639] exe[829402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714312.143791] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714312.211615] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714316.121978] warn_bad_vsyscall: 142 callbacks suppressed [10714316.121981] exe[829402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10714316.217997] exe[829494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321097 di:ffffffffff600000 [10714316.317842] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10714316.385783] exe[829402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714316.465727] exe[829488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714316.490505] exe[840503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10714316.585845] exe[829402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714316.647015] exe[840503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714316.694809] exe[840503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1eb89858 ax:0 si:56138b321070 di:ffffffffff600000 [10714316.741652] exe[829494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714321.321716] warn_bad_vsyscall: 59 callbacks suppressed [10714321.321720] exe[840503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714321.321787] exe[839793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10714322.184937] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714322.259952] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714322.334709] exe[839793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10714322.440161] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10714322.533767] exe[839793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10714322.591863] exe[829488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10714322.662960] exe[839793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10714322.771715] exe[829494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10714326.357485] warn_bad_vsyscall: 23 callbacks suppressed [10714326.357488] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714326.412502] exe[840503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10714326.474943] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714326.548582] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10714326.664629] exe[840503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10714326.730194] exe[839793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10714326.760771] exe[829494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10714326.935278] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10714326.992303] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10714327.044209] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10714331.358507] warn_bad_vsyscall: 166 callbacks suppressed [10714331.358510] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714331.390915] exe[829502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714331.457251] exe[830145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714332.290467] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714333.146883] exe[829502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714334.003542] exe[829502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10714334.087378] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10714334.126830] exe[829502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10714334.182069] exe[829403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10714334.226755] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10714336.434968] warn_bad_vsyscall: 39 callbacks suppressed [10714336.434972] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714336.531595] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714864.404423] exe[839393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714864.447471] exe[839554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714864.492185] exe[839406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714864.517034] exe[855592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1eb89858 ax:0 si:56138b321070 di:ffffffffff600000 [10714939.532252] exe[849105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10714939.596629] exe[849105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10714939.649198] exe[839587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715135.700162] exe[776614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4d581d7f9 cs:33 sp:7f39d5e84858 ax:0 si:55c4d5876062 di:ffffffffff600000 [10715351.337318] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715351.375563] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715351.395238] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715351.414680] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715351.434234] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715351.454836] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715351.474260] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715351.493955] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715351.514348] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715351.534055] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715359.545606] warn_bad_vsyscall: 57 callbacks suppressed [10715359.545610] exe[829396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715359.600578] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715359.660718] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715359.684124] exe[845510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715366.955337] exe[830145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715366.993610] exe[829403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715367.032198] exe[860611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715370.699567] exe[829399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715370.749084] exe[855032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715370.796897] exe[829399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715375.672266] exe[830150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715375.716770] exe[829403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1eb89858 ax:0 si:56138b321070 di:ffffffffff600000 [10715386.269724] exe[830150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715386.305978] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715386.326466] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715386.346922] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715386.367949] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715386.388140] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715386.407953] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715386.428667] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715386.448980] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715386.468541] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715396.573118] warn_bad_vsyscall: 61 callbacks suppressed [10715396.573122] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715396.618743] exe[829399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715396.662140] exe[829399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715396.683598] exe[829491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715419.467109] exe[829488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715419.512551] exe[855279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715419.535073] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715419.588714] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715419.612369] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715420.806634] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715420.901085] exe[830150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715420.936613] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715451.325644] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715451.374705] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715451.415774] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715451.438701] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715470.282114] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715470.322667] exe[855279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715470.367850] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715474.423420] exe[829430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715474.463866] exe[830150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715474.506828] exe[830150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715493.275860] exe[830241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715494.121089] exe[839793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715494.160736] exe[830150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715499.390949] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715499.444152] exe[856444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715499.484000] exe[839397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715500.076367] exe[853843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715500.116472] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715500.154385] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715526.154027] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715526.200582] exe[853843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715526.222420] exe[856444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715526.257114] exe[857653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715527.161101] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715527.210226] exe[849105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715527.254329] exe[839396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715534.596009] exe[856444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715534.638163] exe[839397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715534.677463] exe[839397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715535.516214] exe[849304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715535.554092] exe[839397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715535.592314] exe[854775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715535.593231] exe[849304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715538.610456] exe[839559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715538.660482] exe[849304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715538.697060] exe[839559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715548.499007] exe[871659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715548.542613] exe[829488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715548.584349] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715548.620648] exe[829396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715548.661668] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715548.701001] exe[845513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715557.347862] exe[831542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715557.395150] exe[845510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715557.418290] exe[845510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715557.458919] exe[829396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715559.387413] exe[845510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715559.436810] exe[845510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715559.532296] exe[831542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715570.686903] exe[829430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715570.729630] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715570.751727] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715570.795214] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715570.818891] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715578.466557] exe[830241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715578.519990] exe[845510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715578.553985] exe[829396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715578.578625] exe[829396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715589.473683] exe[829491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715589.532131] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715589.556189] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715589.610460] exe[845510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715589.610568] exe[829396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715595.474240] exe[829491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321097 di:ffffffffff600000 [10715596.274404] exe[845510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715597.125466] exe[829396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715617.260161] exe[829455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715617.321614] exe[829488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715617.368241] exe[839793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715624.713743] exe[829403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715624.755458] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715624.795715] exe[829403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715632.938771] exe[829399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715632.986564] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715633.046891] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715633.048628] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715633.355830] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715633.401406] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715633.446630] exe[855032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715648.601252] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715648.649335] exe[855032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715648.672864] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715648.716116] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1eba9858 ax:0 si:56138b321070 di:ffffffffff600000 [10715648.716330] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715653.965901] exe[831542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715654.009325] exe[831542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715654.029890] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715654.070988] exe[845513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715654.072248] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715664.936969] exe[829399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715665.037351] exe[829399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715665.135274] exe[845513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715665.165430] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715665.672343] exe[845510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715666.524025] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715666.567918] exe[829399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715666.667987] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715672.315863] exe[829455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715672.359411] exe[829399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715672.360146] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715672.423593] exe[829455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715672.446748] exe[829399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715678.589634] exe[829488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715678.643248] exe[829396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715678.683610] exe[829488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715689.580879] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715689.624367] exe[829455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715689.650023] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1eb89858 ax:0 si:56138b321070 di:ffffffffff600000 [10715689.697330] exe[829455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715689.719823] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715691.116003] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715691.161596] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715691.208904] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715695.644794] exe[829399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715695.694961] exe[829403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1eb89858 ax:0 si:56138b321070 di:ffffffffff600000 [10715695.734606] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715695.760761] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715698.306786] exe[839793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715698.348160] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715698.391397] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715708.257651] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715708.342260] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715708.409528] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715708.412346] exe[829455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715720.214319] exe[831542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715720.269157] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715720.293481] exe[831542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715720.368277] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715720.389406] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715720.409037] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715720.429719] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715720.451914] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715720.476501] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715720.498818] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715783.270010] warn_bad_vsyscall: 58 callbacks suppressed [10715783.270014] exe[829565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715783.358520] exe[829403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715783.422623] exe[845513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715788.712046] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715788.773090] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715788.843303] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715796.599532] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715796.656469] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715796.677808] exe[829491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715796.731270] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715812.038022] exe[829430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715812.891131] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715812.910887] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715812.930267] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715812.950176] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715812.971715] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715812.992254] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715813.013019] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715813.034217] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715813.054672] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715819.003821] warn_bad_vsyscall: 57 callbacks suppressed [10715819.003825] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715819.065781] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715819.136506] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715822.041158] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715822.090211] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715822.139259] exe[830241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715825.002702] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715825.080853] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715825.149181] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715837.697900] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715837.741845] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715837.765258] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715837.812163] exe[830150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715846.060192] exe[831542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715846.447114] exe[855279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715846.601211] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715848.457983] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715848.510292] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715848.557882] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715854.352997] exe[829491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715854.399493] exe[845513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715854.446214] exe[839791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715854.477857] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715861.078758] exe[831542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715861.114532] exe[845513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715861.151280] exe[855279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715886.237219] exe[845513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715886.284368] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715886.306882] exe[829430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1eb89858 ax:0 si:56138b321062 di:ffffffffff600000 [10715886.351234] exe[829399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715895.324035] exe[829455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715895.368382] exe[829488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715895.389601] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715895.430852] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715902.930907] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715902.972515] exe[829488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715903.009384] exe[829455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715903.138447] exe[829488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715903.182223] exe[829455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715903.224303] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715905.521180] exe[829488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715905.563492] exe[829549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715905.605041] exe[829396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10715905.606633] exe[830933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715913.867541] exe[829402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715913.910468] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715913.950123] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715913.950924] exe[855279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715914.338001] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715914.400501] exe[829402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715914.448059] exe[831446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715932.579715] exe[829455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715932.624445] exe[829396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715933.775475] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715933.814526] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715933.860322] exe[829407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715940.125383] exe[829502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715940.168789] exe[871666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715940.189985] exe[829502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715940.231873] exe[871666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715943.429532] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715943.475615] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715943.522818] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715943.542830] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715943.562641] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715943.583486] exe[846880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715954.991228] warn_bad_vsyscall: 61 callbacks suppressed [10715954.991231] exe[849753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715955.040768] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715955.079478] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715955.543455] exe[853845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715955.585746] exe[849088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715955.624557] exe[853843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715956.017896] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715956.058073] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715956.096985] exe[853843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715957.906439] exe[849753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715970.028240] warn_bad_vsyscall: 2 callbacks suppressed [10715970.028245] exe[839392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715970.078446] exe[849753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715970.120501] exe[839589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715971.730043] exe[849088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715971.778540] exe[839392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715971.827430] exe[849753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715971.847416] exe[849753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715971.868459] exe[849753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715971.889226] exe[849753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715971.910042] exe[849753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10715975.547560] warn_bad_vsyscall: 32 callbacks suppressed [10715975.547565] exe[839393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715975.591196] exe[854775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715975.632397] exe[839400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715976.908365] exe[854775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715976.962565] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715977.019541] exe[839393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10715977.019615] exe[854775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321097 di:ffffffffff600000 [10715980.637880] exe[855592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715980.681633] exe[839395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715980.725733] exe[856887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715990.195432] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715990.257210] exe[839393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715990.301457] exe[854775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715990.489423] exe[856444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715990.531186] exe[876502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715990.567464] exe[839396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10715995.701825] exe[856444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715995.745906] exe[839396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10715995.786996] exe[876502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10716000.288542] exe[876502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10716000.327522] exe[839399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10716000.371677] exe[856444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1eb89858 ax:0 si:56138b321062 di:ffffffffff600000 [10716000.391169] exe[856444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1eb89858 ax:0 si:56138b321062 di:ffffffffff600000 [10716000.410863] exe[856444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1eb89858 ax:0 si:56138b321062 di:ffffffffff600000 [10716000.430010] exe[856444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1eb89858 ax:0 si:56138b321062 di:ffffffffff600000 [10716000.449588] exe[856444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1eb89858 ax:0 si:56138b321062 di:ffffffffff600000 [10716015.992610] warn_bad_vsyscall: 28 callbacks suppressed [10716015.992614] exe[853845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716016.042023] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716016.062180] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716016.081681] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716016.102645] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716016.123165] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716016.143941] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716016.164526] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716016.187400] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716016.209193] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716021.884222] warn_bad_vsyscall: 57 callbacks suppressed [10716021.884226] exe[854775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716021.932082] exe[849088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716021.972487] exe[839395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716021.997283] exe[839395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716022.016863] exe[839395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716022.038261] exe[839392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716022.058701] exe[839392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716022.080930] exe[839392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716022.101322] exe[839392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716022.121954] exe[839392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716027.210635] warn_bad_vsyscall: 57 callbacks suppressed [10716027.210639] exe[894010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716027.275946] exe[853845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716027.322264] exe[839589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716035.244455] exe[849085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716035.267723] exe[849085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716035.312647] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716035.313424] exe[857223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10716035.368770] exe[853845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716035.368918] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10716035.408747] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716045.114127] exe[857223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10716045.159556] exe[839406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321062 di:ffffffffff600000 [10716045.210822] exe[857223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10716045.232057] exe[849293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10716045.672285] exe[839589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716045.724077] exe[839396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716045.760403] exe[839560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716051.396221] exe[839396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716051.437243] exe[839399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10716051.475644] exe[839559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716051.476755] exe[839399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10716057.411407] exe[849085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10716057.459929] exe[849085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10716057.484518] exe[849085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10716057.530881] exe[839560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10716057.556134] exe[839406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10716057.939718] exe[894005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716057.979228] exe[849085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716058.013205] exe[894005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716074.923815] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716074.968674] exe[894005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716074.992368] exe[839578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10716084.685168] exe[894005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716084.733436] exe[839406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716084.770915] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716084.807578] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716089.054890] exe[849293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10716089.092664] exe[876278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10716089.130766] exe[857653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10716101.184920] exe[839399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716101.226265] exe[857653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716101.247094] exe[857653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716101.286408] exe[849304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716101.330783] exe[839400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716101.374695] exe[853845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716101.414966] exe[853845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716114.633589] exe[839578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716114.689370] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716114.744838] exe[839560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716149.669566] exe[839400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10716149.711426] exe[839395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10716149.750127] exe[849293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321097 di:ffffffffff600000 [10716178.523377] exe[839395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716178.587750] exe[839578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716178.627757] exe[849088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716178.649138] exe[849753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716187.835892] exe[849304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716187.881015] exe[839406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716187.925868] exe[857226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716203.976185] exe[839406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10716204.029127] exe[839395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10716204.076111] exe[849753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321062 di:ffffffffff600000 [10716229.685293] exe[839400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716229.724712] exe[855592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716229.841503] exe[839400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10716265.177838] exe[853845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716265.218780] exe[853845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebcb858 ax:0 si:56138b321070 di:ffffffffff600000 [10716265.219712] exe[839560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10716265.272151] exe[853845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138b2c87f9 cs:33 sp:7f1e1ebaa858 ax:0 si:56138b321070 di:ffffffffff600000 [10716414.153751] exe[866550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2a94207f9 cs:33 sp:7f02a7ffe858 ax:0 si:55c2a9479070 di:ffffffffff600000 [10716511.487225] exe[896572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3b40327f9 cs:33 sp:7eacfb3fe858 ax:0 si:55a3b408b070 di:ffffffffff600000 [10716755.340000] potentially unexpected fatal signal 5. [10716755.345218] CPU: 26 PID: 912591 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10716755.357225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10716755.366871] RIP: 0033:0x7fffffffe062 [10716755.370956] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10716755.391521] RSP: 002b:000000c000035ad8 EFLAGS: 00000297 [10716755.398562] RAX: 00007f9a19349000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10716755.407502] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f9a19349000 [10716755.416426] RBP: 000000c000035b68 R08: 0000000000000009 R09: 00000000043f6000 [10716755.425362] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0000359f8 [10716755.434284] R13: 000000c00013ac00 R14: 000000c0001b0b60 R15: 00000000000de05e [10716755.443195] FS: 00007f3b54f886c0 GS: 0000000000000000 [10716790.955163] exe[918084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637acebc7f9 cs:33 sp:7f24a3dfe858 ax:0 si:5637acf15070 di:ffffffffff600000 [10716805.199065] exe[919391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d851aa7f9 cs:33 sp:7f0fc7623858 ax:0 si:564d85203070 di:ffffffffff600000 [10716812.240549] exe[919856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aca38a7f9 cs:33 sp:7ec34246b858 ax:0 si:562aca3e3070 di:ffffffffff600000 [10716854.501587] exe[921409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8ff1a7f9 cs:33 sp:7edf266f9858 ax:0 si:55ad8ff73070 di:ffffffffff600000 [10717189.101310] exe[938327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570aeeb77f9 cs:33 sp:7f0fbacbc858 ax:0 si:5570aef10070 di:ffffffffff600000 [10717202.982244] exe[939590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e02c027f9 cs:33 sp:7f4730dfe858 ax:0 si:558e02c5b070 di:ffffffffff600000 [10717611.409547] potentially unexpected fatal signal 5. [10717611.414784] CPU: 37 PID: 918806 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10717611.426827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10717611.436480] RIP: 0033:0x7fffffffe062 [10717611.440620] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10717611.461208] RSP: 002b:000000c000749b38 EFLAGS: 00000297 [10717611.468226] RAX: 0000557807484000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10717611.477153] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 0000557807484000 [10717611.486087] RBP: 000000c000749bc8 R08: 000000000000001e R09: 0000000000024000 [10717611.495014] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000749a80 [10717611.503956] R13: 0000000002842460 R14: 000000c00017ed00 R15: 00000000000dccb6 [10717611.512896] FS: 00000000048733c0 GS: 0000000000000000 [10717857.527677] exe[955909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635cea63af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10717857.585390] exe[923770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635cea63af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10717857.606469] exe[948577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635cea63af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10717857.654411] exe[960637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635cea63af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10717886.207876] exe[913890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555c85177f9 cs:33 sp:7f1e43c6d858 ax:0 si:5555c8570062 di:ffffffffff600000 [10718037.799547] exe[955474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582d06d27f9 cs:33 sp:7f1f44add858 ax:0 si:5582d072b070 di:ffffffffff600000 [10718100.498621] exe[965664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf4d66b7f9 cs:33 sp:7efeceac1858 ax:0 si:55bf4d6c4070 di:ffffffffff600000 [10718105.507624] exe[955819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bb79d37f9 cs:33 sp:7ee305b3f858 ax:0 si:555bb7a2c070 di:ffffffffff600000 [10718271.044349] exe[924425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e5fcc7f9 cs:33 sp:7eb0c6f83ee8 ax:0 si:20000080 di:ffffffffff600000 [10718271.144661] exe[960204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e5fcc7f9 cs:33 sp:7eb0c6f62ee8 ax:0 si:20000080 di:ffffffffff600000 [10718271.172911] exe[921001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e5fcc7f9 cs:33 sp:7eb0c6f62ee8 ax:0 si:20000080 di:ffffffffff600000 [10718271.203533] exe[920979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e5fcc7f9 cs:33 sp:7eb0c6f62ee8 ax:0 si:20000080 di:ffffffffff600000 [10718271.234302] exe[921001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e5fcc7f9 cs:33 sp:7eb0c6f62ee8 ax:0 si:20000080 di:ffffffffff600000 [10718271.264498] exe[920968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e5fcc7f9 cs:33 sp:7eb0c6f62ee8 ax:0 si:20000080 di:ffffffffff600000 [10718271.292171] exe[960204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e5fcc7f9 cs:33 sp:7eb0c6f62ee8 ax:0 si:20000080 di:ffffffffff600000 [10718271.321527] exe[921001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e5fcc7f9 cs:33 sp:7eb0c6f62ee8 ax:0 si:20000080 di:ffffffffff600000 [10718271.351153] exe[960701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e5fcc7f9 cs:33 sp:7eb0c6f62ee8 ax:0 si:20000080 di:ffffffffff600000 [10718271.383105] exe[921001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e5fcc7f9 cs:33 sp:7eb0c6f62ee8 ax:0 si:20000080 di:ffffffffff600000 [10718572.067977] warn_bad_vsyscall: 58 callbacks suppressed [10718572.067981] exe[965302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561951d147f9 cs:33 sp:7fb54217b858 ax:0 si:561951d6d070 di:ffffffffff600000 [10718791.845004] potentially unexpected fatal signal 5. [10718791.850279] CPU: 83 PID: 879568 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10718791.862310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10718791.872220] RIP: 0033:0x7fffffffe062 [10718791.877463] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10718791.898001] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10718791.903614] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10718791.911146] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10718791.920068] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10718791.927618] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10718791.935164] R13: 0000000000000094 R14: 000000c0001aaea0 R15: 00000000000d2443 [10718791.942696] FS: 000000c000180490 GS: 0000000000000000 [10718869.570940] exe[980102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdda5a67f9 cs:33 sp:7fd43b187858 ax:0 si:55fdda5ff070 di:ffffffffff600000 [10718940.428948] potentially unexpected fatal signal 11. [10718940.434259] CPU: 89 PID: 986062 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10718940.446228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10718940.449750] potentially unexpected fatal signal 5. [10718940.455863] RIP: 0033:0x5557629c4e29 [10718940.461011] CPU: 42 PID: 986107 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10718940.461013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10718940.461015] RIP: 0033:0x7fffffffe062 [10718940.461016] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10718940.461017] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10718940.461019] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10718940.461019] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055f80a400000 [10718940.461020] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10718940.461020] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10718940.461021] R13: 0000000000000095 R14: 000000c000511520 R15: 00000000000f0a61 [10718940.461022] FS: 000000c000132490 GS: 0000000000000000 [10718940.567039] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [10718940.587635] RSP: 002b:00007f52e6462448 EFLAGS: 00010213 [10718940.594643] RAX: 0000000000000016 RBX: 0000555762a0e3b9 RCX: 00005557629c4e17 [10718940.603566] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f52e64635c0 [10718940.612503] RBP: 00007f52e646359c R08: 00000000132f20c6 R09: 0000000000000022 [10718940.621411] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f52e64635c0 [10718940.630332] R13: 0000555762a0e3b9 R14: 0000000000003fb2 R15: 0000000000000001 [10718940.639264] FS: 0000555763613480 GS: 0000000000000000 [10719267.038306] exe[952515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564be05217f9 cs:33 sp:7f8f14233858 ax:0 si:564be057a070 di:ffffffffff600000 [10719267.122284] exe[929895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564be05217f9 cs:33 sp:7f8f14233858 ax:0 si:564be057a070 di:ffffffffff600000 [10719267.214633] exe[938736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564be05217f9 cs:33 sp:7f8f14233858 ax:0 si:564be057a070 di:ffffffffff600000 [10719267.240510] exe[929778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564be05217f9 cs:33 sp:7f8f14233858 ax:0 si:564be057a070 di:ffffffffff600000 [10719482.126799] exe[926988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d851b8af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140000 [10719482.291275] exe[945320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d851b8af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140000 [10719482.301388] exe[931904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d851b8af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140000 [10719482.437760] exe[941072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d851b8af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140000 [10720045.162786] exe[967283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee884ff7f9 cs:33 sp:7fb1e14e2858 ax:0 si:55ee88558070 di:ffffffffff600000 [10720121.342197] exe[920062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cef1c0f77 cs:33 sp:7fb25d87cee8 ax:13600000 si:562cef22e136 di:ffffffffff600000 [10720121.427598] exe[919875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cef1c0f77 cs:33 sp:7fb25d87cee8 ax:13600000 si:562cef22e136 di:ffffffffff600000 [10720121.540435] exe[995970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cef1c0f77 cs:33 sp:7fb25d87cee8 ax:13600000 si:562cef22e136 di:ffffffffff600000 [10720389.309433] potentially unexpected fatal signal 5. [10720389.314798] CPU: 76 PID: 925626 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10720389.326771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10720389.336435] RIP: 0033:0x7fffffffe062 [10720389.340468] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10720389.359665] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10720389.365310] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10720389.374241] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10720389.383178] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10720389.392133] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10720389.401086] R13: 0000000000000097 R14: 000000c00050eea0 R15: 00000000000e012d [10720389.408651] FS: 000000c000132890 GS: 0000000000000000 [10720389.700962] potentially unexpected fatal signal 5. [10720389.706331] CPU: 94 PID: 27174 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10720389.718246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10720389.727891] RIP: 0033:0x7fffffffe062 [10720389.731888] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10720389.751064] RSP: 002b:000000c0005a1c28 EFLAGS: 00000297 [10720389.756683] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10720389.764204] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10720389.771725] RBP: 000000c0005a1cc8 R08: 0000000000000000 R09: 0000000000000000 [10720389.779273] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a1cb0 [10720389.786821] R13: 0000000000000095 R14: 000000c0002369c0 R15: 00000000000e0139 [10720389.794431] FS: 000000c000600090 GS: 0000000000000000 [10720400.671086] potentially unexpected fatal signal 5. [10720400.676300] CPU: 61 PID: 924316 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10720400.688278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10720400.697906] RIP: 0033:0x7fffffffe062 [10720400.701873] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10720400.721112] RSP: 002b:000000c00058fc28 EFLAGS: 00000297 [10720400.726776] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10720400.734323] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10720400.741871] RBP: 000000c00058fcc8 R08: 0000000000000000 R09: 0000000000000000 [10720400.749411] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fcb0 [10720400.756941] R13: 0000000000000095 R14: 000000c000183380 R15: 00000000000e04da [10720400.764475] FS: 000000c000580090 GS: 0000000000000000 [10720404.073559] potentially unexpected fatal signal 5. [10720404.078781] CPU: 90 PID: 25245 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10720404.090767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10720404.100373] RIP: 0033:0x7fffffffe062 [10720404.104330] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10720404.123562] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10720404.129237] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10720404.136795] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10720404.144362] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10720404.152015] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10720404.159578] R13: 0000000000000094 R14: 000000c00021a340 R15: 00000000000e07c6 [10720404.167135] FS: 000000c000180490 GS: 0000000000000000 [10720713.276335] exe[47461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd708b7f9 cs:33 sp:7f706458e858 ax:0 si:557cd70e4070 di:ffffffffff600000 [10720780.959869] exe[44500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb334f57f9 cs:33 sp:7ff14ce4a858 ax:0 si:55bb3354e062 di:ffffffffff600000 [10721269.008765] potentially unexpected fatal signal 5. [10721269.013970] CPU: 61 PID: 979351 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10721269.025946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10721269.035549] RIP: 0033:0x7fffffffe062 [10721269.039553] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10721269.058754] RSP: 002b:000000c000031ad8 EFLAGS: 00000297 [10721269.065780] RAX: 00007f2c4140b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10721269.073323] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f2c4140b000 [10721269.082247] RBP: 000000c000031b68 R08: 0000000000000009 R09: 000000000c43e000 [10721269.091161] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0000319f8 [10721269.098698] R13: 000000000267b320 R14: 000000c0001beea0 R15: 00000000000eead0 [10721269.107631] FS: 0000000004a5b3c0 GS: 0000000000000000 [10722355.509190] exe[73964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a10920d7f9 cs:33 sp:7f3f36f9e858 ax:0 si:55a109266070 di:ffffffffff600000 [10723171.708410] exe[86365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723171.831576] exe[80680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723171.962064] exe[80681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723189.076255] exe[44640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723189.217305] exe[31145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723189.346638] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723189.451440] exe[44529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723189.588745] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723189.692659] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723189.814543] exe[50950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723189.914009] exe[50950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723190.030006] exe[44529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723190.147524] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723194.157098] warn_bad_vsyscall: 38 callbacks suppressed [10723194.157101] exe[31157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723194.642918] exe[44475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723194.776901] exe[31176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000000 di:ffffffffff600000 [10723194.905571] exe[50950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000000 di:ffffffffff600000 [10723194.940037] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000000 di:ffffffffff600000 [10723195.047104] exe[44475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000000 di:ffffffffff600000 [10723195.166196] exe[56515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723195.550408] exe[31151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723195.585253] exe[44475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723195.705601] exe[80994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723199.204651] warn_bad_vsyscall: 93 callbacks suppressed [10723199.204655] exe[44475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723199.325179] exe[45169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723199.326772] exe[45134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723199.447666] exe[44475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723199.871897] exe[31157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723199.983667] exe[48409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723200.085556] exe[31157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723200.187760] exe[80994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723200.300010] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723200.627886] exe[48409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723204.209227] warn_bad_vsyscall: 64 callbacks suppressed [10723204.209230] exe[80681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723204.242384] exe[45914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723204.278585] exe[45169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723204.307435] exe[80681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723204.336514] exe[56515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723204.370720] exe[45169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723204.401008] exe[80681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723204.430968] exe[45134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723204.458038] exe[45134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723204.484774] exe[45169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723209.244850] warn_bad_vsyscall: 99 callbacks suppressed [10723209.244854] exe[45134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723209.288565] exe[45169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723209.323032] exe[45169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723209.353287] exe[80681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723209.394043] exe[45131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723209.422783] exe[45134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723209.452519] exe[80680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723209.482191] exe[45169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723209.514061] exe[56515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723209.545650] exe[45169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723214.899325] warn_bad_vsyscall: 121 callbacks suppressed [10723214.899328] exe[45169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4453ee8 ax:0 si:20000140 di:ffffffffff600000 [10723215.802697] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723216.641387] exe[44529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723216.812564] exe[48409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723216.931069] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4453ee8 ax:0 si:20000140 di:ffffffffff600000 [10723217.081804] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723217.189677] exe[31151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723217.219361] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723217.329568] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723217.433215] exe[31145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723220.545129] warn_bad_vsyscall: 17 callbacks suppressed [10723220.545132] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723220.671275] exe[31178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723221.442994] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723221.564649] exe[31176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723221.596953] exe[31176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723221.733028] exe[31176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723221.898450] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723222.046326] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723222.177061] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723222.212178] exe[31151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723225.564891] warn_bad_vsyscall: 84 callbacks suppressed [10723225.564894] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723225.898910] exe[45134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723226.016182] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723226.023071] exe[44475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723226.197830] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723226.323447] exe[44475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723226.468993] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723226.614255] exe[44529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4453ee8 ax:0 si:20000140 di:ffffffffff600000 [10723226.812335] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723226.945451] exe[86365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723230.641533] warn_bad_vsyscall: 72 callbacks suppressed [10723230.641537] exe[80680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723231.550609] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723231.707881] exe[31153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723231.849915] exe[50950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723231.896124] exe[31154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723232.030170] exe[31153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000000 di:ffffffffff600000 [10723232.189305] exe[31154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000000 di:ffffffffff600000 [10723232.312782] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000000 di:ffffffffff600000 [10723232.340653] exe[118809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000000 di:ffffffffff600000 [10723232.462280] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723235.702309] warn_bad_vsyscall: 14 callbacks suppressed [10723235.702312] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723235.823606] exe[44529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723235.926771] exe[56515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723236.038082] exe[80994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723236.071910] exe[31153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723236.171923] exe[31178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723236.174971] exe[31153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723236.339084] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723236.490933] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723236.531973] exe[118809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723240.884791] warn_bad_vsyscall: 21 callbacks suppressed [10723240.884795] exe[45134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723241.019105] exe[80680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723241.147846] exe[80994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723241.270103] exe[31178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723241.398903] exe[31176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723241.527342] exe[31157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723241.659612] exe[31178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723241.782537] exe[44529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723241.924517] exe[45914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723242.034985] exe[118809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723245.892878] warn_bad_vsyscall: 27 callbacks suppressed [10723245.892880] exe[80680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a38568b7f9 cs:33 sp:7ef072a27ee8 ax:0 si:20000140 di:ffffffffff600000 [10723245.920842] exe[50950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723245.995460] exe[31157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723246.005309] exe[80681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a38568b7f9 cs:33 sp:7ef072a27ee8 ax:0 si:20000140 di:ffffffffff600000 [10723246.058110] exe[31154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723246.126776] exe[45131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723246.133651] exe[80994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a38568b7f9 cs:33 sp:7ef072a27ee8 ax:0 si:20000140 di:ffffffffff600000 [10723246.175087] exe[86365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4474ee8 ax:0 si:20000140 di:ffffffffff600000 [10723246.268564] exe[118809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723246.313525] exe[80680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca597f9 cs:33 sp:7ed4f4495ee8 ax:0 si:20000140 di:ffffffffff600000 [10723250.934014] warn_bad_vsyscall: 104 callbacks suppressed [10723250.934018] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723250.971477] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723251.006453] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723251.042502] exe[118809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723251.072353] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723251.100226] exe[31151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723251.135092] exe[31151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723251.168341] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723251.199469] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723251.228106] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723256.070871] warn_bad_vsyscall: 67 callbacks suppressed [10723256.070874] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723256.210967] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723256.360556] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723256.482610] exe[118809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723256.601049] exe[31157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723256.751114] exe[80994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723256.869643] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723256.998060] exe[80680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723257.131397] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723257.265735] exe[45131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723261.264257] warn_bad_vsyscall: 44 callbacks suppressed [10723261.264261] exe[44640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723261.458380] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723261.612359] exe[31157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723261.738292] exe[80680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723261.868535] exe[45134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723262.039400] exe[80994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723262.197655] exe[44475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723262.313511] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723262.465079] exe[86365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723262.569357] exe[31157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723267.072578] warn_bad_vsyscall: 31 callbacks suppressed [10723267.072594] exe[31178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723267.978869] exe[80681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723268.110505] exe[31176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723268.146327] exe[50950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723268.268988] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723268.273184] exe[118809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723268.413932] exe[45131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723268.531841] exe[80994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723268.676953] exe[80994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723268.792109] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723272.077185] warn_bad_vsyscall: 118 callbacks suppressed [10723272.077193] exe[31178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723272.108776] exe[48409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723272.134382] exe[80994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723272.161651] exe[44529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723272.188513] exe[31178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723272.215590] exe[31153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723272.244536] exe[31157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723272.345644] exe[31151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723272.461866] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723272.590162] exe[50950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723277.161283] warn_bad_vsyscall: 104 callbacks suppressed [10723277.161287] exe[118809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723277.200632] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9850eee8 ax:0 si:20000040 di:ffffffffff600000 [10723277.308458] exe[31153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723277.436057] exe[45134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723277.547484] exe[31154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723277.584136] exe[31145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9850eee8 ax:0 si:20000040 di:ffffffffff600000 [10723277.731010] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723277.769366] exe[31176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723277.898991] exe[31154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723278.007886] exe[80994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723282.206029] warn_bad_vsyscall: 57 callbacks suppressed [10723282.206033] exe[86365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723282.308840] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723282.312259] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723283.103379] exe[118809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723283.136725] exe[44475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723283.266057] exe[31156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723283.411766] exe[45131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723283.441813] exe[56515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723283.468814] exe[45169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723283.498030] exe[45131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723287.280078] warn_bad_vsyscall: 90 callbacks suppressed [10723287.280080] exe[86365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723287.387763] exe[31176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723287.537316] exe[44529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723287.680700] exe[44475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723287.819366] exe[31178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723287.872737] exe[31153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9850eee8 ax:0 si:20000040 di:ffffffffff600000 [10723288.024239] exe[44640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723288.153268] exe[44475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723288.306300] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723288.340417] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723292.330104] warn_bad_vsyscall: 158 callbacks suppressed [10723292.330108] exe[31154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723292.481838] exe[86365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:200000c0 di:ffffffffff600000 [10723292.595927] exe[44640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:200000c0 di:ffffffffff600000 [10723292.720875] exe[31153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:200000c0 di:ffffffffff600000 [10723292.855075] exe[118809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723292.998921] exe[45134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723293.341574] exe[80680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723293.444533] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723293.578678] exe[50997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723293.705180] exe[86365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723297.342915] warn_bad_vsyscall: 63 callbacks suppressed [10723297.342918] exe[44529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723297.484494] exe[44477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723297.535571] exe[118809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9850eee8 ax:0 si:20000040 di:ffffffffff600000 [10723297.678550] exe[48409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723297.825253] exe[31151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723297.961710] exe[56515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd98550ee8 ax:0 si:20000040 di:ffffffffff600000 [10723298.125215] exe[44640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723298.154042] exe[86365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723298.185464] exe[50950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723298.238099] exe[86364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcf24d37f9 cs:33 sp:7ecd9852fee8 ax:0 si:20000040 di:ffffffffff600000 [10723415.465723] warn_bad_vsyscall: 94 callbacks suppressed [10723415.465727] exe[122471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce66af67f9 cs:33 sp:7fd089b51ee8 ax:0 si:20000040 di:ffffffffff600000 [10723415.528792] exe[42885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ac828d7f9 cs:33 sp:7faa6279cee8 ax:0 si:20000040 di:ffffffffff600000 [10723415.543314] exe[85819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1235787f9 cs:33 sp:7fb6d0715ee8 ax:0 si:20000140 di:ffffffffff600000 [10723417.350021] exe[104315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad242177f9 cs:33 sp:7f86b78afee8 ax:0 si:20000140 di:ffffffffff600000 [10723417.368577] exe[106522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8a14957f9 cs:33 sp:7f4dddc31ee8 ax:0 si:20000040 di:ffffffffff600000 [10723458.244377] exe[42660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ac828d7f9 cs:33 sp:7faa6279cee8 ax:0 si:20000140 di:ffffffffff600000 [10723496.520672] exe[105873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561951d147f9 cs:33 sp:7fb54217bee8 ax:0 si:20000040 di:ffffffffff600000 [10723501.672636] exe[19609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b6bc4d7f9 cs:33 sp:7eb2e3a4eee8 ax:0 si:20000140 di:ffffffffff600000 [10723504.891621] exe[17940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b6bc4d7f9 cs:33 sp:7eb2e3a4eee8 ax:0 si:20000040 di:ffffffffff600000 [10723506.891972] exe[37676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561951d147f9 cs:33 sp:7fb54217bee8 ax:0 si:20000140 di:ffffffffff600000 [10723529.261588] exe[38462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56203ad197f9 cs:33 sp:7fa3ea344ee8 ax:0 si:20000040 di:ffffffffff600000 [10723529.782291] exe[124518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56203ad197f9 cs:33 sp:7fa3ea344ee8 ax:0 si:20000140 di:ffffffffff600000 [10723542.634679] exe[985231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3a9ae47f9 cs:33 sp:7fab82e45ee8 ax:0 si:20000140 di:ffffffffff600000 [10723545.558611] exe[998243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3a9ae47f9 cs:33 sp:7fab82e45ee8 ax:0 si:20000040 di:ffffffffff600000 [10723550.318615] exe[125707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfff4807f9 cs:33 sp:7ed922d9fee8 ax:0 si:20000140 di:ffffffffff600000 [10723550.606420] exe[48588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acc4c867f9 cs:33 sp:7eb4cff06ee8 ax:0 si:20000040 di:ffffffffff600000 [10723562.386251] exe[78184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34e7077f9 cs:33 sp:7f54b2dbfee8 ax:0 si:20000140 di:ffffffffff600000 [10723563.692764] exe[85139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34e7077f9 cs:33 sp:7f54b2dbfee8 ax:0 si:20000040 di:ffffffffff600000 [10723571.807586] exe[126107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d17e20a7f9 cs:33 sp:7eb7089d2ee8 ax:0 si:20000040 di:ffffffffff600000 [10723572.120362] exe[125884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd115b7f9 cs:33 sp:7ed5603feee8 ax:0 si:20000140 di:ffffffffff600000 [10723619.447559] exe[984217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441f2e17f9 cs:33 sp:7f070f3feee8 ax:0 si:20000140 di:ffffffffff600000 [10723622.098811] exe[46081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b158c9e7f9 cs:33 sp:7fce4fd11ee8 ax:0 si:20000040 di:ffffffffff600000 [10723756.222845] exe[102486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6561f37f9 cs:33 sp:7fc4f57aeee8 ax:0 si:20000140 di:ffffffffff600000 [10723757.838176] exe[103121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e9e4d57f9 cs:33 sp:7fb6cab8bee8 ax:0 si:20000040 di:ffffffffff600000 [10723796.172633] exe[54818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02a6787f9 cs:33 sp:7f97a1a86ee8 ax:0 si:20000040 di:ffffffffff600000 [10723796.350603] exe[119944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02a6787f9 cs:33 sp:7f97a1a86ee8 ax:0 si:20000140 di:ffffffffff600000 [10723871.239743] exe[115089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad82ce47f9 cs:33 sp:7fa594bf1858 ax:0 si:55ad82d3d070 di:ffffffffff600000 [10723883.618779] exe[126316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac62cbb7f9 cs:33 sp:7fab5cbc3ee8 ax:0 si:20000040 di:ffffffffff600000 [10723883.911515] exe[130862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556715c5d7f9 cs:33 sp:7f21bc1feee8 ax:0 si:20000140 di:ffffffffff600000 [10724016.307989] potentially unexpected fatal signal 5. [10724016.313244] CPU: 93 PID: 43859 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10724016.325296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10724016.334964] RIP: 0033:0x7fffffffe062 [10724016.338931] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10724016.358142] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10724016.363765] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10724016.371314] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10724016.378828] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10724016.386378] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10724016.393911] R13: 0000000000000096 R14: 000000c0005036c0 R15: 00000000000073d2 [10724016.401494] FS: 0000000002123930 GS: 0000000000000000 [10724016.760990] potentially unexpected fatal signal 5. [10724016.766214] CPU: 56 PID: 55797 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10724016.778105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10724016.787723] RIP: 0033:0x7fffffffe062 [10724016.791723] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10724016.810882] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10724016.813433] potentially unexpected fatal signal 5. [10724016.816491] RAX: 0000000000020d3f RBX: 0000000000000000 RCX: 00007fffffffe05a [10724016.821723] CPU: 43 PID: 30368 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10724016.821724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10724016.821729] RIP: 0033:0x7fffffffe062 [10724016.821733] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10724016.830659] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10724016.830661] RBP: 000000c00013fcc8 R08: 000000c007c26e20 R09: 0000000000000000 [10724016.830662] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10724016.830663] R13: 0000000000000095 R14: 000000c0004abd40 R15: 00000000000073ee [10724016.830664] FS: 000000c000180090 GS: 0000000000000000 [10724016.917889] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10724016.919813] potentially unexpected fatal signal 5. [10724016.923544] RAX: 0000000000020d38 RBX: 0000000000000000 RCX: 00007fffffffe05a [10724016.928740] CPU: 25 PID: 134448 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10724016.928742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10724016.928746] RIP: 0033:0x7fffffffe062 [10724016.928750] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10724016.936288] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10724016.936289] RBP: 000000c00013fcc8 R08: 000000c0009f8b50 R09: 0000000000000000 [10724016.936290] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10724016.936291] R13: 0000000000000095 R14: 000000c0004abd40 R15: 00000000000073ee [10724016.936292] FS: 000000c000180090 GS: 0000000000000000 [10724016.974162] potentially unexpected fatal signal 5. [10724016.982420] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10724016.991500] CPU: 64 PID: 134433 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10724016.991502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10724016.991508] RIP: 