I0115 11:22:42.591313 45778 main.go:194] **************** gVisor **************** I0115 11:22:42.591423 45778 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 45778, PPID 36620, UID 0, GID 0 D0115 11:22:42.591459 45778 main.go:196] Page size: 0x1000 (4096 bytes) I0115 11:22:42.591518 45778 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-cover-test-1 /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=10:raw_cover=false:sandbox_arg=0] I0115 11:22:42.591684 45778 config.go:391] Platform: ptrace I0115 11:22:42.591745 45778 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/latest.tmp/workdir/gvisor_root I0115 11:22:42.591786 45778 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0115 11:22:42.591833 45778 config.go:394] Network: host I0115 11:22:42.591868 45778 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0115 11:22:42.591906 45778 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/latest.tmp/workdir/gvisor_root D0115 11:22:42.591937 45778 config.go:408] Config.Traceback (--traceback): system D0115 11:22:42.591965 45778 config.go:408] Config.Debug (--debug): D0115 11:22:42.591992 45778 config.go:408] Config.LogFilename (--log): (empty) D0115 11:22:42.592019 45778 config.go:408] Config.LogFormat (--log-format): text D0115 11:22:42.592059 45778 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0115 11:22:42.592102 45778 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0115 11:22:42.592171 45778 config.go:408] Config.DebugCommand (--debug-command): (empty) D0115 11:22:42.592226 45778 config.go:408] Config.PanicLog (--panic-log): (empty) D0115 11:22:42.592286 45778 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0115 11:22:42.592325 45778 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0115 11:22:42.592383 45778 config.go:408] Config.FileAccess (--file-access): D0115 11:22:42.592412 45778 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0115 11:22:42.592478 45778 config.go:408] Config.Overlay (--overlay): D0115 11:22:42.592510 45778 config.go:408] Config.Overlay2 (--overlay2): D0115 11:22:42.592565 45778 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0115 11:22:42.592607 45778 config.go:408] Config.HostUDS (--host-uds): D0115 11:22:42.592661 45778 config.go:408] Config.HostFifo (--host-fifo): D0115 11:22:42.592705 45778 config.go:408] Config.Network (--network): D0115 11:22:42.592744 45778 config.go:408] Config.EnableRaw (--net-raw): D0115 11:22:42.592783 45778 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0115 11:22:42.592834 45778 config.go:408] Config.HostGSO (--gso): D0115 11:22:42.592870 45778 config.go:408] Config.GvisorGSO (--software-gso): D0115 11:22:42.592900 45778 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0115 11:22:42.592928 45778 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0115 11:22:42.593000 45778 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0115 11:22:42.593033 45778 config.go:408] Config.QDisc (--qdisc): D0115 11:22:42.593061 45778 config.go:408] Config.LogPackets (--log-packets): D0115 11:22:42.593123 45778 config.go:408] Config.PCAP (--pcap-log): (empty) D0115 11:22:42.593151 45778 config.go:408] Config.Platform (--platform): ptrace D0115 11:22:42.593197 45778 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0115 11:22:42.593232 45778 config.go:408] Config.MetricServer (--metric-server): (empty) D0115 11:22:42.593259 45778 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0115 11:22:42.593314 45778 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0115 11:22:42.593349 45778 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0115 11:22:42.593378 45778 config.go:408] Config.Strace (--strace): D0115 11:22:42.593417 45778 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0115 11:22:42.593448 45778 config.go:408] Config.StraceLogSize (--strace-log-size): D0115 11:22:42.593477 45778 config.go:408] Config.StraceEvent (--strace-event): D0115 11:22:42.593532 45778 config.go:410] Config.DisableSeccomp: D0115 11:22:42.593569 45778 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0115 11:22:42.593623 45778 config.go:408] Config.WatchdogAction (--watchdog-action): D0115 11:22:42.593694 45778 config.go:408] Config.PanicSignal (--panic-signal): D0115 11:22:42.593735 45778 config.go:408] Config.ProfileEnable (--profile): D0115 11:22:42.593763 45778 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0115 11:22:42.593793 45778 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0115 11:22:42.593849 45778 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0115 11:22:42.593882 45778 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0115 11:22:42.593914 45778 config.go:408] Config.TraceFile (--trace): (empty) D0115 11:22:42.593969 45778 config.go:410] Config.RestoreFile: (empty) D0115 11:22:42.594023 45778 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0115 11:22:42.594074 45778 config.go:408] Config.Rootless (--rootless): D0115 11:22:42.594099 45778 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0115 11:22:42.594158 45778 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0115 11:22:42.594204 45778 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0115 11:22:42.594258 45778 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0115 11:22:42.594306 45778 config.go:408] Config.OCISeccomp (--oci-seccomp): D0115 11:22:42.594334 45778 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0115 11:22:42.594373 45778 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0115 11:22:42.594390 45778 