0033:0x7fffffffe062 [10724016.991511] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10724016.991515] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10724017.000418] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10724017.000419] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10724017.000420] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10724017.000421] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10724017.000422] R13: 0000000000000095 R14: 000000c0004abd40 R15: 00000000000073ee [10724017.000423] FS: 000000c000180090 GS: 0000000000000000 [10724017.138992] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10724017.148049] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10724017.156933] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10724017.165832] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10724017.174752] R13: 0000000000000095 R14: 000000c0004abd40 R15: 00000000000073ee [10724017.183655] FS: 000000c000180090 GS: 0000000000000000 [10724017.541747] potentially unexpected fatal signal 5. [10724017.547755] CPU: 79 PID: 50842 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10724017.559682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10724017.570715] RIP: 0033:0x7fffffffe062 [10724017.576062] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10724017.596609] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10724017.603637] RAX: 0000000000020d2f RBX: 0000000000000000 RCX: 00007fffffffe05a [10724017.612609] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10724017.621531] RBP: 000000c00018fcc8 R08: 000000c008f094b0 R09: 0000000000000000 [10724017.630481] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [10724017.639438] R13: 0000000000000096 R14: 000000c0005036c0 R15: 00000000000073d2 [10724017.648371] FS: 0000000002123930 GS: 0000000000000000 [10724274.187190] exe[79676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564efcd377f9 cs:33 sp:7f7ef5df9ee8 ax:0 si:20000040 di:ffffffffff600000 [10724274.423429] exe[111673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56395e9357f9 cs:33 sp:7f188a185ee8 ax:0 si:20000140 di:ffffffffff600000 [10724697.413156] exe[123237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358bd317f9 cs:33 sp:7fceaad1f858 ax:0 si:56358bd8a097 di:ffffffffff600000 [10724697.489381] exe[123277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358bd317f9 cs:33 sp:7fceaad1f858 ax:0 si:56358bd8a097 di:ffffffffff600000 [10724697.569596] exe[123301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358bd317f9 cs:33 sp:7fceaad1f858 ax:0 si:56358bd8a097 di:ffffffffff600000 [10724709.887221] exe[135011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724709.970866] exe[123363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724710.047356] exe[123289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724710.119627] exe[163054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724710.191158] exe[163132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724710.260564] exe[123291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724710.334924] exe[123338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724710.422227] exe[123367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724710.499331] exe[123915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724710.572775] exe[164342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724715.237340] warn_bad_vsyscall: 105 callbacks suppressed [10724715.237344] exe[128684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724715.319289] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724715.345721] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724715.372709] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724715.401402] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724715.430519] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724715.458000] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724715.484660] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724715.511709] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724715.539220] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724720.294618] warn_bad_vsyscall: 120 callbacks suppressed [10724720.294622] exe[123257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace070 di:ffffffffff600000 [10724720.381181] exe[165231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace070 di:ffffffffff600000 [10724720.462370] exe[123888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace070 di:ffffffffff600000 [10724720.539856] exe[163773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace070 di:ffffffffff600000 [10724720.567391] exe[163773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace070 di:ffffffffff600000 [10724720.645970] exe[130097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace070 di:ffffffffff600000 [10724720.725879] exe[123904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724720.810342] exe[123959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724720.892738] exe[123237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724720.981961] exe[129931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724725.411477] warn_bad_vsyscall: 30 callbacks suppressed [10724725.411481] exe[123594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724725.495450] exe[123301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724725.497238] exe[128685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724725.586140] exe[163050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724725.666069] exe[124063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724725.736358] exe[163084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724725.804063] exe[123363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724725.806176] exe[124060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724725.892793] exe[124055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724725.967703] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724730.542740] warn_bad_vsyscall: 126 callbacks suppressed [10724730.542744] exe[123962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724730.629135] exe[123277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724730.713444] exe[123888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724730.795954] exe[123810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724730.830516] exe[123959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724730.907912] exe[123915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724730.997940] exe[165082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724731.027186] exe[164342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724731.101778] exe[123279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724731.130711] exe[123279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724736.274292] warn_bad_vsyscall: 118 callbacks suppressed [10724736.274296] exe[165231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724736.347262] exe[163046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724737.146737] exe[163071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724737.174070] exe[163071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724737.202849] exe[163071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724737.228352] exe[163071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724737.256938] exe[163050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724737.283576] exe[163050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724737.310869] exe[163050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724737.339096] exe[163050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724741.688616] warn_bad_vsyscall: 78 callbacks suppressed [10724741.688621] exe[163054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724741.772026] exe[123959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724741.841385] exe[123888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724741.872648] exe[123432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724741.946103] exe[124060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724742.016001] exe[153441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724742.112139] exe[123594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724742.198519] exe[163056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724742.616018] exe[123904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724742.700364] exe[123277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724746.701583] warn_bad_vsyscall: 56 callbacks suppressed [10724746.701587] exe[123305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff0f858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724746.785983] exe[129935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff0f858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10724747.144905] exe[129935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724747.224117] exe[124060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724747.320649] exe[128684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724747.351533] exe[153441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10724937.239539] potentially unexpected fatal signal 11. [10724937.244847] CPU: 62 PID: 71119 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10724937.256748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10724937.266407] RIP: 0033:0x55b299168159 [10724937.270447] Code: 64 89 02 b8 ff ff ff ff eb e4 0f 1f 80 00 00 00 00 b8 3e 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 <64> 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [10724937.289648] RSP: 002b:00007f04481b8538 EFLAGS: 00010217 [10724937.295280] RAX: 0000000000000003 RBX: 000000000000429b RCX: ffffffffffffffb0 [10724937.302839] RDX: 00000000003702b4 RSI: 0000000000000009 RDI: 00000000ffffbd65 [10724937.310397] RBP: 00007f04481b859c R08: 000000000a41ab3e R09: 0000000000001c00 [10724937.318069] R10: 0055bb1eb688fbc3 R11: 0000000000000297 R12: 0000000000000064 [10724937.325608] R13: 000000000036eeeb R14: 000000000036eeeb R15: 0000000000000000 [10724937.333146] FS: 000055b299df4480 GS: 0000000000000000 [10724954.441692] potentially unexpected fatal signal 5. [10724954.446928] CPU: 89 PID: 171486 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10724954.458917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10724954.468560] RIP: 0033:0x7fffffffe062 [10724954.472583] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10724954.493149] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10724954.500153] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10724954.509088] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10724954.516623] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10724954.524185] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10724954.533111] R13: 0000000000000096 R14: 000000c000183520 R15: 00000000000116dc [10724954.542033] FS: 000000c000132490 GS: 0000000000000000 [10724954.628603] potentially unexpected fatal signal 5. [10724954.633844] CPU: 0 PID: 171484 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10724954.647117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10724954.656795] RIP: 0033:0x7fffffffe062 [10724954.662098] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10724954.682676] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10724954.689672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10724954.698584] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10724954.707519] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10724954.716433] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10724954.725366] R13: 0000000000000096 R14: 000000c000183520 R15: 00000000000116dc [10724954.734279] FS: 000000c000132490 GS: 0000000000000000 [10724957.491825] exe[124923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9097 di:ffffffffff600000 [10724957.590702] exe[163041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9097 di:ffffffffff600000 [10724957.592480] exe[163062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc26858 ax:0 si:55cd144f9097 di:ffffffffff600000 [10724957.709591] exe[123281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9097 di:ffffffffff600000 [10725102.586113] exe[176897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab2c4797f9 cs:33 sp:7effe4d9b858 ax:0 si:55ab2c4d2062 di:ffffffffff600000 [10725115.414654] exe[138877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70f0ee7f9 cs:33 sp:7ee67d5a5858 ax:0 si:55d70f147062 di:ffffffffff600000 [10725116.217693] exe[166444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55946de6a7f9 cs:33 sp:7fe94e2d1858 ax:0 si:55946dec3062 di:ffffffffff600000 [10725136.835204] exe[171814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ff0b787f9 cs:33 sp:7f4f5871aee8 ax:0 si:20000880 di:ffffffffff600000 [10725136.926970] exe[172292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ff0b787f9 cs:33 sp:7f4f5871aee8 ax:0 si:20000880 di:ffffffffff600000 [10725137.012916] exe[171900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ff0b787f9 cs:33 sp:7f4f5871aee8 ax:0 si:20000880 di:ffffffffff600000 [10725188.434017] exe[126951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d17e20a7f9 cs:33 sp:7eb7089d2858 ax:0 si:55d17e263062 di:ffffffffff600000 [10725323.534995] exe[117916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4b8f997f9 cs:33 sp:7f87c0421858 ax:0 si:55f4b8ff2062 di:ffffffffff600000 [10725328.678727] exe[182233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679713f7f9 cs:33 sp:7f7583247858 ax:0 si:556797198062 di:ffffffffff600000 [10725346.927707] potentially unexpected fatal signal 11. [10725346.933014] CPU: 73 PID: 183471 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10725346.944995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10725346.954600] RIP: 0033:0x55aaf3277e29 [10725346.958587] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [10725346.978330] RSP: 002b:00007f3959caa448 EFLAGS: 00010213 [10725346.983977] RAX: 0000000000000016 RBX: 000055aaf32c13b9 RCX: 000055aaf3277e17 [10725346.991525] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f3959cab5c0 [10725346.999045] RBP: 00007f3959cab59c R08: 000000003678594e R09: 0000000000000020 [10725347.006608] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3959cab5c0 [10725347.015511] R13: 000055aaf32c13b9 R14: 0000000000003e09 R15: 0000000000000001 [10725347.024427] FS: 000055aaf3ec6480 GS: 0000000000000000 [10725359.000590] exe[177049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561951d147f9 cs:33 sp:7fb54217b858 ax:0 si:561951d6d062 di:ffffffffff600000 [10725359.959637] exe[182314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55973376c7f9 cs:33 sp:7eb9bc842858 ax:0 si:5597337c5062 di:ffffffffff600000 [10725399.752281] exe[84621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b6bc4d7f9 cs:33 sp:7eb2e3a4e858 ax:0 si:556b6bca6062 di:ffffffffff600000 [10725436.141643] exe[999164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3a9ae47f9 cs:33 sp:7fab82e45858 ax:0 si:55d3a9b3d062 di:ffffffffff600000 [10725498.951225] exe[140062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569c2717f9 cs:33 sp:7f8086b10858 ax:0 si:55569c2ca062 di:ffffffffff600000 [10725556.650914] exe[123293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9097 di:ffffffffff600000 [10725557.376079] exe[153173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9097 di:ffffffffff600000 [10725557.476757] exe[123339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9097 di:ffffffffff600000 [10725749.459410] potentially unexpected fatal signal 5. [10725749.464646] CPU: 93 PID: 192556 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10725749.476647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10725749.486255] RIP: 0033:0x7fffffffe062 [10725749.490209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10725749.509409] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10725749.515083] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10725749.524028] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10725749.533001] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10725749.541923] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10725749.550858] R13: 0000000000000095 R14: 000000c0001836c0 R15: 000000000002edb7 [10725749.559807] FS: 0000000001e5e430 GS: 0000000000000000 [10725749.891747] exe[165934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cccff7f9 cs:33 sp:7f7ebfb34858 ax:0 si:5598ccd58062 di:ffffffffff600000 [10725855.689218] exe[124916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725856.485062] exe[124935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725856.563963] exe[163059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725856.569760] exe[163075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725872.163721] exe[191433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b158c9e7f9 cs:33 sp:7fce4fd11858 ax:0 si:55b158cf7062 di:ffffffffff600000 [10725882.027737] exe[197674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eb972f7f9 cs:33 sp:7f8fa91b4858 ax:0 si:564eb9788062 di:ffffffffff600000 [10725905.029576] exe[131412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10725905.791920] exe[124933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10725905.923854] exe[124933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10725906.675969] exe[123305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10725906.822816] exe[163062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10725907.565391] exe[131450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10725907.634941] exe[165179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10725908.432074] exe[123568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10725908.508286] exe[124064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10725941.310673] exe[124069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725942.103907] exe[123959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725942.189538] exe[123962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725942.976123] exe[124916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725943.045942] exe[124925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725943.049484] exe[123888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725943.141308] exe[129935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725944.015794] exe[123284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725944.797441] exe[123236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725944.877032] exe[123331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725946.317298] warn_bad_vsyscall: 65 callbacks suppressed [10725946.317303] exe[124937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725946.560449] exe[123305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725946.642594] exe[163043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725947.432023] exe[163061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725947.502416] exe[130097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725947.529365] exe[130097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725947.555156] exe[123962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725947.583182] exe[123962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725947.614770] exe[123962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725947.640679] exe[123962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725951.793352] warn_bad_vsyscall: 134 callbacks suppressed [10725951.793356] exe[165179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725951.828812] exe[163075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725951.903535] exe[123255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725951.933271] exe[123255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725952.660534] exe[123256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725952.743141] exe[123318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725952.774942] exe[123293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725953.530757] exe[130097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725953.596905] exe[167873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725954.398387] exe[124916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725957.035714] warn_bad_vsyscall: 8 callbacks suppressed [10725957.035719] exe[165082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725957.111033] exe[178908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725957.911270] exe[163071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725957.986638] exe[123266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725958.800852] exe[166700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725958.888549] exe[123295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725959.653229] exe[163071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725959.792252] exe[131453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725959.877218] exe[163063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725959.965932] exe[123356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725962.474382] warn_bad_vsyscall: 5 callbacks suppressed [10725962.474386] exe[123282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725962.475610] exe[123572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725962.580498] exe[124937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725963.345051] exe[163369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725963.449986] exe[124937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725964.229915] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725964.312884] exe[123298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725965.099586] exe[123267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725965.130992] exe[123266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725965.201326] exe[123307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725968.094152] warn_bad_vsyscall: 8 callbacks suppressed [10725968.094156] exe[163084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725968.182574] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725968.964339] exe[123356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725969.060590] exe[123309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725969.850989] exe[131408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725969.880878] exe[131408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725969.918561] exe[124916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725969.947607] exe[123255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725969.977039] exe[123255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725970.007142] exe[123255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725973.554784] warn_bad_vsyscall: 67 callbacks suppressed [10725973.554789] exe[123888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725973.592722] exe[123809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725974.422040] exe[123367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725974.597347] exe[124923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725975.308534] exe[167723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725975.337122] exe[167723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725975.422151] exe[131408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725976.200343] exe[123356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725976.296868] exe[130097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725976.332291] exe[123307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725978.807727] warn_bad_vsyscall: 4 callbacks suppressed [10725978.807731] exe[167723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725978.840725] exe[167723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725978.913181] exe[123803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725978.939012] exe[123803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725980.562726] exe[163071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725980.644023] exe[163369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725981.425538] exe[129931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725981.427096] exe[123293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725981.513544] exe[165082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725982.299221] exe[123274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725984.028137] warn_bad_vsyscall: 4 callbacks suppressed [10725984.028140] exe[131412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725984.121400] exe[123572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725984.215105] exe[123282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725984.285234] exe[123572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725984.350709] exe[131406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725985.216047] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725985.290095] exe[123339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725986.091238] exe[129935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725986.171285] exe[124075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725986.955009] exe[124937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725989.156569] warn_bad_vsyscall: 1 callbacks suppressed [10725989.156574] exe[123888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725989.239301] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725989.274363] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725992.176400] exe[123803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725992.203494] exe[123803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725992.231450] exe[123803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725992.258967] exe[123803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725992.287856] exe[123803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725992.316549] exe[123803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725992.346455] exe[123803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725995.212481] warn_bad_vsyscall: 27 callbacks suppressed [10725995.212485] exe[123367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725995.319949] exe[123803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725995.399546] exe[123267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725996.081279] exe[123809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725996.174921] exe[123329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10725996.248552] exe[165082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725996.965629] exe[123305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725997.003601] exe[123367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725997.865339] exe[163084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10725997.958160] exe[166700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726000.515337] warn_bad_vsyscall: 6 callbacks suppressed [10726000.515341] exe[165082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726000.608910] exe[123575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726001.387590] exe[123311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726001.475010] exe[123574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726002.270678] exe[165082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726002.353860] exe[167723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726003.150333] exe[123282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726003.233333] exe[123809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726004.017718] exe[123307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff0f858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726005.788406] exe[123307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726005.876002] exe[124921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726006.652683] exe[131413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726006.730377] exe[163062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726007.517297] exe[123363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726007.805520] exe[123295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726007.876732] exe[123256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726008.392013] exe[131412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726008.487872] exe[131406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726008.599430] exe[123314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726011.559420] warn_bad_vsyscall: 15 callbacks suppressed [10726011.559423] exe[123888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726011.598850] exe[123282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726011.685953] exe[123339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726012.449632] exe[123305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726012.532139] exe[131403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726013.319244] exe[123575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726013.404255] exe[123307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726013.490155] exe[123888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726014.190904] exe[163075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726014.267302] exe[123293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726016.803784] warn_bad_vsyscall: 6 callbacks suppressed [10726016.803788] exe[124923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726016.887253] exe[123339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726017.683318] exe[123267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726018.604111] exe[165082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726019.428728] exe[167873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726019.517555] exe[123290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726020.313652] exe[123324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726020.388588] exe[123574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726021.178113] exe[131450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726021.278411] exe[123809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726022.057676] warn_bad_vsyscall: 1 callbacks suppressed [10726022.057680] exe[124921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726022.134458] exe[123803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726022.939632] exe[123810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726023.016881] exe[163071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726023.121473] exe[123363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726023.214670] exe[124054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726023.248298] exe[124969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726023.933661] exe[123574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726023.999226] exe[163084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726024.799719] exe[123273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726027.425691] warn_bad_vsyscall: 7 callbacks suppressed [10726027.425696] exe[163084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726027.505484] exe[123367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726029.243489] exe[123293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726030.082778] exe[165082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726030.118882] exe[163369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726030.201226] exe[163132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726030.943924] exe[123959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726031.018317] exe[123574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726031.053557] exe[123962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726031.808676] exe[123809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726032.683619] warn_bad_vsyscall: 2 callbacks suppressed [10726032.683623] exe[123810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726032.757695] exe[123313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726033.559947] exe[163369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726033.644681] exe[131403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726034.433569] exe[123313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726034.516298] exe[131413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726035.307738] exe[172461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726035.390572] exe[131407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726036.188201] exe[163062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726036.279217] exe[163075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726038.801673] warn_bad_vsyscall: 66 callbacks suppressed [10726038.801678] exe[163062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726038.908939] exe[123575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726039.673471] exe[123962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726039.673744] exe[123363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726040.563990] exe[124918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726040.656150] exe[163132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726041.421642] exe[124969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726041.497100] exe[123333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726042.290752] exe[123293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726042.323995] exe[123274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726044.024512] warn_bad_vsyscall: 6 callbacks suppressed [10726044.024516] exe[123305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726044.116982] exe[178908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726045.030080] exe[164342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726045.107315] exe[163075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726045.898345] exe[163084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726045.975802] exe[123904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726046.787448] exe[124933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726046.876544] exe[123307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726047.661951] exe[123303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726047.695874] exe[123959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726049.393128] warn_bad_vsyscall: 2 callbacks suppressed [10726049.393131] exe[123959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726049.482606] exe[123303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726050.271224] exe[164342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726050.299620] exe[164342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726050.327506] exe[164342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726050.356375] exe[164342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726050.384370] exe[164342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726050.415949] exe[164342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726050.445732] exe[164342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726050.471968] exe[164342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726054.394236] warn_bad_vsyscall: 87 callbacks suppressed [10726054.394238] exe[123284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726054.430270] exe[123284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726054.459733] exe[123284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726054.491147] exe[123284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726054.520642] exe[123284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726054.551357] exe[123284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726054.582715] exe[123284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726054.612265] exe[123284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726054.643588] exe[123284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726054.692086] exe[123307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff30858 ax:0 si:560dc5ace097 di:ffffffffff600000 [10726059.399513] warn_bad_vsyscall: 38 callbacks suppressed [10726059.399517] exe[165082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726059.483334] exe[167723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726059.515544] exe[163772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726059.587839] exe[163059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726059.664973] exe[129931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726060.448150] exe[123915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726060.520024] exe[123326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726060.551108] exe[135014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff51858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726061.388499] exe[123290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726061.463989] exe[123901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc5a757f9 cs:33 sp:7fcbcff72858 ax:0 si:560dc5ace062 di:ffffffffff600000 [10726082.133056] warn_bad_vsyscall: 44 callbacks suppressed [10726082.133060] exe[124063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10726082.407640] exe[124918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc26858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10726082.434759] exe[123285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc26858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10726082.466937] exe[123568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc26858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10726082.496285] exe[123293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc26858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10726082.524781] exe[123293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc26858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10726082.551740] exe[123293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc26858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10726082.578265] exe[123293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc26858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10726082.607154] exe[123293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc26858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10726082.634949] exe[123293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc26858 ax:0 si:55cd144f9062 di:ffffffffff600000 [10726557.486335] warn_bad_vsyscall: 25 callbacks suppressed [10726557.486340] exe[152964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4b8f997f9 cs:33 sp:7f87bfffe858 ax:0 si:55f4b8ff2097 di:ffffffffff600000 [10726557.799162] exe[209445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4b8f997f9 cs:33 sp:7f87bfffe858 ax:0 si:55f4b8ff2097 di:ffffffffff600000 [10726557.838567] exe[209429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4b8f997f9 cs:33 sp:7f87bffdd858 ax:0 si:55f4b8ff2097 di:ffffffffff600000 [10726558.049886] exe[191719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4b8f997f9 cs:33 sp:7f87bfffe858 ax:0 si:55f4b8ff2097 di:ffffffffff600000 [10726641.083332] exe[190742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ce5ed07f9 cs:33 sp:7fef41e68858 ax:0 si:558ce5f29062 di:ffffffffff600000 [10726641.948861] exe[203843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ce5ed07f9 cs:33 sp:7fef419dd858 ax:0 si:558ce5f29062 di:ffffffffff600000 [10726642.868722] exe[191058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ce5ed07f9 cs:33 sp:7fef41e68858 ax:0 si:558ce5f29062 di:ffffffffff600000 [10726672.930829] exe[123903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47ee8 ax:0 si:20000080 di:ffffffffff600000 [10726673.015783] exe[123887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc26ee8 ax:0 si:20000080 di:ffffffffff600000 [10726673.098132] exe[129935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc47ee8 ax:0 si:20000080 di:ffffffffff600000 [10726673.128835] exe[129935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd144a07f9 cs:33 sp:7f099dc26ee8 ax:0 si:20000080 di:ffffffffff600000 [10727624.750680] potentially unexpected fatal signal 5. [10727624.755913] CPU: 3 PID: 232718 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10727624.767795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10727624.777416] RIP: 0033:0x7fffffffe062 [10727624.781406] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10727624.800625] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10727624.806264] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10727624.815158] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10727624.824049] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10727624.832994] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10727624.840550] R13: 0000000000000095 R14: 000000c000580ea0 R15: 00000000000211b5 [10727624.849454] FS: 00000000021238d0 GS: 0000000000000000 [10727625.305805] potentially unexpected fatal signal 5. [10727625.309130] potentially unexpected fatal signal 5. [10727625.311037] CPU: 93 PID: 232727 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10727625.311039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10727625.312993] potentially unexpected fatal signal 5. [10727625.312998] CPU: 83 PID: 232736 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10727625.312999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10727625.313004] RIP: 0033:0x7fffffffe062 [10727625.313006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10727625.313007] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10727625.313009] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10727625.313009] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10727625.313009] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10727625.313010] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [10727625.313011] R13: 0000000000000095 R14: 000000c0004c1040 R15: 00000000000211b6 [10727625.313012] FS: 00000000021238d0 GS: 0000000000000000 [10727625.316231] CPU: 32 PID: 232722 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10727625.316232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10727625.316236] RIP: 0033:0x7fffffffe062 [10727625.316239] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10727625.316240] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10727625.316241] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10727625.316242] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10727625.316242] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10727625.316243] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10727625.316243] R13: 0000000000000095 R14: 000000c000580ea0 R15: 00000000000211b5 [10727625.316244] FS: 00000000021238d0 GS: 0000000000000000 [10727625.538769] RIP: 0033:0x7fffffffe062 [10727625.542778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10727625.563314] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10727625.570336] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10727625.579273] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10727625.588216] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10727625.597152] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10727625.606103] R13: 0000000000000095 R14: 000000c000580ea0 R15: 00000000000211b5 [10727625.615043] FS: 00000000021238d0 GS: 0000000000000000 [10727628.964690] potentially unexpected fatal signal 5. [10727628.969924] CPU: 10 PID: 232953 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10727628.981885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10727628.991510] RIP: 0033:0x7fffffffe062 [10727628.995464] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10727629.014728] RSP: 002b:000000c00059dc28 EFLAGS: 00000297 [10727629.020346] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10727629.027902] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10727629.035444] RBP: 000000c00059dcc8 R08: 0000000000000000 R09: 0000000000000000 [10727629.042976] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00059dcb0 [10727629.050521] R13: 0000000000000095 R14: 000000c000581d40 R15: 00000000000213b2 [10727629.058051] FS: 000000c000132c90 GS: 0000000000000000 [10727629.384379] potentially unexpected fatal signal 5. [10727629.389601] CPU: 40 PID: 232942 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10727629.401590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10727629.411242] RIP: 0033:0x7fffffffe062 [10727629.415231] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10727629.434504] RSP: 002b:000000c00059dc28 EFLAGS: 00000297 [10727629.441489] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10727629.450402] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10727629.457953] RBP: 000000c00059dcc8 R08: 0000000000000000 R09: 0000000000000000 [10727629.466867] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00059dcb0 [10727629.469075] potentially unexpected fatal signal 5. [10727629.474431] R13: 0000000000000095 R14: 000000c000581d40 R15: 00000000000213b2 [10727629.479643] CPU: 11 PID: 232945 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10727629.479645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10727629.479651] RIP: 0033:0x7fffffffe062 [10727629.479654] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10727629.479655] RSP: 002b:000000c00051dc28 EFLAGS: 00000297 [10727629.479657] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10727629.479657] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10727629.479658] RBP: 000000c00051dcc8 R08: 0000000000000000 R09: 0000000000000000 [10727629.479659] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00051dcb0 [10727629.479659] R13: 0000000000000095 R14: 000000c0004481a0 R15: 00000000000213c1 [10727629.479660] FS: 000000c00043e090 GS: 0000000000000000 [10727629.593306] FS: 000000c000132c90 GS: 0000000000000000 [10729467.842783] potentially unexpected fatal signal 5. [10729467.847986] CPU: 79 PID: 198472 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10729467.859961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10729467.869586] RIP: 0033:0x7fffffffe062 [10729467.873589] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10729467.892741] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10729467.898352] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10729467.907301] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10729467.914850] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10729467.923797] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10729467.931336] R13: 0000000000000095 R14: 000000c00045fba0 R15: 000000000002fc87 [10729467.940268] FS: 0000000001e5e3d0 GS: 0000000000000000 [10729653.970769] exe[260130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca57e937f9 cs:33 sp:7f698dba4858 ax:0 si:55ca57eec062 di:ffffffffff600000 [10729654.129846] exe[308995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca57e937f9 cs:33 sp:7f698dba4858 ax:0 si:55ca57eec062 di:ffffffffff600000 [10729654.293875] exe[262430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca57e937f9 cs:33 sp:7f698dba4858 ax:0 si:55ca57eec062 di:ffffffffff600000 [10729838.388884] potentially unexpected fatal signal 5. [10729838.394187] CPU: 89 PID: 279008 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10729838.406158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10729838.415787] RIP: 0033:0x7fffffffe062 [10729838.419780] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10729838.438943] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10729838.444563] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10729838.452093] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10729838.459628] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [10729838.467176] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [10729838.476107] R13: 0000000000000095 R14: 000000c00050d1e0 R15: 0000000000039300 [10729838.485033] FS: 000000c00049a090 GS: 0000000000000000 [10729838.488678] potentially unexpected fatal signal 5. [10729838.495874] CPU: 10 PID: 312017 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10729838.507873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10729838.518887] RIP: 0033:0x7fffffffe062 [10729838.522874] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10729838.542100] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10729838.549098] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10729838.558024] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10729838.565560] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [10729838.573113] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193cb0 [10729838.582046] R13: 0000000000000095 R14: 000000c00050d1e0 R15: 0000000000039300 [10729838.590968] FS: 000000c00049a090 GS: 0000000000000000 [10729838.650980] potentially unexpected fatal signal 5. [10729838.657422] CPU: 93 PID: 278599 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10729838.670796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10729838.681817] RIP: 0033:0x7fffffffe062 [10729838.687158] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10729838.706362] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10729838.713357] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10729838.720930] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10729838.729853] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [10729838.737399] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [10729838.744931] R13: 0000000000000095 R14: 000000c00050d1e0 R15: 0000000000039300 [10729838.752463] FS: 000000c00049a090 GS: 0000000000000000 [10729844.229289] potentially unexpected fatal signal 5. [10729844.234519] CPU: 38 PID: 205557 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10729844.246523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10729844.256165] RIP: 0033:0x7fffffffe062 [10729844.260145] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10729844.279330] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10729844.284953] RAX: 00007f8d91027000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10729844.292517] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f8d91027000 [10729844.300058] RBP: 000000c00018fc78 R08: 0000000000000009 R09: 0000000000003000 [10729844.307587] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc60 [10729844.315113] R13: 0000000000000095 R14: 000000c00048d040 R15: 0000000000031f7c [10729844.322664] FS: 000000c00048e090 GS: 0000000000000000 [10729865.486952] potentially unexpected fatal signal 5. [10729865.492172] CPU: 71 PID: 313658 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10729865.504183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10729865.513839] RIP: 0033:0x7fffffffe062 [10729865.517805] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10729865.537030] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10729865.542804] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10729865.551717] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10729865.560643] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10729865.569553] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [10729865.578496] R13: 0000000000000095 R14: 000000c0001a24e0 R15: 000000000004c4e1 [10729865.587409] FS: 000000c00026f090 GS: 0000000000000000 [10730042.958078] exe[219178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ca1707f9 cs:33 sp:7f692d94f858 ax:0 si:5566ca1c9070 di:ffffffffff600000 [10730043.060199] exe[313829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ca1707f9 cs:33 sp:7f692d94f858 ax:0 si:5566ca1c9070 di:ffffffffff600000 [10730043.170687] exe[313525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ca1707f9 cs:33 sp:7f692d94f858 ax:0 si:5566ca1c9070 di:ffffffffff600000 [10730634.051127] exe[299472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3a3fe07f9 cs:33 sp:7f5adc315858 ax:0 si:55d3a4039097 di:ffffffffff600000 [10730634.260056] exe[318802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3a3fe07f9 cs:33 sp:7f5adc315858 ax:0 si:55d3a4039097 di:ffffffffff600000 [10730634.465724] exe[309896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3a3fe07f9 cs:33 sp:7f5adc2f4858 ax:0 si:55d3a4039097 di:ffffffffff600000 [10731231.232319] potentially unexpected fatal signal 5. [10731231.237520] CPU: 2 PID: 308276 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10731231.249419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10731231.259083] RIP: 0033:0x7fffffffe062 [10731231.263068] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10731231.283605] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10731231.289219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10731231.298119] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10731231.305636] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10731231.313168] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10731231.322069] R13: 0000000000000095 R14: 000000c0005a1380 R15: 0000000000038dca [10731231.329599] FS: 000000c000596490 GS: 0000000000000000 [10731231.335183] potentially unexpected fatal signal 5. [10731231.340498] CPU: 0 PID: 353791 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10731231.352438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10731231.362134] RIP: 0033:0x7fffffffe062 [10731231.366128] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10731231.385411] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10731231.392463] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10731231.400009] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10731231.408931] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10731231.417861] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10731231.426812] R13: 0000000000000095 R14: 000000c0005a1380 R15: 0000000000038dca [10731231.435736] FS: 000000c000596490 GS: 0000000000000000 [10731231.502373] potentially unexpected fatal signal 5. [10731231.508679] CPU: 5 PID: 353803 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10731231.522122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10731231.533066] RIP: 0033:0x7fffffffe062 [10731231.538418] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10731231.559047] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10731231.566111] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10731231.575089] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10731231.582034] potentially unexpected fatal signal 5. [10731231.583986] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10731231.589158] CPU: 3 PID: 353801 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10731231.589161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10731231.589167] RIP: 0033:0x7fffffffe062 [10731231.589172] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10731231.589173] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10731231.589175] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10731231.589176] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10731231.589177] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10731231.589178] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10731231.589179] R13: 0000000000000095 R14: 000000c0005a1380 R15: 0000000000038dca [10731231.589180] FS: 000000c000596490 GS: 0000000000000000 [10731231.611870] potentially unexpected fatal signal 5. [10731231.626611] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10731231.647059] CPU: 85 PID: 353799 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10731231.647061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10731231.647067] RIP: 0033:0x7fffffffe062 [10731231.647070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10731231.647072] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10731231.647073] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10731231.647074] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10731231.647075] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10731231.647075] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10731231.647076] R13: 0000000000000095 R14: 000000c0005a1380 R15: 0000000000038dca [10731231.647077] FS: 000000c000596490 GS: 0000000000000000 [10731231.830563] R13: 0000000000000095 R14: 000000c0005a1380 R15: 0000000000038dca [10731231.839174] potentially unexpected fatal signal 5. [10731231.839485] FS: 000000c000596490 GS: 0000000000000000 [10731231.844606] CPU: 68 PID: 353798 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10731231.844608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10731231.844614] RIP: 0033:0x7fffffffe062 [10731231.844617] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10731231.844618] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10731231.844620] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10731231.844620] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10731231.844621] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10731231.844621] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10731231.844622] R13: 0000000000000095 R14: 000000c0005a1380 R15: 0000000000038dca [10731231.844622] FS: 000000c000596490 GS: 0000000000000000 [10731232.038588] potentially unexpected fatal signal 5. [10731232.043816] CPU: 82 PID: 353828 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10731232.055793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10731232.065421] RIP: 0033:0x7fffffffe062 [10731232.069423] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10731232.089977] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10731232.095610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10731232.103160] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10731232.112077] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10731232.119638] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10731232.128554] R13: 0000000000000094 R14: 000000c000581520 R15: 0000000000038dc9 [10731232.136092] FS: 000000c00049c090 GS: 0000000000000000 [10732652.075102] exe[363868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56146b7cf7f9 cs:33 sp:7faeb3b4c858 ax:0 si:56146b828097 di:ffffffffff600000 [10732652.917014] exe[356264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56146b7cf7f9 cs:33 sp:7faeb3b4c858 ax:0 si:56146b828097 di:ffffffffff600000 [10732652.957144] exe[355218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56146b7cf7f9 cs:33 sp:7faeb3b6d858 ax:0 si:56146b828097 di:ffffffffff600000 [10733868.456048] potentially unexpected fatal signal 5. [10733868.461266] CPU: 19 PID: 412686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10733868.473254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10733868.482872] RIP: 0033:0x7fffffffe062 [10733868.486839] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10733868.506020] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10733868.506380] potentially unexpected fatal signal 5. [10733868.511645] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10733868.511650] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10733868.516899] CPU: 58 PID: 412672 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10733868.516902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10733868.516907] RIP: 0033:0x7fffffffe062 [10733868.516910] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10733868.516911] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10733868.516913] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10733868.516914] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10733868.516915] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [10733868.516916] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193cb0 [10733868.516916] R13: 0000000000000096 R14: 000000c0004bfba0 R15: 000000000004f343 [10733868.516918] FS: 000000c000132c90 GS: 0000000000000000 [10733868.628301] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [10733868.635849] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [10733868.643399] R13: 0000000000000096 R14: 000000c0004bfba0 R15: 000000000004f343 [10733868.652364] FS: 000000c000132c90 GS: 0000000000000000 [10733895.148800] potentially unexpected fatal signal 5. [10733895.154033] CPU: 92 PID: 327239 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10733895.166012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10733895.175626] RIP: 0033:0x7fffffffe062 [10733895.179605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10733895.198913] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10733895.204600] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10733895.212165] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10733895.219755] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10733895.227323] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10733895.234903] R13: 0000000000000097 R14: 000000c0001829c0 R15: 000000000004fae2 [10733895.242472] FS: 000000c000180090 GS: 0000000000000000 [10734843.924853] potentially unexpected fatal signal 5. [10734843.930066] CPU: 75 PID: 408630 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10734843.942040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10734843.949795] potentially unexpected fatal signal 5. [10734843.951687] RIP: 0033:0x7fffffffe062 [10734843.956892] CPU: 70 PID: 456889 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10734843.960879] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10734843.960881] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10734843.960882] RAX: 000000000006f8db RBX: 0000000000000000 RCX: 00007fffffffe05a [10734843.960883] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10734843.960884] RBP: 000000c00013fcc8 R08: 000000c007fe70f0 R09: 0000000000000000 [10734843.960885] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10734843.960885] R13: 0000000000000094 R14: 000000c0001571e0 R15: 00000000000567af [10734843.960886] FS: 000000c000180090 GS: 0000000000000000 [10734844.046446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10734844.056088] RIP: 0033:0x7fffffffe062 [10734844.061417] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10734844.081980] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10734844.088979] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10734844.096521] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10734844.105438] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10734844.114339] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10734844.123232] R13: 0000000000000094 R14: 000000c0001571e0 R15: 00000000000567af [10734844.132152] FS: 000000c000180090 GS: 0000000000000000 [10734844.157855] potentially unexpected fatal signal 5. [10734844.163086] CPU: 81 PID: 456890 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10734844.175073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10734844.186054] RIP: 0033:0x7fffffffe062 [10734844.191428] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10734844.211957] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10734844.218937] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10734844.227857] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10734844.236770] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10734844.245702] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10734844.253263] R13: 0000000000000094 R14: 000000c0001571e0 R15: 00000000000567af [10734844.260824] FS: 000000c000180090 GS: 0000000000000000 [10734844.761751] potentially unexpected fatal signal 5. [10734844.766974] CPU: 27 PID: 456915 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10734844.779003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10734844.789972] RIP: 0033:0x7fffffffe062 [10734844.795316] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10734844.815849] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10734844.822839] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10734844.831746] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10734844.840691] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10734844.849630] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10734844.858513] R13: 0000000000000094 R14: 000000c0001571e0 R15: 00000000000567af [10734844.867423] FS: 000000c000180090 GS: 0000000000000000 [10734845.003965] potentially unexpected fatal signal 5. [10734845.009944] CPU: 34 PID: 456885 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10734845.021934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10734845.032967] RIP: 0033:0x7fffffffe062 [10734845.038341] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10734845.058882] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10734845.065904] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10734845.073451] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10734845.081001] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10734845.089911] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10734845.098833] R13: 0000000000000094 R14: 000000c0001571e0 R15: 00000000000567af [10734845.107744] FS: 000000c000180090 GS: 0000000000000000 [10734845.234024] potentially unexpected fatal signal 5. [10734845.239247] CPU: 75 PID: 378311 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10734845.252626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10734845.263615] RIP: 0033:0x7fffffffe062 [10734845.268959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10734845.289510] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10734845.296531] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10734845.304081] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10734845.312984] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10734845.321909] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10734845.330814] R13: 0000000000000094 R14: 000000c0001571e0 R15: 00000000000567af [10734845.339743] FS: 000000c000180090 GS: 0000000000000000 [10734849.285871] potentially unexpected fatal signal 5. [10734849.291131] CPU: 24 PID: 379681 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10734849.303115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10734849.312786] RIP: 0033:0x7fffffffe062 [10734849.316795] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10734849.337357] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10734849.344359] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10734849.353296] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10734849.360856] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10734849.368418] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10734849.377331] R13: 0000000000000095 R14: 000000c0004bf040 R15: 0000000000056a67 [10734849.386241] FS: 00000000021238d0 GS: 0000000000000000 [10735604.260031] potentially unexpected fatal signal 5. [10735604.265274] CPU: 81 PID: 503200 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10735604.277268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10735604.286881] RIP: 0033:0x7fffffffe062 [10735604.290854] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10735604.310083] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10735604.315743] RAX: 000000000007afb0 RBX: 0000000000000000 RCX: 00007fffffffe05a [10735604.324672] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10735604.332207] RBP: 000000c00013fc78 R08: 000000c000b1e4c0 R09: 0000000000000000 [10735604.341154] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10735604.348706] R13: 0000000000000095 R14: 000000c000591520 R15: 000000000007aa99 [10735604.357627] FS: 0000000001e5e3d0 GS: 0000000000000000 [10735638.765365] potentially unexpected fatal signal 5. [10735638.770614] CPU: 11 PID: 501526 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10735638.782587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10735638.792225] RIP: 0033:0x7fffffffe062 [10735638.796207] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10735638.815460] RSP: 002b:000000c000029ad8 EFLAGS: 00000297 [10735638.822463] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10735638.830020] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10735638.838978] RBP: 000000c000029b68 R08: 0000000000000000 R09: 0000000000000000 [10735638.847874] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000299f8 [10735638.856837] R13: 000000c00013ac00 R14: 000000c0002da680 R15: 0000000000079c61 [10735638.865757] FS: 00007fc5a12886c0 GS: 0000000000000000 [10735663.710697] potentially unexpected fatal signal 5. [10735663.715922] CPU: 67 PID: 504083 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10735663.727935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10735663.737582] RIP: 0033:0x7fffffffe062 [10735663.741562] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10735663.760826] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10735663.766543] RAX: 000000000007b904 RBX: 0000000000000000 RCX: 00007fffffffe05a [10735663.775515] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10735663.784431] RBP: 000000c00013fc78 R08: 000000c000404010 R09: 0000000000000000 [10735663.793403] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10735663.802337] R13: 0000000000000095 R14: 000000c00015d380 R15: 000000000007b0ea [10735663.811276] FS: 000000c000180090 GS: 0000000000000000 [10735749.666110] potentially unexpected fatal signal 11. [10735749.671457] CPU: 63 PID: 509478 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10735749.683431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10735749.693050] RIP: 0033:0x560b50cc9861 [10735749.697011] Code: 48 83 c4 68 5b 5d 41 5c 41 5e c3 66 0f 1f 44 00 00 48 8b 44 24 18 48 8b 1c 24 48 8b 70 48 8b 78 08 48 8d 53 30 e8 df d0 ff ff <48> 89 83 88 00 00 00 e9 4a fe ff ff 0f 1f 00 8b 7c 24 14 48 8d 74 [10735749.716189] RSP: 002b:00007f6d222db0f0 EFLAGS: 00050206 [10735749.721836] RAX: 000000000000043b RBX: 0000560b50e38120 RCX: 0000560b50d18ae9 [10735749.729439] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [10735749.737007] RBP: 0000560b50d6447a R08: 0000000000000000 R09: 0000000000000000 [10735749.745956] R10: 0000000000000000 R11: 0000000000040246 R12: 0000000000000000 [10735749.753499] R13: 000000000000006e R14: 0000560b50e38120 R15: 00007f18db215228 [10735749.761039] FS: 00007f6d222db6c0 GS: 0000000000000000 [10735882.444464] potentially unexpected fatal signal 5. [10735882.449675] CPU: 56 PID: 512561 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10735882.461648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10735882.471276] RIP: 0033:0x7fffffffe062 [10735882.475239] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10735882.494441] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10735882.500084] RAX: 000000000007da44 RBX: 0000000000000000 RCX: 00007fffffffe05a [10735882.507666] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10735882.516597] RBP: 000000c00013fc78 R08: 000000c0005c21f0 R09: 0000000000000000 [10735882.525535] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10735882.534460] R13: 0000000000000095 R14: 000000c0001609c0 R15: 000000000007d20c [10735882.543394] FS: 000000c000275090 GS: 0000000000000000 [10735918.725873] potentially unexpected fatal signal 5. [10735918.731094] CPU: 92 PID: 515292 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10735918.743068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10735918.752688] RIP: 0033:0x7fffffffe062 [10735918.756706] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10735918.777314] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10735918.782966] RAX: 0000557674296000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10735918.790512] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 0000557674296000 [10735918.798054] RBP: 000000c000193c78 R08: 0000000000000009 R09: 000000000c442000 [10735918.805635] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c60 [10735918.814543] R13: 0000000000000095 R14: 000000c00015f860 R15: 000000000007d5e0 [10735918.822116] FS: 000000c000180090 GS: 0000000000000000 [10735956.231782] potentially unexpected fatal signal 5. [10735956.237027] CPU: 23 PID: 515030 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10735956.249010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10735956.258650] RIP: 0033:0x7fffffffe062 [10735956.262618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10735956.281824] RSP: 002b:000000c0004edbd8 EFLAGS: 00000297 [10735956.287511] RAX: 000000000007e8af RBX: 0000000000000000 RCX: 00007fffffffe05a [10735956.295063] RDX: 0000000000000000 RSI: 000000c0004ee000 RDI: 0000000000012f00 [10735956.302598] RBP: 000000c0004edc78 R08: 000000c0001b8100 R09: 0000000000000000 [10735956.310142] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004edc60 [10735956.317710] R13: 0000000000000096 R14: 000000c0001abba0 R15: 000000000007dbb0 [10735956.325251] FS: 000000c000132490 GS: 0000000000000000 [10736031.642401] potentially unexpected fatal signal 5. [10736031.647621] CPU: 74 PID: 521271 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10736031.659592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10736031.669245] RIP: 0033:0x7fffffffe062 [10736031.673267] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10736031.693836] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10736031.700839] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10736031.709760] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10736031.718693] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10736031.727605] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10736031.735131] R13: 0000000000000095 R14: 000000c000172d00 R15: 000000000007e9cb [10736031.744059] FS: 000000c000132490 GS: 0000000000000000 [10736107.161093] potentially unexpected fatal signal 5. [10736107.166339] CPU: 38 PID: 522851 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10736107.178319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10736107.187919] RIP: 0033:0x7fffffffe062 [10736107.191875] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10736107.211039] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10736107.216772] RAX: 0000000000080593 RBX: 0000000000000000 RCX: 00007fffffffe05a [10736107.224309] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10736107.231859] RBP: 000000c00018fc78 R08: 000000c00061e1f0 R09: 0000000000000000 [10736107.240785] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10736107.248318] R13: 0000000000000095 R14: 000000c000167520 R15: 000000000007fa42 [10736107.255848] FS: 000000c000181490 GS: 0000000000000000 [10736259.351211] potentially unexpected fatal signal 11. [10736259.356515] CPU: 11 PID: 532645 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10736259.368482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10736259.378110] RIP: 0033:0x5571c4667e29 [10736259.382070] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [10736259.401248] RSP: 002b:00007f9fad6b6448 EFLAGS: 00010213 [10736259.406872] RAX: 0000000000000016 RBX: 00005571c46b13b9 RCX: 00005571c4667e17 [10736259.414452] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f9fad6b75c0 [10736259.422060] RBP: 00007f9fad6b759c R08: 000000000441bebc R09: 0000000000000080 [10736259.429625] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9fad6b75c0 [10736259.438530] R13: 00005571c46b13b9 R14: 000000000000f613 R15: 000000000000001e [10736259.447441] FS: 00005571c52b6480 GS: 0000000000000000 [10736298.893965] potentially unexpected fatal signal 5. [10736298.899397] CPU: 42 PID: 533563 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10736298.911362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10736298.920971] RIP: 0033:0x7fffffffe062 [10736298.924944] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10736298.944160] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10736298.949843] RAX: 0000000000082d1b RBX: 0000000000000000 RCX: 00007fffffffe05a [10736298.957405] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10736298.964963] RBP: 000000c00018fc78 R08: 000000c0002e4880 R09: 0000000000000000 [10736298.973891] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10736298.981417] R13: 0000000000000096 R14: 000000c00015e680 R15: 0000000000081e26 [10736298.990381] FS: 000000c000180090 GS: 0000000000000000 [10736336.452529] potentially unexpected fatal signal 5. [10736336.457753] CPU: 88 PID: 536543 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10736336.469718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10736336.479329] RIP: 0033:0x7fffffffe062 [10736336.483281] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10736336.494687] potentially unexpected fatal signal 5. [10736336.502469] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10736336.507662] CPU: 37 PID: 537674 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10736336.513317] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10736336.525297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10736336.525300] RIP: 0033:0x7fffffffe062 [10736336.525303] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10736336.534236] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10736336.543837] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10736336.543839] RAX: 