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0115 11:22:42.594407 45778 config.go:408] Config.BufferPooling (--buffer-pooling): D0115 11:22:42.594429 45778 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0115 11:22:42.594453 45778 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0115 11:22:42.594478 45778 config.go:408] Config.FDLimit (--fdlimit): D0115 11:22:42.594510 45778 config.go:408] Config.DCache (--dcache): D0115 11:22:42.594538 45778 config.go:408] Config.IOUring (--iouring): D0115 11:22:42.594566 45778 config.go:408] Config.DirectFS (--directfs): D0115 11:22:42.594591 45778 config.go:408] Config.NVProxy (--nvproxy): D0115 11:22:42.594619 45778 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0115 11:22:42.594651 45778 config.go:408] Config.TPUProxy (--tpuproxy): D0115 11:22:42.594675 45778 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0115 11:22:42.594704 45778 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0115 11:22:42.594738 45778 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0115 11:22:42.594763 45778 config.go:410] Config.explicitlySet: D0115 11:22:42.594794 45778 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0115 11:22:42.594817 45778 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0115 11:22:42.594838 45778 main.go:199] **************** gVisor **************** W0115 11:22:42.594865 45778 main.go:214] Block the TERM signal. This is only safe in tests! D0115 11:22:42.595073 45778 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-test-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0115 11:22:42.599697 45778 container.go:675] Signal container, cid: ci-gvisor-ptrace-3-race-cover-test-1, signal: signal 0 (0) D0115 11:22:42.599758 45778 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-3-race-cover-test-1" D0115 11:22:42.599814 45778 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-test-1" D0115 11:22:42.600126 45778 urpc.go:568] urpc: successfully marshalled 116 bytes. D0115 11:22:42.600364 44207 urpc.go:611] urpc: unmarshal success. D0115 11:22:42.600665 44207 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-cover-test-1, PID: 0, signal: 0, mode: Process D0115 11:22:42.600984 44207 urpc.go:568] urpc: successfully marshalled 37 bytes. D0115 11:22:42.601074 45778 urpc.go:611] urpc: unmarshal success. D0115 11:22:42.601154 45778 exec.go:129] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=10:raw_cover=false:sandbox_arg=0 D0115 11:22:42.601213 45778 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0115 11:22:42.601280 45778 container.go:592] Execute in container, cid: ci-gvisor-ptrace-3-race-cover-test-1, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=10:raw_cover=false:sandbox_arg=0 D0115 11:22:42.601331 45778 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-3-race-cover-test-1" in sandbox "ci-gvisor-ptrace-3-race-cover-test-1" D0115 11:22:42.601367 45778 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-test-1" D0115 11:22:42.601854 45778 urpc.go:568] urpc: successfully marshalled 653 bytes. D0115 11:22:42.602082 44207 urpc.go:611] urpc: unmarshal success. D0115 11:22:42.603024 44207 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-cover-test-1, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=10:raw_cover=false:sandbox_arg=0 W0115 11:22:42.604079 44207 proc.go:280] cgroup mount for controller cpu not found W0115 11:22:42.604317 44207 proc.go:280] cgroup mount for controller cpuacct not found W0115 11:22:42.604521 44207 proc.go:280] cgroup mount for controller cpuset not found W0115 11:22:42.604720 44207 proc.go:280] cgroup mount for controller devices not found W0115 11:22:42.604895 44207 proc.go:280] cgroup mount for controller job not found W0115 11:22:42.605059 44207 proc.go:280] cgroup mount for controller memory not found W0115 11:22:42.605231 44207 proc.go:280] cgroup mount for controller pids not found I0115 11:22:42.605306 44207 kernel.go:920] EXEC: [/syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=10:raw_cover=false:sandbox_arg=0] D0115 11:22:42.610022 44207 syscalls.go:262] Allocating stack with size of 8388608 bytes D0115 11:22:42.614306 44207 loader.go:1225] updated processes: map[{ci-gvisor-ptrace-3-race-cover-test-1 0}:0xc000689200 {ci-gvisor-ptrace-3-race-cover-test-1 6}:0xc000373dd0] D0115 11:22:42.614497 44207 urpc.go:568] urpc: successfully marshalled 36 bytes. D0115 11:22:42.614628 45778 urpc.go:611] urpc: unmarshal success. D0115 11:22:42.614724 45778 container.go:663] Wait on process 6 in container, cid: ci-gvisor-ptrace-3-race-cover-test-1 D0115 11:22:42.614755 45778 sandbox.go:1165] Waiting for PID 6 in sandbox "ci-gvisor-ptrace-3-race-cover-test-1" D0115 11:22:42.614787 45778 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-test-1" D0115 11:22:42.614950 45778 urpc.go:568] urpc: successfully marshalled 98 bytes. D0115 11:22:42.615093 44207 urpc.go:611] urpc: unmarshal success. D0115 11:22:42.615272 44207 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-cover-test-1, pid: 6 D0115 11:22:42.687379 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.690373 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.691597 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.691811 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.705295 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.705637 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.721648 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.721969 44207 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.722072 