000055aac5006000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10736336.543839] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055aac5006000 [10736336.543840] RBP: 000000c000193c78 R08: 0000000000000009 R09: 00000000033fd000 [10736336.543840] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c60 [10736336.543841] R13: 0000000000000096 R14: 000000c00015d520 R15: 0000000000082425 [10736336.543841] FS: 0000000001e5e3d0 GS: 0000000000000000 [10736336.630429] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10736336.639397] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [10736336.648330] R13: 0000000000000096 R14: 000000c00015d520 R15: 0000000000082425 [10736336.657277] FS: 0000000001e5e3d0 GS: 0000000000000000 [10736978.075315] potentially unexpected fatal signal 5. [10736978.080533] CPU: 21 PID: 559272 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10736978.092502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10736978.102143] RIP: 0033:0x7fffffffe062 [10736978.106132] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10736978.125351] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10736978.131017] RAX: 000000000008a74c RBX: 0000000000000000 RCX: 00007fffffffe05a [10736978.139958] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10736978.148915] RBP: 000000c00013fc78 R08: 000000c0004c6010 R09: 0000000000000000 [10736978.157840] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10736978.166736] R13: 0000000000000095 R14: 000000c00052c9c0 R15: 0000000000088889 [10736978.175654] FS: 000000c000132490 GS: 0000000000000000 [10737105.935351] exe[426338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a800d1f77 cs:33 sp:7ea0de9cfee8 ax:13600000 si:562a8013f136 di:ffffffffff600000 [10737105.993805] exe[482310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a800d1f77 cs:33 sp:7ea0de9cfee8 ax:13600000 si:562a8013f136 di:ffffffffff600000 [10737106.039305] exe[571889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a800d1f77 cs:33 sp:7ea0de9cfee8 ax:13600000 si:562a8013f136 di:ffffffffff600000 [10737501.383923] exe[471283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d84c117f9 cs:33 sp:7f67f3dceee8 ax:0 si:20000600 di:ffffffffff600000 [10737501.518759] exe[465366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d84c117f9 cs:33 sp:7f67f3dceee8 ax:0 si:20000600 di:ffffffffff600000 [10737501.626178] exe[500308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d84c117f9 cs:33 sp:7f67f3d8cee8 ax:0 si:20000600 di:ffffffffff600000 [10737580.303879] potentially unexpected fatal signal 5. [10737580.309106] CPU: 38 PID: 583586 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10737580.321085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10737580.330727] RIP: 0033:0x7fffffffe062 [10737580.334738] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10737580.353949] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10737580.359577] RAX: 0000000000091ac9 RBX: 0000000000000000 RCX: 00007fffffffe05a [10737580.367144] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10737580.376036] RBP: 000000c00013fc78 R08: 000000c0004781f0 R09: 0000000000000000 [10737580.384963] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10737580.393871] R13: 0000000000000095 R14: 000000c00046e4e0 R15: 000000000008e777 [10737580.401427] FS: 000000c00060c090 GS: 0000000000000000 [10737703.622878] potentially unexpected fatal signal 5. [10737703.628118] CPU: 88 PID: 598526 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10737703.640089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10737703.649693] RIP: 0033:0x7fffffffe062 [10737703.653656] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10737703.672860] RSP: 002b:000000c00058fbd8 EFLAGS: 00000297 [10737703.678521] RAX: 00005626a4c83000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10737703.687441] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 00005626a4c83000 [10737703.696355] RBP: 000000c00058fc78 R08: 0000000000000009 R09: 000000000cbc5000 [10737703.705273] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00058fc60 [10737703.705757] potentially unexpected fatal signal 5. [10737703.708502] potentially unexpected fatal signal 5. [10737703.708507] CPU: 31 PID: 601125 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10737703.708508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10737703.708514] RIP: 0033:0x7fffffffe062 [10737703.708517] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10737703.708518] RSP: 002b:000000c00058fbd8 EFLAGS: 00000297 [10737703.708520] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10737703.708521] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10737703.708522] RBP: 000000c00058fc78 R08: 0000000000000000 R09: 0000000000000000 [10737703.708523] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fc60 [10737703.708524] R13: 0000000000000095 R14: 000000c0001b1040 R15: 000000000008f5b4 [10737703.708525] FS: 000000c000180090 GS: 0000000000000000 [10737703.714166] R13: 0000000000000095 R14: 000000c0001b1040 R15: 000000000008f5b4 [10737703.714167] FS: 000000c000180090 GS: 0000000000000000 [10737703.845178] CPU: 83 PID: 598274 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10737703.858563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10737703.869587] RIP: 0033:0x7fffffffe062 [10737703.875045] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10737703.895607] RSP: 002b:000000c00058fbd8 EFLAGS: 00000297 [10737703.902628] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10737703.911557] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10737703.920468] RBP: 000000c00058fc78 R08: 0000000000000000 R09: 0000000000000000 [10737703.929412] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fc60 [10737703.938319] R13: 0000000000000095 R14: 000000c0001b1040 R15: 000000000008f5b4 [10737703.947246] FS: 000000c000180090 GS: 0000000000000000 [10737945.866546] potentially unexpected fatal signal 5. [10737945.871793] CPU: 69 PID: 607085 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10737945.883808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10737945.893463] RIP: 0033:0x7fffffffe062 [10737945.897483] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10737945.916800] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10737945.923842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10737945.932934] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10737945.941778] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10737945.950721] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10737945.959682] R13: 0000000000000095 R14: 000000c0004791e0 R15: 0000000000093230 [10737945.968689] FS: 000000c000132890 GS: 0000000000000000 [10738315.497519] potentially unexpected fatal signal 5. [10738315.502752] CPU: 21 PID: 616287 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738315.514761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738315.524412] RIP: 0033:0x7fffffffe062 [10738315.528385] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738315.547682] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10738315.553339] RAX: 00000000000982a1 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738315.562281] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [10738315.571169] RBP: 000000c000193c78 R08: 000000c000418010 R09: 0000000000000000 [10738315.580091] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [10738315.588962] R13: 0000000000000095 R14: 000000c000155860 R15: 0000000000096727 [10738315.596511] FS: 000000c000496090 GS: 0000000000000000 [10738439.093349] potentially unexpected fatal signal 5. [10738439.098574] CPU: 45 PID: 619257 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738439.110570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738439.120223] RIP: 0033:0x7fffffffe062 [10738439.124222] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738439.144826] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10738439.151851] RAX: 00000000000991ff RBX: 0000000000000000 RCX: 00007fffffffe05a [10738439.160766] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10738439.169693] RBP: 000000c00013fc78 R08: 000000c000124100 R09: 0000000000000000 [10738439.178614] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10738439.187553] R13: 0000000000000095 R14: 000000c0001bb380 R15: 00000000000972cc [10738439.196497] FS: 0000000001e5e3d0 GS: 0000000000000000 [10738457.037262] potentially unexpected fatal signal 5. [10738457.042489] CPU: 79 PID: 628080 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738457.054457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738457.064071] RIP: 0033:0x7fffffffe062 [10738457.068065] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738457.087279] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10738457.094322] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738457.103335] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738457.112269] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10738457.121174] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [10738457.130105] R13: 0000000000000097 R14: 000000c0005f21a0 R15: 000000000006fd52 [10738457.139018] FS: 00000000021238d0 GS: 0000000000000000 [10738457.470894] potentially unexpected fatal signal 5. [10738457.476120] CPU: 74 PID: 628081 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738457.488089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738457.497697] RIP: 0033:0x7fffffffe062 [10738457.501672] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738457.520862] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10738457.526528] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738457.535447] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738457.544360] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10738457.553314] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dcb0 [10738457.562211] R13: 0000000000000097 R14: 000000c0005f21a0 R15: 000000000006fd52 [10738457.571131] FS: 00000000021238d0 GS: 0000000000000000 [10738457.678903] potentially unexpected fatal signal 5. [10738457.684454] CPU: 87 PID: 628092 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738457.696453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738457.707456] RIP: 0033:0x7fffffffe062 [10738457.712801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738457.733350] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10738457.740344] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738457.749276] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738457.758189] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10738457.767098] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [10738457.774635] R13: 0000000000000097 R14: 000000c0005f21a0 R15: 000000000006fd52 [10738457.783557] FS: 00000000021238d0 GS: 0000000000000000 [10738461.954794] potentially unexpected fatal signal 5. [10738461.960075] CPU: 71 PID: 628337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738461.972132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738461.981791] RIP: 0033:0x7fffffffe062 [10738461.985802] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738462.005091] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10738462.012072] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738462.020999] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738462.029940] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10738462.038875] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10738462.047735] R13: 0000000000000095 R14: 000000c00050e820 R15: 0000000000070043 [10738462.056649] FS: 00000000021238d0 GS: 0000000000000000 [10738567.988335] potentially unexpected fatal signal 5. [10738567.993567] CPU: 40 PID: 635259 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738568.005555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738568.015184] RIP: 0033:0x7fffffffe062 [10738568.019177] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738568.038364] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10738568.043989] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738568.051536] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738568.059062] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10738568.068005] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10738568.075532] R13: 0000000000000095 R14: 000000c0004831e0 R15: 00000000000997f3 [10738568.083062] FS: 000000c00050e090 GS: 0000000000000000 [10738568.105241] potentially unexpected fatal signal 5. [10738568.111271] CPU: 36 PID: 638487 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738568.124663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738568.134280] RIP: 0033:0x7fffffffe062 [10738568.138280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738568.158826] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10738568.165809] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738568.174804] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738568.182353] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10738568.189867] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10738568.197420] R13: 0000000000000095 R14: 000000c0004831e0 R15: 00000000000997f3 [10738568.204967] FS: 000000c00050e090 GS: 0000000000000000 [10738568.344653] potentially unexpected fatal signal 5. [10738568.350097] CPU: 95 PID: 638526 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738568.362087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738568.362180] potentially unexpected fatal signal 5. [10738568.363716] potentially unexpected fatal signal 5. [10738568.363720] CPU: 81 PID: 619631 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738568.363722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738568.363726] RIP: 0033:0x7fffffffe062 [10738568.363730] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738568.363731] RSP: 002b:000000c00069dad8 EFLAGS: 00000297 [10738568.363733] RAX: 000000000009be41 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738568.363734] RDX: 0000000000000000 RSI: 000000c00069e000 RDI: 0000000000012f00 [10738568.363735] RBP: 000000c00069db68 R08: 000000c00070cb50 R09: 0000000000000000 [10738568.363736] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00069d9f8 [10738568.363737] R13: 000000000267b360 R14: 000000c0004f6340 R15: 0000000000094397 [10738568.363738] FS: 00000000047aa3c0 GS: 0000000000000000 [10738568.373103] RIP: 0033:0x7fffffffe062 [10738568.379662] CPU: 22 PID: 621085 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738568.379664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738568.379680] RIP: 0033:0x7fffffffe062 [10738568.386234] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738568.386236] RSP: 002b:000000c00069dad8 EFLAGS: 00000297 [10738568.386238] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738568.386239] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738568.386240] RBP: 000000c00069db68 R08: 0000000000000000 R09: 0000000000000000 [10738568.386242] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00069d9f8 [10738568.386243] R13: 000000000267b360 R14: 000000c0004f6340 R15: 0000000000094397 [10738568.386244] FS: 00000000047aa3c0 GS: 0000000000000000 [10738568.388680] potentially unexpected fatal signal 5. [10738568.399605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738568.409241] CPU: 33 PID: 620851 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738568.409242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738568.409246] RIP: 0033:0x7fffffffe062 [10738568.409250] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738568.413218] RSP: 002b:000000c00069dad8 EFLAGS: 00000297 [10738568.433783] RSP: 002b:000000c00069dad8 EFLAGS: 00000297 [10738568.433786] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738568.433788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738568.433789] RBP: 000000c00069db68 R08: 0000000000000000 R09: 0000000000000000 [10738568.433790] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00069d9f8 [10738568.433791] R13: 000000000267b360 R14: 000000c0004f6340 R15: 0000000000094397 [10738568.433792] FS: 00000000047aa3c0 GS: 0000000000000000 [10738568.459803] potentially unexpected fatal signal 5. [10738568.466177] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738568.466182] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738568.475112] CPU: 49 PID: 637327 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738568.475114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738568.475120] RIP: 0033:0x7fffffffe062 [10738568.475124] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738568.475126] RSP: 002b:000000c00069dad8 EFLAGS: 00000297 [10738568.475128] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738568.475132] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738568.484028] RBP: 000000c00069db68 R08: 0000000000000000 R09: 0000000000000000 [10738568.484030] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00069d9f8 [10738568.484031] R13: 000000000267b360 R14: 000000c0004f6340 R15: 0000000000094397 [10738568.484032] FS: 00000000047aa3c0 GS: 0000000000000000 [10738568.859019] RBP: 000000c00069db68 R08: 0000000000000000 R09: 0000000000000000 [10738568.866592] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00069d9f8 [10738568.875498] R13: 000000000267b360 R14: 000000c0004f6340 R15: 0000000000094397 [10738568.884396] FS: 00000000047aa3c0 GS: 0000000000000000 [10738601.934661] potentially unexpected fatal signal 5. [10738601.939946] CPU: 26 PID: 641488 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738601.951996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738601.961668] RIP: 0033:0x7fffffffe062 [10738601.965671] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738601.984924] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10738601.991934] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738602.000893] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738602.009822] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10738602.018770] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10738602.027732] R13: 0000000000000094 R14: 000000c0004afba0 R15: 000000000009c916 [10738602.036653] FS: 00000000021238d0 GS: 0000000000000000 [10738777.376338] potentially unexpected fatal signal 5. [10738777.381570] CPU: 16 PID: 654881 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738777.393557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738777.403197] RIP: 0033:0x7fffffffe062 [10738777.407248] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738777.427792] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10738777.432008] potentially unexpected fatal signal 5. [10738777.433469] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738777.440020] CPU: 82 PID: 654882 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738777.440022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738777.440026] RIP: 0033:0x7fffffffe062 [10738777.440029] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738777.440030] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10738777.447586] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738777.447588] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [10738777.447588] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193cb0 [10738777.447589] R13: 0000000000000095 R14: 000000c000248680 R15: 0000000000099a21 [10738777.447590] FS: 00000000021238d0 GS: 0000000000000000 [10738777.536506] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738777.544077] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10738777.553024] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [10738777.561951] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193cb0 [10738777.570901] R13: 0000000000000095 R14: 000000c000248680 R15: 0000000000099a21 [10738777.579809] FS: 00000000021238d0 GS: 0000000000000000 [10738808.350804] potentially unexpected fatal signal 5. [10738808.351774] potentially unexpected fatal signal 11. [10738808.356054] CPU: 49 PID: 650130 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738808.361329] CPU: 32 PID: 650313 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738808.361331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738808.361336] RIP: 0033:0x5582cc202930 [10738808.361339] Code: ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 0f 1f 40 00 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 <48> 8b 05 a1 f6 0f 00 48 85 c0 74 01 c3 50 48 8d 0d 9b 25 07 00 ba [10738808.361340] RSP: 002b:00007f1d433a92f8 EFLAGS: 00010202 [10738808.361341] RAX: 0000000000000000 RBX: 00007f1d433a9470 RCX: 00005582cc202ae9 [10738808.361342] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1d433a9470 [10738808.361342] RBP: 0000000000000000 R08: 00005582cc321f8c R09: 00005582cc321f8c [10738808.361343] R10: 00007f8b6e000078 R11: 0000000000000246 R12: 00005582cc321f80 [10738808.361344] R13: 00007f1d433a9470 R14: 00005582cc321f80 R15: 00005582cc1b98f0 [10738808.361345] FS: 00005582cce52480 GS: 0000000000000000 [10738808.388984] potentially unexpected fatal signal 11. [10738808.394955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738808.394962] RIP: 0033:0x7fffffffe062 [10738808.394966] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10738808.398964] CPU: 19 PID: 650343 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10738808.398966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10738808.398972] RIP: 0033:0x5565016bfe29 [10738808.398975] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [10738808.398977] RSP: 002b:00007fe2f3731448 EFLAGS: 00010213 [10738808.398979] RAX: 0000000000000016 RBX: 00005565017093b9 RCX: 00005565016bfe17 [10738808.398980] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fe2f37325c0 [10738808.398981] RBP: 00007fe2f373259c R08: 000000002f264a01 R09: 00000000000001d2 [10738808.398982] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe2f37325c0 [10738808.398983] R13: 00005565017093b9 R14: 0000000000039294 R15: 0000000000000008 [10738808.398986] FS: 000055650230e480 GS: 0000000000000000 [10738808.418197] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10738808.418200] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10738808.418201] RDX: 0000000000000000 RSI: 0000000000036000 RDI: 000055be96c00000 [10738808.418202] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10738808.418202] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10738808.418203] R13: 0000000000000095 R14: 000000c000247d40 R15: 000000000009c031 [10738808.418203] FS: 000000c0004c6090 GS: 0000000000000000 [10739298.354097] potentially unexpected fatal signal 5. [10739298.357126] potentially unexpected fatal signal 11. [10739298.359322] CPU: 48 PID: 674629 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10739298.359325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10739298.359334] RIP: 0033:0x7fffffffe062 [10739298.364638] CPU: 83 PID: 694083 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10739298.364640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10739298.364644] RIP: 0033:0x55f068b02e29 [10739298.364648] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [10739298.364649] RSP: 002b:00007f010195f448 EFLAGS: 00010213 [10739298.364650] RAX: 0000000000000016 RBX: 000055f068b4c3b9 RCX: 000055f068b02e17 [10739298.364651] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f01019605c0 [10739298.364652] RBP: 00007f010196059c R08: 0000000008a9f3bc R09: 00000000000001d4 [10739298.364653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f01019605c0 [10739298.364653] R13: 000055f068b4c3b9 R14: 0000000000038e5b R15: 0000000000000017 [10739298.364654] FS: 000055f069751480 GS: 0000000000000000 [10739298.499158] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10739298.519749] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10739298.526742] RAX: 00000000000a9912 RBX: 0000000000000000 RCX: 00007fffffffe05a [10739298.535646] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10739298.544543] RBP: 000000c00013fc78 R08: 000000c000616100 R09: 0000000000000000 [10739298.553472] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10739298.562396] R13: 0000000000000094 R14: 000000c000477520 R15: 00000000000a4b04 [10739298.571306] FS: 000000c000132490 GS: 0000000000000000 [10739421.329834] potentially unexpected fatal signal 11. [10739421.335170] CPU: 11 PID: 696100 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10739421.347158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10739421.356811] RIP: 0033:0x55ecdb0377c0 [10739421.360867] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 48 c7 05 [10739421.381413] RSP: 002b:00007fca8653f440 EFLAGS: 00010246 [10739421.388439] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055ecdb037b4d [10739421.397345] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055ecdbc8a760 [10739421.406275] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [10739421.415209] R10: 000055ecdbc8a750 R11: 0000000000000246 R12: 0000000000000000 [10739421.424139] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [10739421.433049] FS: 000055ecdbc8a480 GS: 0000000000000000 [10740159.057360] potentially unexpected fatal signal 5. [10740159.062583] CPU: 38 PID: 733504 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10740159.074581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10740159.084267] RIP: 0033:0x7fffffffe062 [10740159.088286] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10740159.108859] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10740159.114505] RAX: 000055fc62248000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10740159.123426] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000055fc62248000 [10740159.130964] RBP: 000000c00018fc78 R08: 0000000000000025 R09: 0000000000024000 [10740159.139895] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc60 [10740159.147487] R13: 0000000000000095 R14: 000000c00046f860 R15: 00000000000abfa5 [10740159.156393] FS: 000000c000180090 GS: 0000000000000000 [10740668.900031] exe[710912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56011f47b7f9 cs:33 sp:7fb2ae8eb858 ax:0 si:56011f4d4062 di:ffffffffff600000 [10740668.984573] exe[711332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56011f47b7f9 cs:33 sp:7fb2ae8eb858 ax:0 si:56011f4d4062 di:ffffffffff600000 [10740669.066331] exe[710782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56011f47b7f9 cs:33 sp:7fb2ae8eb858 ax:0 si:56011f4d4062 di:ffffffffff600000 [10741340.158074] potentially unexpected fatal signal 5. [10741340.163283] CPU: 18 PID: 787158 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741340.175284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741340.184913] RIP: 0033:0x7fffffffe062 [10741340.188875] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741340.208055] RSP: 002b:000000c000649ad8 EFLAGS: 00000297 [10741340.213686] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741340.221243] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10741340.228821] RBP: 000000c000649b68 R08: 0000000000000000 R09: 0000000000000000 [10741340.237736] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006499f8 [10741340.246664] R13: 000000c00013ac00 R14: 000000c000526820 R15: 00000000000c00b7 [10741340.255565] FS: 00007f7b5bfff6c0 GS: 0000000000000000 [10741402.385307] potentially unexpected fatal signal 5. [10741402.389059] potentially unexpected fatal signal 11. [10741402.390536] CPU: 86 PID: 789859 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741402.395802] CPU: 87 PID: 789219 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741402.395804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741402.395808] RIP: 0033:0x55e2471297c0 [10741402.395810] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 48 c7 05 [10741402.395810] RSP: 002b:00007f955f222440 EFLAGS: 00010246 [10741402.395812] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055e247129b4d [10741402.395812] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055e247d7c760 [10741402.395813] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [10741402.395813] R10: 000055e247d7c750 R11: 0000000000000246 R12: 0000000000000000 [10741402.395814] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [10741402.395814] FS: 000055e247d7c480 GS: 0000000000000000 [10741402.508627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741402.518286] RIP: 0033:0x7fffffffe062 [10741402.523638] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741402.544220] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10741402.551213] RAX: 00007f955f221000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741402.560119] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f955f221000 [10741402.569039] RBP: 000000c00018fc78 R08: 0000000000000009 R09: 00000000039fd000 [10741402.577967] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc60 [10741402.586882] R13: 0000000000000095 R14: 000000c0001a5860 R15: 00000000000c094f [10741402.595793] FS: 000000c000132c90 GS: 0000000000000000 [10741591.393840] potentially unexpected fatal signal 5. [10741591.399075] CPU: 30 PID: 797178 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741591.402238] potentially unexpected fatal signal 5. [10741591.411058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741591.416252] CPU: 47 PID: 796992 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741591.416254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741591.416258] RIP: 0033:0x7fffffffe062 [10741591.416261] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741591.416262] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10741591.416263] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741591.416264] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055dd51600000 [10741591.416265] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10741591.416265] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10741591.416266] R13: 0000000000000092 R14: 000000c00049d380 R15: 00000000000c23c1 [10741591.416266] FS: 000000c000584090 GS: 0000000000000000 [10741591.529449] RIP: 0033:0x7fffffffe062 [10741591.534853] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741591.555413] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10741591.562459] RAX: 000055de3cc11000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741591.571373] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055de3cc11000 [10741591.580319] RBP: 000000c00018fc78 R08: 0000000000000009 R09: 00000000061ff000 [10741591.589263] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc60 [10741591.598153] R13: 0000000000000092 R14: 000000c00049d380 R15: 00000000000c23c1 [10741591.607095] FS: 000000c000584090 GS: 0000000000000000 [10741785.662607] potentially unexpected fatal signal 5. [10741785.667856] CPU: 87 PID: 811572 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741785.670797] potentially unexpected fatal signal 5. [10741785.673673] potentially unexpected fatal signal 5. [10741785.673680] CPU: 56 PID: 811578 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741785.673682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741785.673687] RIP: 0033:0x7fffffffe062 [10741785.673692] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741785.673693] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10741785.673696] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741785.673697] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10741785.673698] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10741785.673699] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10741785.673700] R13: 0000000000000097 R14: 000000c000165d40 R15: 00000000000c50d5 [10741785.673702] FS: 000000c000132c90 GS: 0000000000000000 [10741785.679813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741785.679818] RIP: 0033:0x7fffffffe062 [10741785.679820] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741785.679822] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10741785.679823] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741785.679824] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10741785.679824] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10741785.679825] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10741785.679825] R13: 0000000000000097 R14: 000000c000165d40 R15: 00000000000c50d5 [10741785.679826] FS: 000000c000132c90 GS: 0000000000000000 [10741785.879474] CPU: 84 PID: 811574 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741785.892875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741785.903914] RIP: 0033:0x7fffffffe062 [10741785.909257] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741785.929781] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10741785.936812] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741785.945766] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10741785.954673] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10741785.963596] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10741785.972542] R13: 0000000000000097 R14: 000000c000165d40 R15: 00000000000c50d5 [10741785.981432] FS: 000000c000132c90 GS: 0000000000000000 [10741820.648235] potentially unexpected fatal signal 5. [10741820.653471] CPU: 28 PID: 814447 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741820.665459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741820.675118] RIP: 0033:0x7fffffffe062 [10741820.679112] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741820.698379] RSP: 002b:000000c0001c3bd8 EFLAGS: 00000297 [10741820.705413] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741820.714353] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10741820.723280] RBP: 000000c0001c3c78 R08: 0000000000000000 R09: 0000000000000000 [10741820.732227] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001c3c60 [10741820.741139] R13: 0000000000000095 R14: 000000c00015c9c0 R15: 00000000000c5c62 [10741820.750056] FS: 000000c000180090 GS: 0000000000000000 [10741855.405545] potentially unexpected fatal signal 5. [10741855.410764] CPU: 8 PID: 815452 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741855.422666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741855.432309] RIP: 0033:0x7fffffffe062 [10741855.436269] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741855.455471] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10741855.461147] RAX: 00000000000c77e6 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741855.470079] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10741855.477650] RBP: 000000c00018fc78 R08: 000000c00041c970 R09: 0000000000000000 [10741855.486573] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10741855.495506] R13: 0000000000000095 R14: 000000c000161860 R15: 00000000000c64fb [10741855.504403] FS: 0000000001e5e3d0 GS: 0000000000000000 [10741855.516685] potentially unexpected fatal signal 5. [10741855.522161] CPU: 12 PID: 815457 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741855.535554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741855.546575] RIP: 0033:0x7fffffffe062 [10741855.551966] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741855.572539] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10741855.579568] RAX: 00000000000c77e4 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741855.588478] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10741855.597428] RBP: 000000c00018fc78 R08: 000000c000600d30 R09: 0000000000000000 [10741855.606361] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10741855.613926] R13: 0000000000000095 R14: 000000c000161860 R15: 00000000000c64fb [10741855.622876] FS: 0000000001e5e3d0 GS: 0000000000000000 [10741961.532124] potentially unexpected fatal signal 5. [10741961.534659] potentially unexpected fatal signal 5. [10741961.537371] CPU: 61 PID: 824027 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741961.542560] CPU: 2 PID: 824032 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741961.542562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741961.542567] RIP: 0033:0x7fffffffe062 [10741961.542569] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741961.542570] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10741961.542571] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741961.542572] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10741961.542572] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10741961.542573] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [10741961.542574] R13: 0000000000000095 R14: 000000c00021e1a0 R15: 00000000000c84b3 [10741961.542575] FS: 000000c000180090 GS: 0000000000000000 [10741961.560972] potentially unexpected fatal signal 5. [10741961.566422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741961.576229] CPU: 48 PID: 824029 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741961.576231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741961.576233] RIP: 0033:0x7fffffffe062 [10741961.576235] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741961.576236] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10741961.576238] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741961.576238] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10741961.576239] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10741961.576239] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [10741961.576240] R13: 0000000000000095 R14: 000000c00021e1a0 R15: 00000000000c84b3 [10741961.576241] FS: 000000c000180090 GS: 0000000000000000 [10741961.780298] RIP: 0033:0x7fffffffe062 [10741961.785693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741961.806272] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10741961.813269] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741961.822194] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10741961.831135] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10741961.840049] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [10741961.848950] R13: 0000000000000095 R14: 000000c00021e1a0 R15: 00000000000c84b3 [10741961.857860] FS: 000000c000180090 GS: 0000000000000000 [10741998.716351] potentially unexpected fatal signal 5. [10741998.720239] potentially unexpected fatal signal 5. [10741998.721571] CPU: 17 PID: 824402 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741998.721575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741998.726798] CPU: 73 PID: 824426 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741998.726800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741998.726803] RIP: 0033:0x7fffffffe062 [10741998.726806] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741998.726807] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10741998.726809] RAX: 00000000000c9c63 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741998.726810] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10741998.726810] RBP: 000000c00013fc78 R08: 000000c000578970 R09: 0000000000000000 [10741998.726814] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10741998.735658] potentially unexpected fatal signal 5. [10741998.735665] CPU: 55 PID: 822605 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10741998.735668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10741998.735674] RIP: 0033:0x7fffffffe062 [10741998.735678] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741998.735680] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10741998.735682] RAX: 00000000000c9c62 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741998.735683] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10741998.735685] RBP: 000000c00013fc78 R08: 000000c0005781f0 R09: 0000000000000000 [10741998.735686] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10741998.735687] R13: 0000000000000094 R14: 000000c0004a3520 R15: 00000000000c8d29 [10741998.735688] FS: 000000c0004ac090 GS: 0000000000000000 [10741998.738779] RIP: 0033:0x7fffffffe062 [10741998.738784] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10741998.738785] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10741998.738787] RAX: 00000000000c9c69 RBX: 0000000000000000 RCX: 00007fffffffe05a [10741998.738788] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10741998.738789] RBP: 000000c00013fc78 R08: 000000c0004885b0 R09: 0000000000000000 [10741998.738790] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10741998.738791] R13: 0000000000000094 R14: 000000c0004a3520 R15: 00000000000c8d29 [10741998.738794] FS: 000000c0004ac090 GS: 0000000000000000 [10741998.748465] R13: 0000000000000094 R14: 000000c0004a3520 R15: 00000000000c8d29 [10741998.748467] FS: 000000c0004ac090 GS: 0000000000000000 [10742035.262274] potentially unexpected fatal signal 5. [10742035.267496] CPU: 80 PID: 785736 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742035.279473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742035.289084] RIP: 0033:0x7fffffffe062 [10742035.293046] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742035.312225] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10742035.317859] RAX: 00000000000ca3b5 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742035.325428] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10742035.332980] RBP: 000000c00018fc78 R08: 000000c0005aa3d0 R09: 0000000000000000 [10742035.340517] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10742035.348062] R13: 0000000000000092 R14: 000000c00047eea0 R15: 00000000000bfd14 [10742035.355613] FS: 000000c000132490 GS: 0000000000000000 [10742070.247224] potentially unexpected fatal signal 5. [10742070.249769] potentially unexpected fatal signal 5. [10742070.252465] CPU: 71 PID: 831069 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742070.257667] CPU: 33 PID: 831067 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742070.257669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742070.257673] RIP: 0033:0x7fffffffe062 [10742070.257676] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742070.257677] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742070.257678] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742070.257679] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742070.257679] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10742070.257680] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10742070.257680] R13: 0000000000000096 R14: 000000c0006404e0 R15: 00000000000c9e7f [10742070.257681] FS: 0000000001e5e3d0 GS: 0000000000000000 [10742070.373089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742070.384132] RIP: 0033:0x7fffffffe062 [10742070.389483] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742070.410066] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742070.417079] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742070.425991] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742070.434900] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10742070.443859] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10742070.452750] R13: 0000000000000096 R14: 000000c0006404e0 R15: 00000000000c9e7f [10742070.461662] FS: 0000000001e5e3d0 GS: 0000000000000000 [10742107.188055] potentially unexpected fatal signal 5. [10742107.193281] CPU: 26 PID: 832861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742107.205261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742107.214898] RIP: 0033:0x7fffffffe062 [10742107.218952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742107.238201] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10742107.245217] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742107.254146] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742107.262790] potentially unexpected fatal signal 5. [10742107.263062] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10742107.268253] CPU: 94 PID: 832860 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742107.277209] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [10742107.290559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742107.290565] RIP: 0033:0x7fffffffe062 [10742107.290568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742107.290569] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10742107.290571] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742107.290571] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742107.290572] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10742107.290572] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [10742107.290573] R13: 0000000000000095 R14: 000000c0003fbba0 R15: 00000000000ca5ff [10742107.290574] FS: 0000000001e5e3d0 GS: 0000000000000000 [10742107.394068] R13: 0000000000000095 R14: 000000c0003fbba0 R15: 00000000000ca5ff [10742107.403051] FS: 0000000001e5e3d0 GS: 0000000000000000 [10742146.194699] potentially unexpected fatal signal 5. [10742146.199915] CPU: 55 PID: 834642 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742146.207746] potentially unexpected fatal signal 5. [10742146.208334] potentially unexpected fatal signal 5. [10742146.208339] CPU: 85 PID: 834641 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742146.208341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742146.208345] RIP: 0033:0x7fffffffe062 [10742146.208348] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742146.208349] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742146.208351] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742146.208351] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742146.208352] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10742146.208353] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10742146.208353] R13: 0000000000000095 R14: 000000c000517040 R15: 00000000000caf90 [10742146.208355] FS: 0000000001e5e3d0 GS: 0000000000000000 [10742146.211917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742146.217079] CPU: 94 PID: 834638 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742146.217081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742146.217085] RIP: 0033:0x7fffffffe062 [10742146.217087] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742146.217088] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742146.217089] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742146.217090] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742146.217090] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10742146.217091] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10742146.217091] R13: 0000000000000095 R14: 000000c000517040 R15: 00000000000caf90 [10742146.217092] FS: 0000000001e5e3d0 GS: 0000000000000000 [10742146.430831] RIP: 0033:0x7fffffffe062 [10742146.436216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742146.455657] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742146.462681] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742146.471604] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742146.480580] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10742146.489515] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10742146.498441] R13: 0000000000000095 R14: 000000c000517040 R15: 00000000000caf90 [10742146.507386] FS: 0000000001e5e3d0 GS: 0000000000000000 [10742224.276647] potentially unexpected fatal signal 5. [10742224.281870] CPU: 28 PID: 836744 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742224.293851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742224.303516] RIP: 0033:0x7fffffffe062 [10742224.307539] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742224.326750] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10742224.333801] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742224.342775] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742224.351718] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10742224.360685] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10742224.369650] R13: 0000000000000097 R14: 000000c00052ab60 R15: 00000000000cbd47 [10742224.378584] FS: 000000c000180090 GS: 0000000000000000 [10742248.313135] potentially unexpected fatal signal 5. [10742248.318367] CPU: 19 PID: 838521 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742248.330363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742248.340010] RIP: 0033:0x7fffffffe062 [10742248.344002] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742248.363182] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10742248.370166] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742248.377753] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742248.386765] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10742248.395658] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10742248.403217] R13: 0000000000000096 R14: 000000c0004d91e0 R15: 00000000000cc002 [10742248.410768] FS: 000000c000180090 GS: 0000000000000000 [10742263.276995] potentially unexpected fatal signal 5. [10742263.282230] CPU: 56 PID: 839289 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742263.283884] potentially unexpected fatal signal 5. [10742263.284072] potentially unexpected fatal signal 5. [10742263.284079] CPU: 62 PID: 839286 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742263.284080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742263.284086] RIP: 0033:0x7fffffffe062 [10742263.284090] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742263.284091] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742263.284093] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742263.284094] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742263.284094] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10742263.284095] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10742263.284096] R13: 0000000000000094 R14: 000000c0004b91e0 R15: 00000000000cc38c [10742263.284097] FS: 000000c0004c4490 GS: 0000000000000000 [10742263.294201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742263.294207] RIP: 0033:0x7fffffffe062 [10742263.294213] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742263.299454] CPU: 29 PID: 837972 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742263.303488] potentially unexpected fatal signal 5. [10742263.303493] CPU: 12 PID: 838251 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742263.303495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742263.303498] RIP: 0033:0x7fffffffe062 [10742263.303502] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742263.303504] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742263.303507] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742263.303509] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742263.303512] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10742263.303514] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10742263.303515] R13: 0000000000000094 R14: 000000c0004b91e0 R15: 00000000000cc38c [10742263.303516] FS: 000000c0004c4490 GS: 0000000000000000 [10742263.304635] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742263.304637] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742263.304638] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742263.304639] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10742263.304639] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10742263.304640] R13: 0000000000000094 R14: 000000c0004b91e0 R15: 00000000000cc38c [10742263.304641] FS: 000000c0004c4490 GS: 0000000000000000 [10742263.309479] potentially unexpected fatal signal 5. [10742263.314760] potentially unexpected fatal signal 5. [10742263.314765] CPU: 1 PID: 839291 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742263.314775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742263.314781] RIP: 0033:0x7fffffffe062 [10742263.314783] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742263.314785] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742263.314787] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742263.314789] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742263.314790] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10742263.314791] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10742263.314791] R13: 0000000000000094 R14: 000000c0004b91e0 R15: 00000000000cc38c [10742263.314793] FS: 000000c0004c4490 GS: 0000000000000000 [10742263.316720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742263.326318] CPU: 8 PID: 839287 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742263.326320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742263.326322] RIP: 0033:0x7fffffffe062 [10742263.326324] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742263.326325] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742263.326326] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742263.326327] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742263.326327] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10742263.326328] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10742263.326329] R13: 0000000000000094 R14: 000000c0004b91e0 R15: 00000000000cc38c [10742263.326329] FS: 000000c0004c4490 GS: 0000000000000000 [10742263.862302] RIP: 0033:0x7fffffffe062 [10742263.867705] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742263.888277] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742263.895312] RAX: 00000000000cce7c RBX: 0000000000000000 RCX: 00007fffffffe05a [10742263.904253] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10742263.913202] RBP: 000000c00013fc78 R08: 000000c0005f6a60 R09: 0000000000000000 [10742263.922137] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10742263.931100] R13: 0000000000000094 R14: 000000c0004b91e0 R15: 00000000000cc38c [10742263.940059] FS: 000000c0004c4490 GS: 0000000000000000 [10742301.963879] potentially unexpected fatal signal 5. [10742301.969104] CPU: 64 PID: 839471 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742301.981097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742301.990742] RIP: 0033:0x7fffffffe062 [10742301.994744] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742302.014132] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742302.019763] RAX: 00000000000cd2c6 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742302.027311] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10742302.034858] RBP: 000000c00013fc78 R08: 000000c0004de6a0 R09: 0000000000000000 [10742302.043798] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10742302.051362] R13: 0000000000000095 R14: 000000c0001591e0 R15: 00000000000cc943 [10742302.060297] FS: 000000c000181490 GS: 0000000000000000 [10742334.399019] potentially unexpected fatal signal 5. [10742334.404251] CPU: 42 PID: 841767 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742334.416246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742334.425879] RIP: 0033:0x7fffffffe062 [10742334.429891] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742334.449091] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10742334.454725] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742334.462274] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742334.469826] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10742334.477388] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [10742334.486341] R13: 0000000000000095 R14: 000000c00047cb60 R15: 00000000000ccce2 [10742334.493878] FS: 000000c000132490 GS: 0000000000000000 [10742340.854998] potentially unexpected fatal signal 5. [10742340.855757] potentially unexpected fatal signal 5. [10742340.860263] CPU: 52 PID: 841034 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742340.865465] CPU: 24 PID: 841071 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742340.865466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742340.865471] RIP: 0033:0x7fffffffe062 [10742340.865473] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742340.865474] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10742340.865476] RAX: 00000000000cd86d RBX: 0000000000000000 RCX: 00007fffffffe05a [10742340.865476] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [10742340.865477] RBP: 000000c000193c78 R08: 000000c000260b50 R09: 0000000000000000 [10742340.865477] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [10742340.865478] R13: 0000000000000095 R14: 000000c000178680 R15: 00000000000ccf90 [10742340.865478] FS: 0000000001e5e3d0 GS: 0000000000000000 [10742340.982477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742340.993536] RIP: 0033:0x7fffffffe062 [10742340.998910] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742341.019468] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10742341.026472] RAX: 00000000000cd86b RBX: 0000000000000000 RCX: 00007fffffffe05a [10742341.035411] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [10742341.044395] RBP: 000000c000193c78 R08: 000000c0003fe4c0 R09: 0000000000000000 [10742341.053352] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [10742341.062255] R13: 0000000000000095 R14: 000000c000178680 R15: 00000000000ccf90 [10742341.071181] FS: 0000000001e5e3d0 GS: 0000000000000000 [10742417.444392] potentially unexpected fatal signal 5. [10742417.449634] CPU: 77 PID: 830281 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742417.461671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742417.466182] potentially unexpected fatal signal 5. [10742417.471322] RIP: 0033:0x7fffffffe062 [10742417.476525] CPU: 84 PID: 829872 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742417.476526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742417.476531] RIP: 0033:0x7fffffffe062 [10742417.476533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742417.476535] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10742417.476536] RAX: 00000000000ce4ee RBX: 0000000000000000 RCX: 00007fffffffe05a [10742417.476537] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10742417.476539] RBP: 000000c00018fc78 R08: 000000c00053c970 R09: 0000000000000000 [10742417.480582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742417.492553] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10742417.492554] R13: 0000000000000097 R14: 000000c000463d40 R15: 00000000000c3651 [10742417.492555] FS: 000000c000180090 GS: 0000000000000000 [10742417.604573] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10742417.611660] RAX: 000055f54721a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742417.620622] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055f54721a000 [10742417.629577] RBP: 000000c00018fc78 R08: 0000000000000009 R09: 00000000043ee000 [10742417.638469] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc60 [10742417.647398] R13: 0000000000000097 R14: 000000c000463d40 R15: 00000000000c3651 [10742417.656314] FS: 000000c000180090 GS: 0000000000000000 [10742457.161050] potentially unexpected fatal signal 5. [10742457.166365] CPU: 43 PID: 846211 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742457.178366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742457.188015] RIP: 0033:0x7fffffffe062 [10742457.192060] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742457.211270] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742457.218290] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742457.227208] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742457.236113] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10742457.245042] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10742457.253989] R13: 0000000000000094 R14: 000000c000183a00 R15: 00000000000cdf88 [10742457.261534] FS: 000000c000180090 GS: 0000000000000000 [10742486.960968] potentially unexpected fatal signal 5. [10742486.966296] CPU: 79 PID: 844800 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742486.978317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742486.987919] RIP: 0033:0x7fffffffe062 [10742486.991887] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742487.011100] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10742487.016746] RAX: 000055bfb00eb000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742487.025662] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 000055bfb00eb000 [10742487.033244] RBP: 000000c00018fc78 R08: 0000000000000009 R09: 000000000c642000 [10742487.042156] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc60 [10742487.051090] R13: 0000000000000092 R14: 000000c000182d00 R15: 00000000000cd906 [10742487.060011] FS: 0000000001e5e430 GS: 0000000000000000 [10742496.135294] potentially unexpected fatal signal 5. [10742496.140512] CPU: 8 PID: 847860 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742496.152425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742496.162048] RIP: 0033:0x7fffffffe062 [10742496.166025] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742496.185202] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742496.190811] RAX: 00000000000cf418 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742496.198402] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10742496.207334] RBP: 000000c00013fc78 R08: 000000c000000c40 R09: 0000000000000000 [10742496.214867] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10742496.222389] R13: 0000000000000095 R14: 000000c0003feea0 R15: 00000000000ce63e [10742496.229918] FS: 000000c000180090 GS: 0000000000000000 [10742604.553442] potentially unexpected fatal signal 5. [10742604.558701] CPU: 32 PID: 773771 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742604.570756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742604.580420] RIP: 0033:0x7fffffffe062 [10742604.584397] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742604.596158] potentially unexpected fatal signal 5. [10742604.603613] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10742604.608795] CPU: 53 PID: 680327 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742604.608800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742604.614422] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742604.614424] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742604.614428] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10742604.626429] RIP: 0033:0x7fffffffe062 [10742604.636022] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [10742604.636027] R13: 0000000000000096 R14: 000000c000592680 R15: 00000000000a2453 [10742604.643575] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742604.651085] FS: 000000c000590090 GS: 0000000000000000 [10742604.686377] potentially unexpected fatal signal 5. [10742604.701139] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10742604.708152] CPU: 93 PID: 853664 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742604.708154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742604.708158] RIP: 0033:0x7fffffffe062 [10742604.708161] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742604.708162] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10742604.708163] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742604.708164] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742604.708164] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10742604.708165] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dcb0 [10742604.708166] R13: 0000000000000095 R14: 000000c000483380 R15: 00000000000a242d [10742604.708166] FS: 00000000021238d0 GS: 0000000000000000 [10742604.762204] potentially unexpected fatal signal 5. [10742604.779063] CPU: 10 PID: 677487 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742604.779066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742604.779071] RIP: 0033:0x7fffffffe062 [10742604.779075] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742604.779076] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10742604.779078] RAX: 00000000000d0695 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742604.779079] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [10742604.779079] RBP: 000000c00018dcc8 R08: 000000c0075a2100 R09: 0000000000000000 [10742604.779080] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dcb0 [10742604.779081] R13: 0000000000000096 R14: 000000c000592680 R15: 00000000000a2453 [10742604.779082] FS: 000000c000590090 GS: 0000000000000000 [10742604.818699] potentially unexpected fatal signal 5. [10742604.823710] RAX: 00000000000d069a RBX: 0000000000000000 RCX: 00007fffffffe05a [10742604.823713] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [10742604.823718] RBP: 000000c00018dcc8 R08: 000000c003e525b0 R09: 0000000000000000 [10742604.830733] CPU: 22 PID: 853640 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742604.830735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742604.830741] RIP: 0033:0x7fffffffe062 [10742604.830744] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742604.830746] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10742604.830748] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742604.830748] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742604.830749] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10742604.830750] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dcb0 [10742604.830750] R13: 0000000000000096 R14: 000000c000592680 R15: 00000000000a2453 [10742604.830751] FS: 000000c000590090 GS: 0000000000000000 [10742604.852808] potentially unexpected fatal signal 5. [10742604.853987] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dcb0 [10742604.863614] CPU: 81 PID: 853654 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742604.863615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742604.863619] RIP: 0033:0x7fffffffe062 [10742604.863622] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742604.863623] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10742604.863624] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742604.863625] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10742604.863625] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10742604.863626] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [10742604.863627] R13: 0000000000000095 R14: 000000c000483380 R15: 00000000000a242d [10742604.863628] FS: 00000000021238d0 GS: 0000000000000000 [10742605.179602] R13: 0000000000000095 R14: 000000c000483380 R15: 00000000000a242d [10742605.187163] FS: 00000000021238d0 GS: 0000000000000000 [10742900.495580] potentially unexpected fatal signal 5. [10742900.500797] CPU: 46 PID: 865478 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10742900.512788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10742900.522399] RIP: 0033:0x7fffffffe062 [10742900.526358] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10742900.545561] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10742900.551220] RAX: 00005573beb5f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10742900.560183] RDX: 0000000000000001 RSI: 0000000000053000 RDI: 00005573beb5f000 [10742900.569107] RBP: 000000c00013fc78 R08: 0000000000000009 R09: 000000000c47b000 [10742900.578039] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc60 [10742900.586981] R13: 0000000000000094 R14: 000000c0003fb380 R15: 00000000000d1de1 [10742900.595918] FS: 0000000001e5e3d0 GS: 0000000000000000 [10743180.663279] exe[742905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e93c11bf77 cs:33 sp:7eadda6c2ee8 ax:13600000 si:55e93c189136 di:ffffffffff600000 [10743180.707770] exe[786350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e93c11bf77 cs:33 sp:7eadda6c2ee8 ax:13600000 si:55e93c189136 di:ffffffffff600000 [10743180.746382] exe[742905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e93c11bf77 cs:33 sp:7eadda6c2ee8 ax:13600000 si:55e93c189136 di:ffffffffff600000 [10743180.769182] exe[742718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e93c11bf77 cs:33 sp:7eadda680ee8 ax:13600000 si:55e93c189136 di:ffffffffff600000 [10743181.153045] potentially unexpected fatal signal 5. [10743181.158290] CPU: 33 PID: 845391 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10743181.170291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10743181.179964] RIP: 0033:0x7fffffffe062 [10743181.184041] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10743181.204594] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10743181.210255] RAX: 00000000000d9d56 RBX: 0000000000000000 RCX: 00007fffffffe05a [10743181.219207] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10743181.228145] RBP: 000000c00013fc78 R08: 000000c00002c100 R09: 0000000000000000 [10743181.235705] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10743181.244622] R13: 0000000000000095 R14: 000000c0004964e0 R15: 00000000000ce630 [10743181.253583] FS: 000000c000132490 GS: 0000000000000000 [10743322.242791] potentially unexpected fatal signal 5. [10743322.248033] CPU: 30 PID: 893961 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10743322.260042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10743322.269741] RIP: 0033:0x7fffffffe062 [10743322.273781] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10743322.294396] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10743322.301380] RAX: 00000000000db880 RBX: 0000000000000000 RCX: 00007fffffffe05a [10743322.308961] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10743322.317877] RBP: 000000c00013fc78 R08: 000000c0004421f0 R09: 0000000000000000 [10743322.325428] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10743322.334412] R13: 0000000000000095 R14: 000000c0001a91e0 R15: 00000000000d99a7 [10743322.343352] FS: 0000000001e5e430 GS: 0000000000000000 [10743331.994475] potentially unexpected fatal signal 5. [10743331.999749] CPU: 47 PID: 900200 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10743332.011782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10743332.021430] RIP: 0033:0x7fffffffe062 [10743332.025465] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10743332.044651] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10743332.051701] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10743332.060653] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10743332.069578] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [10743332.078738] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [10743332.087541] R13: 0000000000000094 R14: 000000c000501a00 R15: 00000000000b14f9 [10743332.095094] FS: 0000000002123930 GS: 0000000000000000 [10743563.719509] potentially unexpected fatal signal 11. [10743563.724820] CPU: 84 PID: 893228 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10743563.729401] potentially unexpected fatal signal 5. [10743563.736850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10743563.742009] CPU: 74 PID: 893462 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10743563.742011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10743563.742016] RIP: 0033:0x7fffffffe062 [10743563.742019] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10743563.751634] RIP: 0033:0x557ff3835ad7 [10743563.751638] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [10743563.751639] RSP: 002b:00007f7c99d5ec90 EFLAGS: 00010206 [10743563.751640] RAX: 00007f7c99d5f500 RBX: 00007f7c99d5f1f0 RCX: 0000000000000000 [10743563.751641] RDX: 00007f7c99d5f370 RSI: 0000557ff38b73d8 RDI: 00007f7c99d5f1f0 [10743563.751641] RBP: 00007f7c99d5f2e0 R08: 0000000000000000 R09: 0000000000000000 [10743563.751642] R10: 0000000000001000 R11: 0000000000000293 R12: 0000557ff38b73d8 [10743563.751642] R13: 00007f7c99d5f370 R14: 0000000000000000 R15: 00007f7c99d5f1f0 [10743563.751643] FS: 0000557ff44bc480 GS: 0000000000000000 [10743563.880863] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10743563.887916] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10743563.896842] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10743563.905794] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10743563.914718] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10743563.923626] R13: 0000000000000095 R14: 000000c0001c91e0 R15: 00000000000d36ed [10743563.932579] FS: 000000c0004d4090 GS: 0000000000000000 [10743925.353596] potentially unexpected fatal signal 5. [10743925.358811] CPU: 47 PID: 929281 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10743925.370811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10743925.374220] potentially unexpected fatal signal 5. [10743925.380444] RIP: 0033:0x7fffffffe062 [10743925.380449] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10743925.385673] CPU: 92 PID: 929243 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10743925.385676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10743925.389708] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10743925.389710] RAX: 00000000000e4268 RBX: 0000000000000000 RCX: 00007fffffffe05a [10743925.389714] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10743925.408937] RIP: 0033:0x7fffffffe062 [10743925.408941] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10743925.408942] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10743925.408944] RAX: 00000000000e426a RBX: 0000000000000000 RCX: 00007fffffffe05a [10743925.408945] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10743925.408946] RBP: 000000c00018fc78 R08: 000000c000b80010 R09: 0000000000000000 [10743925.408947] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10743925.408947] R13: 0000000000000094 R14: 000000c00016f1e0 R15: 00000000000e25a8 [10743925.408948] FS: 000000c000132490 GS: 0000000000000000 [10743925.528891] RBP: 000000c00018fc78 R08: 000000c0001c8970 R09: 0000000000000000 [10743925.536460] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10743925.543997] R13: 0000000000000094 R14: 000000c00016f1e0 R15: 00000000000e25a8 [10743925.551532] FS: 000000c000132490 GS: 0000000000000000 [10743946.653092] potentially unexpected fatal signal 11. [10743946.658395] CPU: 61 PID: 915923 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10743946.670391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10743946.680037] RIP: 0033:0x55f8ba348e29 [10743946.684056] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [10743946.704624] RSP: 002b:00007f2ac13cd448 EFLAGS: 00010213 [10743946.711621] RAX: 0000000000000016 RBX: 000055f8ba3923b9 RCX: 000055f8ba348e17 [10743946.720538] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f2ac13ce5c0 [10743946.729485] RBP: 00007f2ac13ce59c R08: 0000000006f7553c R09: 00000000000005dc [10743946.738408] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2ac13ce5c0 [10743946.747340] R13: 000055f8ba3923b9 R14: 00000000000b79e1 R15: 0000000000000006 [10743946.756273] FS: 000055f8baf97480 GS: 0000000000000000 [10744196.482161] potentially unexpected fatal signal 5. [10744196.487384] CPU: 68 PID: 941026 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10744196.499390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10744196.509022] RIP: 0033:0x7fffffffe062 [10744196.513019] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10744196.532238] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10744196.537910] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10744196.545504] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10744196.554450] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10744196.563376] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10744196.572320] R13: 0000000000000096 R14: 000000c000581ba0 R15: 00000000000e564e [10744196.581262] FS: 000000c000180490 GS: 0000000000000000 [10744617.661360] potentially unexpected fatal signal 5. [10744617.666585] CPU: 10 PID: 947585 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10744617.678546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10744617.688213] RIP: 0033:0x7fffffffe062 [10744617.692198] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10744617.712787] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10744617.719779] RAX: 00000000000e9560 RBX: 0000000000000000 RCX: 00007fffffffe05a [10744617.728697] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10744617.737609] RBP: 000000c00018fc78 R08: 000000c0006921f0 R09: 0000000000000000 [10744617.746545] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10744617.755551] R13: 0000000000000095 R14: 000000c0001ea680 R15: 00000000000e719e [10744617.764466] FS: 0000000001e5e3d0 GS: 0000000000000000 [10744707.566286] potentially unexpected fatal signal 5. [10744707.571528] CPU: 11 PID: 950389 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10744707.583514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10744707.593159] RIP: 0033:0x7fffffffe062 [10744707.597161] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10744707.616423] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10744707.623439] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10744707.632395] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10744707.641323] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10744707.650237] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10744707.659163] R13: 0000000000000095 R14: 000000c00027d040 R15: 00000000000e4cfd [10744707.668094] FS: 0000000001e5e430 GS: 0000000000000000 [10744712.291901] potentially unexpected fatal signal 5. [10744712.297123] CPU: 27 PID: 936188 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10744712.309130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10744712.318790] RIP: 0033:0x7fffffffe062 [10744712.322827] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10744712.343395] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10744712.350454] RAX: 00000000000e9d55 RBX: 0000000000000000 RCX: 00007fffffffe05a [10744712.359392] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10744712.368343] RBP: 000000c00018fc78 R08: 000000c00057c100 R09: 0000000000000000 [10744712.377271] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10744712.386176] R13: 0000000000000095 R14: 000000c000157a00 R15: 00000000000e48ba [10744712.395111] FS: 000000c000180090 GS: 0000000000000000 [10744986.311404] potentially unexpected fatal signal 5. [10744986.316635] CPU: 76 PID: 962509 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10744986.328631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10744986.331171] potentially unexpected fatal signal 5. [10744986.338332] RIP: 0033:0x7fffffffe062 [10744986.343583] CPU: 34 PID: 961263 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10744986.343584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10744986.343589] RIP: 0033:0x7fffffffe062 [10744986.343591] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10744986.343592] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10744986.343594] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10744986.343596] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10744986.347650] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10744986.347651] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10744986.347653] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10744986.347654] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10744986.347655] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10744986.347656] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [10744986.347657] R13: 0000000000000094 R14: 000000c00049d6c0 R15: 00000000000e7625 [10744986.347658] FS: 0000000001e5e3d0 GS: 0000000000000000 [10744986.354062] potentially unexpected fatal signal 5. [10744986.361037] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10744986.372060] CPU: 30 PID: 957844 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10744986.375808] potentially unexpected fatal signal 5. [10744986.375813] CPU: 90 PID: 962511 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10744986.375815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10744986.375820] RIP: 0033:0x7fffffffe062 [10744986.375824] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10744986.375825] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10744986.375827] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10744986.375827] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10744986.375828] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10744986.375829] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [10744986.375830] R13: 0000000000000094 R14: 000000c00049d6c0 R15: 00000000000e7625 [10744986.375831] FS: 0000000001e5e3d0 GS: 0000000000000000 [10744986.377415] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [10744986.377416] R13: 0000000000000094 R14: 000000c00049d6c0 R15: 00000000000e7625 [10744986.377417] FS: 0000000001e5e3d0 GS: 0000000000000000 [10744986.662459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10744986.673450] RIP: 0033:0x7fffffffe062 [10744986.678783] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10744986.699353] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10744986.706378] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10744986.715308] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10744986.724246] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10744986.733162] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [10744986.742066] R13: 0000000000000094 R14: 000000c00049d6c0 R15: 00000000000e7625 [10744986.750986] FS: 0000000001e5e3d0 GS: 0000000000000000 [10745095.432775] potentially unexpected fatal signal 5. [10745095.437988] CPU: 26 PID: 959811 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10745095.449954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10745095.459574] RIP: 0033:0x7fffffffe062 [10745095.460797] potentially unexpected fatal signal 5. [10745095.463555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10745095.468742] CPU: 39 PID: 961827 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10745095.475014] potentially unexpected fatal signal 5. [10745095.475019] CPU: 9 PID: 959013 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10745095.475021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10745095.475027] RIP: 0033:0x7fffffffe062 [10745095.475030] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10745095.475032] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10745095.475034] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10745095.475035] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10745095.475037] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10745095.475038] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [10745095.475039] R13: 0000000000000095 R14: 000000c00017fd40 R15: 00000000000e7d2d [10745095.475040] FS: 000000c000132c90 GS: 0000000000000000 [10745095.487911] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10745095.487913] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10745095.487914] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10745095.487914] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10745095.487915] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [10745095.487915] R13: 0000000000000095 R14: 000000c00017fd40 R15: 00000000000e7d2d [10745095.487916] FS: 000000c000132c90 GS: 0000000000000000 [10745095.661649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10745095.672670] RIP: 0033:0x7fffffffe062 [10745095.676659] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10745095.697207] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10745095.704222] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10745095.713137] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10745095.722077] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10745095.731053] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [10745095.739957] R13: 0000000000000095 R14: 000000c00017fd40 R15: 00000000000e7d2d [10745095.748874] FS: 000000c000132c90 GS: 0000000000000000 [10745477.731460] potentially unexpected fatal signal 5. [10745477.736672] CPU: 14 PID: 970434 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10745477.748671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10745477.758293] RIP: 0033:0x7fffffffe062 [10745477.762273] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10745477.781474] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10745477.787091] RAX: 000055c58f71c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10745477.794639] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055c58f71c000 [10745477.802199] RBP: 000000c00018fc78 R08: 0000000000000009 R09: 0000000000bf6000 [10745477.811115] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc60 [10745477.818673] R13: 0000000000000096 R14: 000000c000183520 R15: 00000000000ea0aa [10745477.826220] FS: 000000c000180090 GS: 0000000000000000 [10745525.233955] exe[953757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cf0f2d7f9 cs:33 sp:7f2f48ee0ee8 ax:0 si:20000100 di:ffffffffff600000 [10745525.306337] exe[955383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cf0f2d7f9 cs:33 sp:7f2f48ee0ee8 ax:0 si:20000100 di:ffffffffff600000 [10745525.388911] exe[957507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cf0f2d7f9 cs:33 sp:7f2f48ebfee8 ax:0 si:20000100 di:ffffffffff600000 [10745885.416716] potentially unexpected fatal signal 5. [10745885.421991] CPU: 47 PID: 986886 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10745885.433980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10745885.443599] RIP: 0033:0x7fffffffe062 [10745885.447555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10745885.466725] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10745885.472347] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10745885.479971] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10745885.488899] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [10745885.497815] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [10745885.505349] R13: 0000000000000095 R14: 000000c0001556c0 R15: 00000000000ee22e [10745885.512893] FS: 000000c000180090 GS: 0000000000000000 [10746217.313596] potentially unexpected fatal signal 5. [10746217.318860] CPU: 91 PID: 995239 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746217.330881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746217.340619] RIP: 0033:0x7fffffffe062 [10746217.344605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746217.363794] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10746217.369417] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746217.376974] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10746217.384513] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [10746217.393444] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [10746217.401007] R13: 0000000000000095 R14: 000000c0005011e0 R15: 00000000000d0ab6 [10746217.408552] FS: 000000c000700090 GS: 0000000000000000 [10746217.507945] potentially unexpected fatal signal 5. [10746217.514216] CPU: 90 PID: 995241 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746217.526213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746217.537181] RIP: 0033:0x7fffffffe062 [10746217.542538] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746217.561690] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10746217.568703] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746217.576245] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10746217.583776] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [10746217.592705] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193cb0 [10746217.601623] R13: 0000000000000095 R14: 000000c0005011e0 R15: 00000000000d0ab6 [10746217.610540] FS: 000000c000700090 GS: 0000000000000000 [10746222.428426] exe[952804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0345837f9 cs:33 sp:7fde847eeee8 ax:0 si:20000340 di:ffffffffff600000 [10746222.499904] exe[952770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0345837f9 cs:33 sp:7fde847eeee8 ax:0 si:20000340 di:ffffffffff600000 [10746222.571294] exe[953163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0345837f9 cs:33 sp:7fde847cdee8 ax:0 si:20000340 di:ffffffffff600000 [10746421.297107] potentially unexpected fatal signal 5. [10746421.302370] CPU: 55 PID: 6493 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746421.314272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746421.324036] RIP: 0033:0x7fffffffe062 [10746421.328074] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746421.347366] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10746421.353040] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746421.360664] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10746421.368247] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10746421.375821] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10746421.383398] R13: 0000000000000096 R14: 000000c000602680 R15: 00000000000d3992 [10746421.392317] FS: 000000c000524090 GS: 0000000000000000 [10746528.406307] potentially unexpected fatal signal 5. [10746528.406494] potentially unexpected fatal signal 5. [10746528.411576] CPU: 47 PID: 10280 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746528.416796] CPU: 45 PID: 994578 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746528.416797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746528.416802] RIP: 0033:0x7fffffffe062 [10746528.416805] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746528.416806] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10746528.416808] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746528.416809] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10746528.416810] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10746528.416811] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10746528.416812] R13: 0000000000000096 R14: 000000c0005009c0 R15: 00000000000f26d7 [10746528.416813] FS: 000000c000132490 GS: 0000000000000000 [10746528.444750] potentially unexpected fatal signal 5. [10746528.450309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746528.450315] RIP: 0033:0x7fffffffe062 [10746528.450319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746528.450320] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10746528.450321] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746528.450322] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10746528.450323] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10746528.450323] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10746528.450324] R13: 0000000000000096 R14: 000000c0005009c0 R15: 00000000000f26d7 [10746528.450325] FS: 000000c000132490 GS: 0000000000000000 [10746528.510004] potentially unexpected fatal signal 5. [10746528.512168] CPU: 25 PID: 10283 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746528.519681] CPU: 78 PID: 10282 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746528.519683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746528.519687] RIP: 0033:0x7fffffffe062 [10746528.519690] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746528.519691] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10746528.519693] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746528.519694] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10746528.525312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746528.525315] RIP: 0033:0x7fffffffe062 [10746528.525318] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746528.525319] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10746528.525320] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746528.525320] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10746528.525321] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10746528.525321] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [10746528.525322] R13: 0000000000000096 R14: 000000c0005009c0 R15: 00000000000f26d7 [10746528.525323] FS: 000000c000132490 GS: 0000000000000000 [10746528.783493] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [10746528.791068] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [10746528.800000] R13: 0000000000000096 R14: 000000c0005009c0 R15: 00000000000f26d7 [10746528.807581] FS: 000000c000132490 GS: 0000000000000000 [10746860.987256] potentially unexpected fatal signal 5. [10746860.992476] CPU: 6 PID: 947224 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746861.004366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746861.013989] RIP: 0033:0x7fffffffe062 [10746861.017954] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746861.037191] RSP: 002b:000000c0006cbb38 EFLAGS: 00000297 [10746861.044212] RAX: 00005578c6fe3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746861.053117] RDX: 0000000000000001 RSI: 000000000001d000 RDI: 00005578c6fe3000 [10746861.062019] RBP: 000000c0006cbbc8 R08: 0000000000000009 R09: 000000000b1d4000 [10746861.070956] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006cba80 [10746861.079853] R13: 000000c000180000 R14: 000000c0004d4ea0 R15: 00000000000b3d56 [10746861.088764] FS: 00007f9397fff6c0 GS: 0000000000000000 [10746944.089014] potentially unexpected fatal signal 5. [10746944.094235] CPU: 43 PID: 928285 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746944.106239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746944.115964] RIP: 0033:0x7fffffffe062 [10746944.119940] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746944.123556] potentially unexpected fatal signal 5. [10746944.139112] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10746944.144304] CPU: 42 PID: 46527 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746944.144306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746944.144310] RIP: 0033:0x7fffffffe062 [10746944.144315] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746944.144316] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10746944.149953] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746944.149954] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10746944.149955] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10746944.149956] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10746944.149956] R13: 0000000000000097 R14: 000000c000239a00 R15: 00000000000dc4f8 [10746944.149957] FS: 0000000002123930 GS: 0000000000000000 [10746944.252277] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746944.261201] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10746944.270120] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10746944.279030] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [10746944.287971] R13: 0000000000000097 R14: 000000c000239a00 R15: 00000000000dc4f8 [10746944.296887] FS: 0000000002123930 GS: 0000000000000000 [10746944.371755] potentially unexpected fatal signal 5. [10746944.377480] CPU: 89 PID: 46530 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746944.390759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746944.400398] RIP: 0033:0x7fffffffe062 [10746944.405734] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746944.424951] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10746944.431907] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746944.440846] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10746944.449749] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10746944.458698] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [10746944.467605] R13: 0000000000000097 R14: 000000c000239a00 R15: 00000000000dc4f8 [10746944.475135] FS: 0000000002123930 GS: 0000000000000000 [10746944.497564] potentially unexpected fatal signal 5. [10746944.504005] CPU: 84 PID: 962615 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746944.517392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746944.528379] RIP: 0033:0x7fffffffe062 [10746944.532383] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746944.552909] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10746944.559909] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746944.568881] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10746944.577756] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10746944.586689] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10746944.595612] R13: 0000000000000097 R14: 000000c000239a00 R15: 00000000000dc4f8 [10746944.604526] FS: 0000000002123930 GS: 0000000000000000 [10746952.084597] potentially unexpected fatal signal 5. [10746952.089798] CPU: 43 PID: 47797 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10746952.101687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10746952.111322] RIP: 0033:0x7fffffffe062 [10746952.115302] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10746952.134527] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [10746952.141549] RAX: 0000555bfff85000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10746952.149127] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000555bfff85000 [10746952.158040] RBP: 000000c00013fc78 R08: 0000000000000009 R09: 000000000d9bb000 [10746952.166974] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc60 [10746952.175896] R13: 0000000000000095 R14: 000000c0004d44e0 R15: 00000000000035e9 [10746952.184836] FS: 000000c000132890 GS: 0000000000000000 [10747127.254725] potentially unexpected fatal signal 5. [10747127.259943] CPU: 91 PID: 67861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10747127.271864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10747127.281533] RIP: 0033:0x7fffffffe062 [10747127.285555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10747127.304754] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [10747127.310395] RAX: 00005590fa000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10747127.319350] RDX: 0000000000000003 RSI: 000000000019f000 RDI: 00005590fa000000 [10747127.328281] RBP: 000000c000193cc8 R08: 0000000000000009 R09: 0000000006810000 [10747127.335850] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193cb0 [10747127.343406] R13: 0000000000000095 R14: 000000c0001684e0 R15: 000000000000bc00 [10747127.352350] FS: 000000c00026f490 GS: 0000000000000000 [10747273.568354] exe[73820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4d5717f9 cs:33 sp:7eea46bfe858 ax:0 si:559d4d5ca062 di:ffffffffff600000 [10747273.663766] exe[73995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4d5717f9 cs:33 sp:7eea46bfe858 ax:0 si:559d4d5ca062 di:ffffffffff600000 [10747274.335949] exe[73881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4d5717f9 cs:33 sp:7eea46bfe858 ax:0 si:559d4d5ca062 di:ffffffffff600000 [10747274.426946] exe[76660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4d5717f9 cs:33 sp:7eea46bfe858 ax:0 si:559d4d5ca062 di:ffffffffff600000 [10748063.814617] potentially unexpected fatal signal 5. [10748063.819869] CPU: 39 PID: 117947 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10748063.831878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10748063.841520] RIP: 0033:0x7fffffffe062 [10748063.845524] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10748063.864714] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10748063.871735] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10748063.879287] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007f4890c00000 [10748063.888215] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10748063.897137] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10748063.906068] R13: 0000000000000096 R14: 000000c0001b0340 R15: 0000000000017f3b [10748063.914983] FS: 000000c000132490 GS: 0000000000000000 [10748162.589468] potentially unexpected fatal signal 11. [10748162.594788] CPU: 92 PID: 33731 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10748162.606689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10748162.616344] RIP: 0033:0x55d198e06679 [10748162.620373] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [10748162.639569] RSP: 002b:00007f4b74385440 EFLAGS: 00010202 [10748162.646611] RAX: 000000000000ed5d RBX: 0000000000000000 RCX: 000055d198e06b13 [10748162.654163] RDX: 000000000000ed5d RSI: 0000000000000000 RDI: 0000000001200011 [10748162.663157] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [10748162.672062] R10: 000055d199a59750 R11: 0000000000000246 R12: 000000000000ed5d [10748162.680986] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [10748162.689900] FS: 000055d199a59480 GS: 0000000000000000 [10748356.660123] potentially unexpected fatal signal 11. [10748356.665465] CPU: 48 PID: 7630 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10748356.677275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10748356.686963] RIP: 0033:0x559780abf7bb [10748356.690929] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d d1 47 09 00 48 8d 15 d5 59 [10748356.710102] RSP: 002b:00007fb73d6a72f0 EFLAGS: 00010206 [10748356.715769] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 00005597817347e0 [10748356.723318] RDX: 0000000000008041 RSI: 000055978173c810 RDI: 0000000000000004 [10748356.730858] RBP: 0000559780be2660 R08: 0000000025aefde9 R09: 000000000000175a [10748356.738376] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [10748356.747334] R13: 0000000000000076 R14: 0000559780be26c0 R15: 0000000000000000 [10748356.754882] FS: 0000559781733480 GS: 0000000000000000 [10748356.886854] potentially unexpected fatal signal 5. [10748356.893296] CPU: 59 PID: 165875 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10748356.905272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10748356.914947] RIP: 0033:0x7fffffffe062 [10748356.920272] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10748356.939437] RSP: 002b:000000c00067fad8 EFLAGS: 00000297 [10748356.945045] RAX: 000055fb2450e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10748356.954001] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000055fb2450e000 [10748356.962936] RBP: 000000c00067fb68 R08: 000000000000001f R09: 0000000000024000 [10748356.971850] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00067f9f8 [10748356.979411] R13: 000000c00013ac00 R14: 000000c000241ba0 R15: 00000000000ed064 [10748356.987057] FS: 00007f955af886c0 GS: 0000000000000000 [10748357.205378] potentially unexpected fatal signal 5. [10748357.210582] CPU: 3 PID: 106824 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10748357.222537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10748357.232191] RIP: 0033:0x7fffffffe062 [10748357.236279] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10748357.255461] RSP: 002b:000000c00067fad8 EFLAGS: 00000297 [10748357.261082] RAX: 00007f016ce89000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10748357.269991] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f016ce89000 [10748357.277540] RBP: 000000c00067fb68 R08: 0000000000000009 R09: 000000002ea00000 [10748357.285075] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00067f9f8 [10748357.292629] R13: 000000c00013ac00 R14: 000000c000241ba0 R15: 00000000000ed064 [10748357.301577] FS: 00007f955af886c0 GS: 0000000000000000 [10749929.149787] exe[244220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628d778e481 cs:33 sp:7ed2063c94c8 ax:8 si:1 di:7ed2063c95c0 [10749929.191850] exe[244924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628d778e481 cs:33 sp:7ed2063c94c8 ax:8 si:1 di:7ed2063c95c0 [10749929.227075] exe[244221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628d778e481 cs:33 sp:7ed2063c94c8 ax:8 si:1 di:7ed2063c95c0 [10750182.282286] exe[246374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56185a14f7f9 cs:33 sp:7eb6fef0aee8 ax:0 si:20000040 di:ffffffffff600000 [10750182.381533] exe[246420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56185a14f7f9 cs:33 sp:7eb6fef0aee8 ax:0 si:20000040 di:ffffffffff600000 [10750182.491378] exe[246374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56185a14f7f9 cs:33 sp:7eb6fef0aee8 ax:0 si:20000040 di:ffffffffff600000 [10750182.586209] exe[251718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56185a14f7f9 cs:33 sp:7eb6fef0aee8 ax:0 si:20000040 di:ffffffffff600000 [10750756.529340] potentially unexpected fatal signal 5. [10750756.532715] potentially unexpected fatal signal 5. [10750756.534551] CPU: 63 PID: 86204 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10750756.539762] CPU: 21 PID: 84743 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10750756.539764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10750756.539769] RIP: 0033:0x7fffffffe062 [10750756.539774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10750756.551654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10750756.551661] RIP: 0033:0x7fffffffe062 [10750756.551664] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10750756.551666] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10750756.551668] RAX: 00000000000409b4 RBX: 0000000000000000 RCX: 00007fffffffe05a [10750756.551669] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10750756.551670] RBP: 000000c00018fcc8 R08: 000000c006efe3d0 R09: 0000000000000000 [10750756.551671] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10750756.551672] R13: 0000000000000096 R14: 000000c00048b860 R15: 000000000001135e [10750756.551674] FS: 0000000002126d90 GS: 0000000000000000 [10750756.576152] potentially unexpected fatal signal 5. [10750756.578549] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10750756.597745] CPU: 75 PID: 73387 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10750756.597747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10750756.597751] RIP: 0033:0x7fffffffe062 [10750756.597754] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10750756.597755] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10750756.597756] RAX: 000000000004099f RBX: 0000000000000000 RCX: 00007fffffffe05a [10750756.597756] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10750756.597757] RBP: 000000c00018fcc8 R08: 000000c0007bfc30 R09: 0000000000000000 [10750756.597757] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10750756.597758] R13: 0000000000000096 R14: 000000c00048b860 R15: 000000000001135e [10750756.597759] FS: 0000000002126d90 GS: 0000000000000000 [10750756.799448] RAX: 0000000000040997 RBX: 0000000000000000 RCX: 00007fffffffe05a [10750756.806987] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10750756.814530] RBP: 000000c00018fcc8 R08: 000000c006481b40 R09: 0000000000000000 [10750756.822063] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10750756.829590] R13: 0000000000000096 R14: 000000c00048b860 R15: 000000000001135e [10750756.837148] FS: 0000000002126d90 GS: 0000000000000000 [10751792.637632] potentially unexpected fatal signal 5. [10751792.642863] CPU: 8 PID: 288246 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10751792.654779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10751792.664418] RIP: 0033:0x7fffffffe062 [10751792.668413] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10751792.687683] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10751792.693356] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10751792.702281] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10751792.711191] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10751792.720135] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10751792.729080] R13: 0000000000000096 R14: 000000c00021bba0 R15: 000000000002622f [10751792.738013] FS: 000000c000132490 GS: 0000000000000000 [10751886.336268] potentially unexpected fatal signal 5. [10751886.341498] CPU: 66 PID: 239470 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10751886.353490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10751886.363146] RIP: 0033:0x7fffffffe062 [10751886.367257] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10751886.387816] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10751886.394814] RAX: 00005633686f3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10751886.402384] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 00005633686f3000 [10751886.411315] RBP: 000000c00018fc78 R08: 0000000000000009 R09: 000000001074b000 [10751886.420249] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc60 [10751886.429193] R13: 0000000000000095 R14: 000000c000482d00 R15: 0000000000028380 [10751886.438121] FS: 0000000001e60430 GS: 0000000000000000 [10752059.386251] potentially unexpected fatal signal 5. [10752059.391476] CPU: 89 PID: 303078 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10752059.403466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10752059.413104] RIP: 0033:0x7fffffffe062 [10752059.417092] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10752059.436329] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10752059.443379] RAX: 0000000000049ff5 RBX: 0000000000000000 RCX: 00007fffffffe05a [10752059.452295] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10752059.461239] RBP: 000000c00013fcc8 R08: 000000c000021960 R09: 0000000000000000 [10752059.470141] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10752059.479107] R13: 0000000000000094 R14: 000000c0001684e0 R15: 0000000000049be1 [10752059.488034] FS: 000000c000180090 GS: 0000000000000000 [10752117.152971] exe[303265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e76d5f7f9 cs:33 sp:7ff81b584858 ax:0 si:558e76db8062 di:ffffffffff600000 [10752140.194836] exe[297013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b0c8df7f9 cs:33 sp:7fc368fd1858 ax:0 si:555b0c938062 di:ffffffffff600000 [10752200.551017] potentially unexpected fatal signal 5. [10752200.556259] CPU: 40 PID: 311799 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10752200.568254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10752200.577909] RIP: 0033:0x7fffffffe062 [10752200.581890] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10752200.601146] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10752200.608180] RAX: 000000000004c249 RBX: 0000000000000000 RCX: 00007fffffffe05a [10752200.617089] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [10752200.626020] RBP: 000000c00013fcc8 R08: 000000c000719000 R09: 0000000000000000 [10752200.634951] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10752200.643935] R13: 0000000000000094 R14: 000000c00051eb60 R15: 000000000004b9b0 [10752200.652844] FS: 000000c000504090 GS: 0000000000000000 [10752219.738197] exe[295923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df0e8c97f9 cs:33 sp:7ef3f7499858 ax:0 si:55df0e922062 di:ffffffffff600000 [10752264.742168] exe[313766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56452c01c7f9 cs:33 sp:7f92196a0858 ax:0 si:56452c075062 di:ffffffffff600000 [10752295.025804] exe[314015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b2f3767f9 cs:33 sp:7ec11c9fe858 ax:0 si:556b2f3cf062 di:ffffffffff600000 [10752366.119307] potentially unexpected fatal signal 11. [10752366.124627] CPU: 23 PID: 318745 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10752366.136598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10752366.146229] RIP: 0033:0x55e13113f79b [10752366.150250] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d c0 55 09 00 e8 43 c7 ff ff 48 8d 15 cc 2e 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [10752366.170918] RSP: 002b:00007f8b3c67f2f0 EFLAGS: 00010246 [10752366.177853] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 000055e131db47d0 [10752366.185381] RDX: 000055e131262660 RSI: 000055e131dbc810 RDI: 0000000000000004 [10752366.192904] RBP: 000055e131262660 R08: 0000000031a0fbb5 R09: 0000000000000056 [10752366.201844] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [10752366.210745] R13: 0000000000000076 R14: 000055e1312626c0 R15: 0000000000000000 [10752366.219667] FS: 000055e131db3480 GS: 0000000000000000 [10752396.086625] exe[315388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d304e767f9 cs:33 sp:7fc0143fe858 ax:0 si:55d304ecf062 di:ffffffffff600000 [10753428.636350] potentially unexpected fatal signal 5. [10753428.638753] potentially unexpected fatal signal 5. [10753428.641588] CPU: 9 PID: 350372 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10753428.646767] CPU: 81 PID: 352575 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10753428.646769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10753428.646773] RIP: 0033:0x7fffffffe062 [10753428.646776] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10753428.646777] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10753428.646779] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10753428.646779] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10753428.646780] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10753428.646780] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10753428.646781] R13: 0000000000000095 R14: 000000c000497ba0 R15: 0000000000055896 [10753428.646782] FS: 000000c000132c90 GS: 0000000000000000 [10753428.670894] potentially unexpected fatal signal 5. [10753428.674571] potentially unexpected fatal signal 5. [10753428.674575] CPU: 4 PID: 352517 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10753428.674577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10753428.674582] RIP: 0033:0x7fffffffe062 [10753428.674585] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10753428.674587] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10753428.674589] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10753428.674591] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10753428.674592] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10753428.674593] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10753428.674594] R13: 0000000000000095 R14: 000000c000497ba0 R15: 0000000000055896 [10753428.674595] FS: 000000c000132c90 GS: 0000000000000000 [10753428.680204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10753428.680207] RIP: 0033:0x7fffffffe062 [10753428.680208] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10753428.680210] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10753428.680214] RAX: 0000000000056143 RBX: 0000000000000000 RCX: 00007fffffffe05a [10753428.684207] CPU: 94 PID: 352577 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10753428.684211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10753428.703374] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10753428.703375] RBP: 000000c00018fcc8 R08: 000000c00080a010 R09: 0000000000000000 [10753428.703376] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10753428.703377] R13: 0000000000000095 R14: 000000c000497ba0 R15: 0000000000055896 [10753428.703377] FS: 000000c000132c90 GS: 0000000000000000 [10753428.713970] potentially unexpected fatal signal 5. [10753428.716550] RIP: 0033:0x7fffffffe062 [10753428.724083] CPU: 6 PID: 352112 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10753428.724085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10753428.724087] RIP: 0033:0x7fffffffe062 [10753428.724090] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10753428.724091] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10753428.724093] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10753428.724094] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10753428.724095] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10753428.724096] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10753428.724096] R13: 0000000000000095 R14: 000000c000497ba0 R15: 0000000000055896 [10753428.724098] FS: 000000c000132c90 GS: 0000000000000000 [10753429.092103] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10753429.111343] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10753429.118389] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10753429.127329] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10753429.136253] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10753429.145200] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10753429.154102] R13: 0000000000000095 R14: 000000c000497ba0 R15: 0000000000055896 [10753429.163030] FS: 000000c000132c90 GS: 0000000000000000 [10753520.622068] potentially unexpected fatal signal 5. [10753520.627283] CPU: 13 PID: 356261 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10753520.639264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10753520.648921] RIP: 0033:0x7fffffffe062 [10753520.652906] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10753520.672132] RSP: 002b:000000c000603c28 EFLAGS: 00000297 [10753520.679137] RAX: 00007fa5d495c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10753520.688042] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007fa5d495c000 [10753520.696980] RBP: 000000c000603cc8 R08: 0000000000000009 R09: 0000000000000000 [10753520.705883] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000603cb0 [10753520.714820] R13: 0000000000000097 R14: 000000c0004c24e0 R15: 00000000000568e3 [10753520.723762] FS: 000000c000132890 GS: 0000000000000000 [10753581.190268] potentially unexpected fatal signal 5. [10753581.195580] CPU: 39 PID: 360502 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10753581.207592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10753581.217243] RIP: 0033:0x7fffffffe062 [10753581.221234] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10753581.240490] RSP: 002b:000000c0004cbc28 EFLAGS: 00000297 [10753581.247521] RAX: 0000000000058040 RBX: 0000000000000000 RCX: 00007fffffffe05a [10753581.256458] RDX: 0000000000000000 RSI: 000000c0004cc000 RDI: 0000000000012f00 [10753581.265415] RBP: 000000c0004cbcc8 R08: 000000c0001fc4c0 R09: 0000000000000000 [10753581.274363] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004cbcb0 [10753581.283305] R13: 0000000000000097 R14: 000000c000182ea0 R15: 0000000000057c02 [10753581.292233] FS: 000000c000132890 GS: 0000000000000000 [10753824.946004] exe[321301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562577cbd7f9 cs:33 sp:7fbe6d82e858 ax:0 si:562577d16070 di:ffffffffff600000 [10753825.417087] exe[263278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562577cbd7f9 cs:33 sp:7fbe6d82e858 ax:0 si:562577d16070 di:ffffffffff600000 [10753825.476836] exe[262854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562577cbd7f9 cs:33 sp:7fbe6d82e858 ax:0 si:562577d16070 di:ffffffffff600000 [10753825.550108] exe[333969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562577cbd7f9 cs:33 sp:7fbe6d82e858 ax:0 si:562577d16070 di:ffffffffff600000 [10755319.403841] potentially unexpected fatal signal 5. [10755319.409077] CPU: 62 PID: 286109 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10755319.421479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10755319.425421] potentially unexpected fatal signal 5. [10755319.431131] RIP: 0033:0x7fffffffe062 [10755319.436432] CPU: 4 PID: 286208 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10755319.436436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10755319.440410] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10755319.440411] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10755319.440413] RAX: 00000000000638bf RBX: 0000000000000000 RCX: 00007fffffffe05a [10755319.440413] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10755319.440414] RBP: 000000c00018fc78 R08: 000000c0005621f0 R09: 0000000000000000 [10755319.440415] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10755319.440415] R13: 0000000000000095 R14: 000000c000513380 R15: 0000000000045d3d [10755319.440416] FS: 0000000001e603d0 GS: 0000000000000000 [10755319.454598] potentially unexpected fatal signal 5. [10755319.463355] RIP: 0033:0x7fffffffe062 [10755319.463359] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10755319.463361] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10755319.463363] RAX: 00000000000638c1 RBX: 0000000000000000 RCX: 00007fffffffe05a [10755319.463368] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10755319.483907] CPU: 51 PID: 286189 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10755319.483909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10755319.483914] RIP: 0033:0x7fffffffe062 [10755319.483917] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10755319.483918] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10755319.489563] RBP: 000000c00018fc78 R08: 000000c000404d30 R09: 0000000000000000 [10755319.489564] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10755319.489566] R13: 0000000000000095 R14: 000000c000513380 R15: 0000000000045d3d [10755319.489569] FS: 0000000001e603d0 GS: 0000000000000000 [10755319.497108] RAX: 00000000000638c0 RBX: 0000000000000000 RCX: 00007fffffffe05a [10755319.676076] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [10755319.683635] RBP: 000000c00018fc78 R08: 000000c000c0c2e0 R09: 0000000000000000 [10755319.692544] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [10755319.701441] R13: 0000000000000095 R14: 000000c000513380 R15: 0000000000045d3d [10755319.710366] FS: 0000000001e603d0 GS: 0000000000000000 [10755347.768739] exe[391228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8ca65a7f9 cs:33 sp:7eb73aa37858 ax:0 si:55c8ca6b3062 di:ffffffffff600000 [10755347.924522] exe[391221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8ca65a7f9 cs:33 sp:7eb73aa37858 ax:0 si:55c8ca6b3062 di:ffffffffff600000 [10755348.068483] exe[391294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8ca65a7f9 cs:33 sp:7eb73aa37858 ax:0 si:55c8ca6b3062 di:ffffffffff600000 [10755348.217676] exe[391297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8ca65a7f9 cs:33 sp:7eb73aa37858 ax:0 si:55c8ca6b3062 di:ffffffffff600000 [10755505.539399] potentially unexpected fatal signal 11. [10755505.544721] CPU: 35 PID: 409470 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10755505.556709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10755505.566366] RIP: 0033:0x559180c19e29 [10755505.570342] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [10755505.589549] RSP: 002b:00007f699cb43448 EFLAGS: 00010213 [10755505.595238] RAX: 0000000000000016 RBX: 0000559180c633b9 RCX: 0000559180c19e17 [10755505.604171] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f699cb445c0 [10755505.613114] RBP: 00007f699cb4459c R08: 000000000a3dc6dd R09: 0000000000001ba8 [10755505.622016] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f699cb445c0 [10755505.629538] R13: 0000559180c633b9 R14: 000000000036ef13 R15: 0000000000000002 [10755505.638476] FS: 0000559181868480 GS: 0000000000000000 [10755505.892753] potentially unexpected fatal signal 11. [10755505.898276] CPU: 39 PID: 398267 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10755505.910339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10755505.919958] RIP: 0033:0x55651765bad7 [10755505.923933] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [10755505.943147] RSP: 002b:00007f771f7f4c90 EFLAGS: 00010206 [10755505.950168] RAX: 00007f771f7f5500 RBX: 00007f771f7f51f0 RCX: 0000000000000000 [10755505.957734] RDX: 00007f771f7f5370 RSI: 00005565176dd3d8 RDI: 00007f771f7f51f0 [10755505.966639] RBP: 00007f771f7f52e0 R08: 0000000000000000 R09: 0000000000000000 [10755505.974204] R10: 0000000000001000 R11: 0000000000000293 R12: 00005565176dd3d8 [10755505.981740] R13: 00007f771f7f5370 R14: 0000000000000000 R15: 00007f771f7f51f0 [10755505.989260] FS: 00005565182e2480 GS: 0000000000000000 [10755625.707720] exe[412658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614b9ad57f9 cs:33 sp:7fc6cc566858 ax:0 si:5614b9b2e062 di:ffffffffff600000 [10755625.810971] exe[413229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614b9ad57f9 cs:33 sp:7fc6cc566858 ax:0 si:5614b9b2e062 di:ffffffffff600000 [10755626.479567] exe[412727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614b9ad57f9 cs:33 sp:7fc6cc566858 ax:0 si:5614b9b2e062 di:ffffffffff600000 [10755626.527098] exe[413229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614b9ad57f9 cs:33 sp:7fc6cc566858 ax:0 si:5614b9b2e062 di:ffffffffff600000 [10755816.531395] exe[414500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6517817f9 cs:33 sp:7ffaec9fe858 ax:0 si:55d6517da070 di:ffffffffff600000 [10755816.634773] exe[414541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6517817f9 cs:33 sp:7ffaec9fe858 ax:0 si:55d6517da070 di:ffffffffff600000 [10755816.754864] exe[418527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6517817f9 cs:33 sp:7ffaec9fe858 ax:0 si:55d6517da070 di:ffffffffff600000 [10755816.764157] exe[411889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1435e7f9 cs:33 sp:7fde61891858 ax:0 si:55ca143b7070 di:ffffffffff600000 [10755816.869327] exe[419692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6517817f9 cs:33 sp:7ffaec9fe858 ax:0 si:55d6517da070 di:ffffffffff600000 [10755816.931756] exe[419775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1435e7f9 cs:33 sp:7fde61891858 ax:0 si:55ca143b7070 di:ffffffffff600000 [10755817.030283] exe[419763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1435e7f9 cs:33 sp:7fde61891858 ax:0 si:55ca143b7070 di:ffffffffff600000 [10757332.350481] potentially unexpected fatal signal 5. [10757332.355705] CPU: 52 PID: 453975 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10757332.367775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10757332.374272] potentially unexpected fatal signal 5. [10757332.377410] RIP: 0033:0x7fffffffe062 [10757332.382616] CPU: 44 PID: 454000 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10757332.386578] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10757332.386580] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10757332.386582] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10757332.386583] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10757332.386583] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10757332.386584] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10757332.386585] R13: 0000000000000095 R14: 000000c0001aab60 R15: 000000000005a40e [10757332.386586] FS: 0000000002126d90 GS: 0000000000000000 [10757332.390213] potentially unexpected fatal signal 5. [10757332.398598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10757332.400572] potentially unexpected fatal signal 5. [10757332.400579] CPU: 57 PID: 453978 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10757332.400581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10757332.400588] RIP: 0033:0x7fffffffe062 [10757332.400592] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10757332.400593] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10757332.400596] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10757332.400597] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10757332.400598] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10757332.400599] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [10757332.400600] R13: 0000000000000097 R14: 000000c000503380 R15: 000000000005a403 [10757332.400602] FS: 000000c000132c90 GS: 0000000000000000 [10757332.417830] CPU: 10 PID: 374271 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10757332.417832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10757332.417835] RIP: 0033:0x7fffffffe062 [10757332.417837] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10757332.417839] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10757332.417840] RAX: 000000000006ed6c RBX: 0000000000000000 RCX: 00007fffffffe05a [10757332.417841] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [10757332.417841] RBP: 000000c00018dcc8 R08: 000000c004ee7c30 R09: 0000000000000000 [10757332.417842] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dcb0 [10757332.417843] R13: 0000000000000097 R14: 000000c000503380 R15: 000000000005a403 [10757332.417843] FS: 000000c000132c90 GS: 0000000000000000 [10757332.424171] potentially unexpected fatal signal 5. [10757332.424809] RIP: 0033:0x7fffffffe062 [10757332.432393] CPU: 14 PID: 453988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10757332.432397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10757332.441337] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10757332.441339] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10757332.441342] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10757332.441343] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10757332.441344] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10757332.441345] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dcb0 [10757332.441345] R13: 0000000000000097 R14: 000000c000503380 R15: 000000000005a403 [10757332.441347] FS: 000000c000132c90 GS: 0000000000000000 [10757332.444612] potentially unexpected fatal signal 5. [10757332.450303] RIP: 0033:0x7fffffffe062 [10757332.459210] CPU: 64 PID: 453981 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10757332.459213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10757332.459216] RIP: 0033:0x7fffffffe062 [10757332.459220] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10757332.459222] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10757332.459224] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10757332.459226] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10757332.459227] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10757332.459230] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [10757332.468147] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10757332.468149] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10757332.468151] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10757332.468152] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10757332.468153] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10757332.468154] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [10757332.468154] R13: 0000000000000097 R14: 000000c000503380 R15: 000000000005a403 [10757332.468155] FS: 000000c000132c90 GS: 0000000000000000 [10757332.988700] R13: 0000000000000097 R14: 000000c000503380 R15: 000000000005a403 [10757332.996279] FS: 000000c000132c90 GS: 0000000000000000 [10757340.254556] exe[427152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf48637f9 cs:33 sp:7f49cfd27858 ax:0 si:562cf48bc062 di:ffffffffff600000 [10757340.361141] exe[430211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf48637f9 cs:33 sp:7f49cfd27858 ax:0 si:562cf48bc062 di:ffffffffff600000 [10757340.455524] exe[427132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf48637f9 cs:33 sp:7f49cfd27858 ax:0 si:562cf48bc062 di:ffffffffff600000 [10757340.546396] exe[418528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf48637f9 cs:33 sp:7f49cfd27858 ax:0 si:562cf48bc062 di:ffffffffff600000 [10757880.091053] exe[424699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c827eb7f9 cs:33 sp:7eabc7e73858 ax:0 si:558c82844062 di:ffffffffff600000 [10758163.311384] potentially unexpected fatal signal 11. [10758163.316709] CPU: 65 PID: 477539 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10758163.328744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10758163.338359] RIP: 0033:0x7f1589c37050 [10758163.342342] Code: Unable to access opcode bytes at RIP 0x7f1589c37026. [10758163.349302] RSP: 002b:00007f1589c340d8 EFLAGS: 00010202 [10758163.354916] RAX: 00007f1589c37050 RBX: 00000000000005c5 RCX: 0000000000000000 [10758163.362534] RDX: 0000558b13f855a0 RSI: 00007f1589c34140 RDI: 0000000000000001 [10758163.371453] RBP: 0000558b13f41d6a R08: 0000000000000000 R09: 0000000000000000 [10758163.380368] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [10758163.389271] R13: 000000000000000b R14: 0000558b14006f80 R15: 00007f554f04c228 [10758163.396840] FS: 00007f1589c346c0 GS: 0000000000000000 [10758250.401209] exe[478687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629f2b4f7f9 cs:33 sp:7ea7c0914858 ax:0 si:5629f2ba8062 di:ffffffffff600000 [10758931.598547] potentially unexpected fatal signal 5. [10758931.598773] potentially unexpected fatal signal 5. [10758931.602852] potentially unexpected fatal signal 5. [10758931.602860] CPU: 68 PID: 408500 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10758931.602862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10758931.602869] RIP: 0033:0x7fffffffe062 [10758931.602872] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10758931.602873] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10758931.602876] RAX: 000000000007c35c RBX: 0000000000000000 RCX: 00007fffffffe05a [10758931.602877] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [10758931.602878] RBP: 000000c000193c78 R08: 000000c000652d30 R09: 0000000000000000 [10758931.602879] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [10758931.602880] R13: 0000000000000095 R14: 000000c000468d00 R15: 0000000000063a95 [10758931.602882] FS: 000000c000132490 GS: 0000000000000000 [10758931.603785] CPU: 16 PID: 408512 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10758931.608998] CPU: 2 PID: 408358 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10758931.609000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10758931.609007] RIP: 0033:0x7fffffffe062 [10758931.609011] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10758931.614238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10758931.614245] RIP: 0033:0x7fffffffe062 [10758931.614248] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10758931.614252] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10758931.627613] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [10758931.627617] RAX: 000000000007c35b RBX: 0000000000000000 RCX: 00007fffffffe05a [10758931.627618] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [10758931.627619] RBP: 000000c000193c78 R08: 000000c00057c3d0 R09: 0000000000000000 [10758931.627620] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [10758931.627621] R13: 0000000000000095 R14: 000000c000468d00 R15: 0000000000063a95 [10758931.627623] FS: 000000c000132490 GS: 0000000000000000 [10758931.867730] RAX: 000000000007c35d RBX: 0000000000000000 RCX: 00007fffffffe05a [10758931.876666] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [10758931.885580] RBP: 000000c000193c78 R08: 000000c0006530f0 R09: 0000000000000000 [10758931.894525] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [10758931.903428] R13: 0000000000000095 R14: 000000c000468d00 R15: 0000000000063a95 [10758931.912347] FS: 000000c000132490 GS: 0000000000000000 [10759099.433124] exe[513374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56215c1717f9 cs:33 sp:7f329b799858 ax:0 si:56215c1ca062 di:ffffffffff600000 [10759099.476642] exe[510535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56215c1717f9 cs:33 sp:7f329b799858 ax:0 si:56215c1ca062 di:ffffffffff600000 [10759099.609268] exe[510094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56215c1717f9 cs:33 sp:7f329b799858 ax:0 si:56215c1ca062 di:ffffffffff600000 [10759099.655117] exe[510090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56215c1717f9 cs:33 sp:7f329b799858 ax:0 si:56215c1ca062 di:ffffffffff600000 [10759571.470407] exe[532321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3df6607f9 cs:33 sp:7ee7f7bd5ee8 ax:0 si:20000040 di:ffffffffff600000 [10760077.994722] exe[502897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596fa4977f9 cs:33 sp:7fa044e90858 ax:0 si:5596fa4f0062 di:ffffffffff600000 [10760171.221811] exe[539319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2ba5ff7f9 cs:33 sp:7f7e9cae4858 ax:0 si:55a2ba658070 di:ffffffffff600000 [10760214.765635] exe[551533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47a2847f9 cs:33 sp:7ea331fba858 ax:0 si:55f47a2dd062 di:ffffffffff600000 [10760566.066965] potentially unexpected fatal signal 5. [10760566.072201] CPU: 75 PID: 566486 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10760566.084203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10760566.093863] RIP: 0033:0x7fffffffe062 [10760566.097906] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10760566.118539] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [10760566.125547] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10760566.134494] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10760566.143461] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [10760566.152396] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [10760566.161443] R13: 0000000000000095 R14: 000000c0001ad380 R15: 000000000008a13a [10760566.170313] FS: 000000c00050c090 GS: 0000000000000000 [10760835.021661] exe[516887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564437b697f9 cs:33 sp:7f42c68de858 ax:0 si:564437bc2062 di:ffffffffff600000 [10761355.422599] potentially unexpected fatal signal 5. [10761355.427821] CPU: 12 PID: 601148 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10761355.439810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10761355.449427] RIP: 0033:0x7fffffffe062 [10761355.453404] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10761355.472600] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10761355.478239] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10761355.485820] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10761355.493380] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10761355.500947] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [10761355.509881] R13: 0000000000000095 R14: 000000c00070a1a0 R15: 0000000000092427 [10761355.518844] FS: 000000c000180090 GS: 0000000000000000 [10761885.319678] exe[612130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dab81c7f9 cs:33 sp:7f92a9e32ee8 ax:0 si:20000280 di:ffffffffff600000 [10762739.930810] potentially unexpected fatal signal 11. [10762739.936136] CPU: 47 PID: 583000 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10762739.948122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10762739.957779] RIP: 0033:0x558404534e29 [10762739.961865] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [10762739.981075] RSP: 002b:00007f1418b7c448 EFLAGS: 00010213 [10762739.988033] RAX: 0000000000000016 RBX: 000055840457e3b9 RCX: 0000558404534e17 [10762739.995588] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f1418b7d5c0 [10762740.004486] RBP: 00007f1418b7d59c R08: 000000001737ed6f R09: 0000000000001ba8 [10762740.013422] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1418b7d5c0 [10762740.022339] R13: 000055840457e3b9 R14: 000000000036ec04 R15: 0000000000000002 [10762740.031251] FS: 0000558405183480 GS: 0000000000000000 [10762740.970768] potentially unexpected fatal signal 5. [10762740.976002] CPU: 27 PID: 640866 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10762740.987974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10762740.997608] RIP: 0033:0x7fffffffe062 [10762741.001615] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10762741.020846] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [10762741.026472] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10762741.035397] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10762741.042953] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [10762741.051882] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [10762741.060875] R13: 0000000000000095 R14: 000000c00015e4e0 R15: 000000000007e690 [10762741.069756] FS: 000000c000132490 GS: 0000000000000000 [10762835.111803] exe[649510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562823abe7f9 cs:33 sp:7ebf6a08b858 ax:0 si:562823b17062 di:ffffffffff600000 [10762835.149563] exe[649508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562823abe7f9 cs:33 sp:7ebf6a08b858 ax:0 si:562823b17062 di:ffffffffff600000 [10762835.187409] exe[649509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562823abe7f9 cs:33 sp:7ebf6a08b858 ax:0 si:562823b17062 di:ffffffffff600000 [10762835.208390] exe[649510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562823abe7f9 cs:33 sp:7ebf6a06a858 ax:0 si:562823b17062 di:ffffffffff600000 [10762845.191203] potentially unexpected fatal signal 5. [10762845.196431] CPU: 56 PID: 583479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10762845.208422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10762845.218050] RIP: 0033:0x7fffffffe062 [10762845.222020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10762845.241235] RSP: 002b:000000c000727ad8 EFLAGS: 00000297 [10762845.248239] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10762845.257156] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10762845.266089] RBP: 000000c000727b68 R08: 0000000000000000 R09: 0000000000000000 [10762845.274999] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007279f8 [10762845.283889] R13: 000000c00013ac00 R14: 000000c000521380 R15: 000000000007fd18 [10762845.292817] FS: 00007f60920886c0 GS: 0000000000000000 [10762947.195740] potentially unexpected fatal signal 5. [10762947.201050] CPU: 32 PID: 661187 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10762947.213034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10762947.222657] RIP: 0033:0x7fffffffe062 [10762947.226693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10762947.245918] RSP: 002b:000000c000667ad8 EFLAGS: 00000297 [10762947.252973] RAX: 00007fc034f7c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10762947.261896] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007fc034f7c000 [10762947.270841] RBP: 000000c000667b68 R08: 0000000000000009 R09: 0000000000000000 [10762947.279771] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006679f8 [10762947.288703] R13: 000000000267dca0 R14: 000000c00019bd40 R15: 00000000000a0400 [10762947.297676] FS: 00000000054e63c0 GS: 0000000000000000 [10762990.542533] exe[663291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631dba917f9 cs:33 sp:7f845e7dd858 ax:0 si:5631dbaea062 di:ffffffffff600000 [10763066.887595] potentially unexpected fatal signal 5. [10763066.892816] CPU: 82 PID: 614778 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10763066.904887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10763066.914534] RIP: 0033:0x7fffffffe062 [10763066.918586] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10763066.939152] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10763066.944808] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10763066.952356] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10763066.961366] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10763066.968907] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10763066.977979] R13: 0000000000000096 R14: 000000c0007081a0 R15: 00000000000931aa [10763066.985513] FS: 000000c000181490 GS: 0000000000000000 [10763084.970675] exe[637586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55844446d7f9 cs:33 sp:7fc28fa6b858 ax:0 si:5584444c6062 di:ffffffffff600000 [10763088.991605] potentially unexpected fatal signal 5. [10763088.996856] CPU: 50 PID: 647655 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10763089.008853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10763089.018512] RIP: 0033:0x7fffffffe062 [10763089.022585] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10763089.043161] RSP: 002b:000000c000635b38 EFLAGS: 00000297 [10763089.050134] RAX: 00000000000a3c41 RBX: 0000000000000000 RCX: 00007fffffffe05a [10763089.059053] RDX: 0000000000000000 RSI: 000000c000636000 RDI: 0000000000012f00 [10763089.068001] RBP: 000000c000635bc8 R08: 000000c00026f3c0 R09: 0000000000000000 [10763089.076901] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000635a80 [10763089.085820] R13: 000000c000180000 R14: 000000c00017f6c0 R15: 000000000009d0a6 [10763089.094779] FS: 00007feb12e876c0 GS: 0000000000000000 [10763865.974459] exe[677238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcabde37f9 cs:33 sp:7f7044530858 ax:0 si:55fcabe3c062 di:ffffffffff600000 [10763866.071260] exe[658892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcabde37f9 cs:33 sp:7f7044530858 ax:0 si:55fcabe3c062 di:ffffffffff600000 [10763866.157803] exe[682472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcabde37f9 cs:33 sp:7f7044530858 ax:0 si:55fcabe3c062 di:ffffffffff600000 [10763866.184663] exe[682472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcabde37f9 cs:33 sp:7f7044530858 ax:0 si:55fcabe3c062 di:ffffffffff600000 [10763964.163955] exe[690720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55801dc077f9 cs:33 sp:7ea61ef37858 ax:0 si:55801dc60062 di:ffffffffff600000 [10764016.820556] exe[620182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e78007f9 cs:33 sp:7f4a40ae1858 ax:0 si:55b3e7859070 di:ffffffffff600000 [10764055.992259] potentially unexpected fatal signal 5. [10764055.992442] potentially unexpected fatal signal 5. [10764055.995838] potentially unexpected fatal signal 5. [10764055.995844] CPU: 57 PID: 705402 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10764055.995845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10764055.995851] RIP: 0033:0x7fffffffe062 [10764055.995854] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10764055.995855] RSP: 002b:000000c00001dad8 EFLAGS: 00000297 [10764055.995857] RAX: 00000000000ac570 RBX: 0000000000000000 RCX: 00007fffffffe05a [10764055.995858] RDX: 0000000000000000 RSI: 000000c00001e000 RDI: 0000000000012f00 [10764055.995859] RBP: 000000c00001db68 R08: 000000c0006ac6a0 R09: 0000000000000000 [10764055.995859] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001d9f8 [10764055.995860] R13: 000000c000180000 R14: 000000c0004e7860 R15: 00000000000ac314 [10764055.995861] FS: 00007fc3d1c876c0 GS: 0000000000000000 [10764055.997477] CPU: 14 PID: 705318 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10764055.997483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10764055.997488] RIP: 0033:0x7fffffffe062 [10764055.997490] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10764055.997492] RSP: 002b:000000c00001dad8 EFLAGS: 00000297 [10764055.997943] potentially unexpected fatal signal 5. [10764055.997948] CPU: 10 PID: 705425 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10764055.997949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10764055.997955] RIP: 0033:0x7fffffffe062 [10764055.997958] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10764055.997960] RSP: 002b:000000c00001dad8 EFLAGS: 00000297 [10764055.997962] RAX: 00000000000ac573 RBX: 0000000000000000 RCX: 00007fffffffe05a [10764055.997963] RDX: 0000000000000000 RSI: 000000c00001e000 RDI: 0000000000012f00 [10764055.997964] RBP: 000000c00001db68 R08: 000000c0008e8790 R09: 0000000000000000 [10764055.997965] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001d9f8 [10764055.997965] R13: 000000c000180000 R14: 000000c0004e7860 R15: 00000000000ac314 [10764055.997966] FS: 00007fc3d1c876c0 GS: 0000000000000000 [10764056.002761] CPU: 11 PID: 705377 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10764056.002763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10764056.002766] RIP: 0033:0x7fffffffe062 [10764056.002768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10764056.002769] RSP: 002b:000000c00001dad8 EFLAGS: 00000297 [10764056.002771] RAX: 00000000000ac571 RBX: 0000000000000000 RCX: 00007fffffffe05a [10764056.002771] RDX: 0000000000000000 RSI: 000000c00001e000 RDI: 0000000000012f00 [10764056.002772] RBP: 000000c00001db68 R08: 000000c00012c6a0 R09: 0000000000000000 [10764056.002773] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001d9f8 [10764056.002774] R13: 000000c000180000 R14: 000000c0004e7860 R15: 00000000000ac314 [10764056.002775] FS: 00007fc3d1c876c0 GS: 0000000000000000 [10764056.020886] potentially unexpected fatal signal 5. [10764056.030949] RAX: 00000000000ac56f RBX: 0000000000000000 RCX: 00007fffffffe05a [10764056.030951] RDX: 0000000000000000 RSI: 000000c00001e000 RDI: 0000000000012f00 [10764056.030951] RBP: 000000c00001db68 R08: 000000c0002181f0 R09: 0000000000000000 [10764056.030954] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001d9f8 [10764056.034964] CPU: 64 PID: 705419 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10764056.034967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10764056.034973] RIP: 0033:0x7fffffffe062 [10764056.034976] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10764056.034977] RSP: 002b:000000c00001dad8 EFLAGS: 00000297 [10764056.034979] RAX: 00000000000ac572 RBX: 0000000000000000 RCX: 00007fffffffe05a [10764056.034980] RDX: 0000000000000000 RSI: 000000c00001e000 RDI: 0000000000012f00 [10764056.034982] RBP: 000000c00001db68 R08: 000000c000218e20 R09: 0000000000000000 [10764056.055540] R13: 000000c000180000 R14: 000000c0004e7860 R15: 00000000000ac314 [10764056.055542] FS: 00007fc3d1c876c0 GS: 0000000000000000 [10764056.492755] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00001d9f8 [10764056.501692] R13: 000000c000180000 R14: 000000c0004e7860 R15: 00000000000ac314 [10764056.509250] FS: 00007fc3d1c876c0 GS: 0000000000000000 [10764555.720400] exe[693833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56190eb917f9 cs:33 sp:7f16158b0858 ax:0 si:56190ebea062 di:ffffffffff600000 [10764727.003745] potentially unexpected fatal signal 5. [10764727.008980] CPU: 52 PID: 730258 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10764727.021032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10764727.030702] RIP: 0033:0x7fffffffe062 [10764727.034713] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10764727.055288] RSP: 002b:000000c00052bc28 EFLAGS: 00000297 [10764727.062419] RAX: 00000000000b2e3d RBX: 0000000000000000 RCX: 00007fffffffe05a [10764727.071340] RDX: 0000000000000000 RSI: 000000c00052c000 RDI: 0000000000012f00 [10764727.080257] RBP: 000000c00052bcc8 R08: 000000c0002dd1e0 R09: 0000000000000000 [10764727.089191] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00052bcb0 [10764727.098114] R13: 0000000000000095 R14: 000000c0004aed00 R15: 00000000000b2081 [10764727.107036] FS: 000000c00050c490 GS: 0000000000000000 [10764894.488204] potentially unexpected fatal signal 5. [10764894.493439] CPU: 85 PID: 734942 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10764894.505417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10764894.515047] RIP: 0033:0x7fffffffe062 [10764894.519020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10764894.538258] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [10764894.545257] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10764894.552810] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f2e8e950000 [10764894.561744] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [10764894.570694] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [10764894.579629] R13: 0000000000000094 R14: 000000c000529380 R15: 00000000000b2409 [10764894.588536] FS: 000000c000132490 GS: 0000000000000000 [10764926.533164] potentially unexpected fatal signal 5. [10764926.538398] CPU: 77 PID: 741340 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10764926.550390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10764926.560029] RIP: 0033:0x7fffffffe062 [10764926.564058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10764926.582362] potentially unexpected fatal signal 5. [10764926.584660] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10764926.589828] CPU: 14 PID: 741339 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10764926.589832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10764926.596878] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10764926.596879] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10764926.596880] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10764926.596881] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [10764926.596882] R13: 0000000000000095 R14: 000000c00050f520 R15: 00000000000a848b [10764926.596883] FS: 000000c0007b0090 GS: 0000000000000000 [10764926.671899] RIP: 0033:0x7fffffffe062 [10764926.677271] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10764926.697812] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [10764926.704801] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [10764926.713737] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [10764926.722655] RBP: 000000c00018dcc8 R08: 0000000000000000 R09: 0000000000000000 [10764926.731576] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [10764926.740503] R13: 0000000000000095 R14: 000000c00050f520 R15: 00000000000a848b [10764926.749426] FS: 000000c0007b0090 GS: 0000000000000000 [10765020.722713] potentially unexpected fatal signal 5. [10765020.727935] CPU: 69 PID: 744493 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10765020.739944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10765020.749587] RIP: 0033:0x7fffffffe062 [10765020.753600] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10765020.772797] RSP: 002b:000000c000527c28 EFLAGS: 00000297 [10765020.778455] RAX: 00000000000b64f2 RBX: 0000000000000000 RCX: 00007fffffffe05a [10765020.787431] RDX: 0000000000000000 RSI: 000000c000528000 RDI: 0000000000012f00 [10765020.796356] RBP: 000000c000527cc8 R08: 000000c000284790 R09: 0000000000000000 [10765020.805312] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000527cb0 [10765020.814246] R13: 0000000000000095 R14: 000000c00048c340 R15: 00000000000b52c2 [10765020.823185] FS: 000000c00050e490 GS: 0000000000000000 [10765369.120402] potentially unexpected fatal signal 5. [10765369.121134] potentially unexpected fatal signal 11. [10765369.125692] CPU: 21 PID: 748904 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10765369.130922] CPU: 87 PID: 759748 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [10765369.130924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10765369.130928] RIP: 0033:0x555c3af0bde7 [10765369.130930] Code: 4c 8b 28 4d 85 ed 0f 84 4f 02 00 00 31 c0 ba 01 00 00 00 f0 41 0f b1 55 00 0f 85 b4 02 00 00 49 8b 6d 60 48 8d 05 79 18 12 00 <4c> 8b 65 08 49 83 e4 f8 49 39 c5 74 31 48 8b 05 f5 17 12 00 48 8d [10765369.130931] RSP: 002b:00007f0de6fec170 EFLAGS: 00010246 [10765369.130933] RAX: 0000555c3b02d660 RBX: 0000000000000110 RCX: 0000555c3af2eba7 [10765369.130933] RDX: 0000000000000001 RSI: 0000000000000010 RDI: 0000000000000011 [10765369.130934] RBP: 0000555c3bb7f7d0 R08: 00000000ffffffff R09: 0000000000000000 [10765369.130934] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f0de6fec470 [10765369.130935] R13: 0000555c3b02d660 R14: 0000000000001000 R15: 0000000000000000 [10765369.130935] FS: 0000555c3bb7e480 GS: 0000000000000000 [10765369.249282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [10765369.260322] RIP: 0033:0x7fffffffe062 [10765369.265699] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [10765369.286259] RSP: 002b:000000c00058fc28 EFLAGS: 00000297 [10765369.293290] RAX: 00000000000ba722 RBX: 0000000000000000 RCX: 00007fffffffe05a [10765369.302214] RDX: 0000000000000000 RSI: 000000c000590000 RDI: 0000000000012f00 [10765369.311131] RBP: 000000c00058fcc8 R08: 000000c00074e010 R09: 0000000000000000 [10765369.320040] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fcb0 [10765369.328972] R13: 0000000000000094 R14: 000000c000582680 R15: 00000000000b6d42 [10765369.337908] FS: 000000c000132890 GS: 0000000000000000