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.738085 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.738393 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.749458 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.750211 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.814824 44207 task_signals.go:470] [ 6: 10] Notified of signal 23 D0115 11:22:42.815167 44207 task_signals.go:179] [ 6: 10] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.815282 44207 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0115 11:22:42.820242 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.820615 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.820878 44207 task_signals.go:470] [ 6: 10] Notified of signal 23 D0115 11:22:42.821312 44207 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0115 11:22:42.821934 44207 task_signals.go:470] [ 6: 13] Notified of signal 23 D0115 11:22:42.822495 44207 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.822561 44207 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler 2024/01/15 11:22:42 fuzzer started D0115 11:22:42.825441 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.825780 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.826122 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.826530 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.828488 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.828911 44207 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.829009 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.830745 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.831110 44207 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.831175 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.833354 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.833771 44207 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.833876 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.860757 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.861010 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.866783 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.867055 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.867362 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.867436 44207 task_signals.go:470] [ 6: 14] Notified of signal 23 D0115 11:22:42.867759 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.867909 44207 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.867998 44207 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0115 11:22:42.870679 44207 task_signals.go:470] [ 6: 11] Notified of signal 23 D0115 11:22:42.871799 44207 task_signals.go:179] [ 6: 11] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.871951 44207 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0115 11:22:42.873579 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.874059 44207 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.874150 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.876094 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.876630 44207 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.876705 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.878788 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.879034 44207 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.879117 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.882272 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.882736 44207 task_signals.go:176] [ 6: 9] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D0115 11:22:42.882954 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.884985 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.885261 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.885643 44207 task_signals.go:470] [ 6: 15] Notified of signal 23 D0115 11:22:42.885960 44207 task_signals.go:220] [ 6: 15] Signal 23: delivering to handler D0115 11:22:42.906198 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.906615 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.923006 44207 task_signals.go:470] [ 6: 6] Notified of signal 23 D0115 11:22:42.923241 44207 task_signals.go:470] [ 6: 13] Notified of signal 23 D0115 11:22:42.923484 44207 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0115 11:22:42.923727 44207 task_signals.go:470] [ 6: 10] Notified of signal 23 D0115 11:22:42.923970 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.924409 44207 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0115 11:22:42.924516 44207 task_signals.go:179] [ 6: 10] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.924593 44207 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0115 11:22:42.924782 44207 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.924878 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.930681 44207 task_signals.go:470] [ 6: 10] Notified of signal 23 D0115 11:22:42.930984 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.931637 44207 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0115 11:22:42.931849 44207 task_signals.go:470] [ 6: 13] Notified of signal 23 D0115 11:22:42.932319 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.932512 44207 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.932594 44207 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0115 11:22:42.935888 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.936150 44207 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.936277 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.939128 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.939735 44207 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.939851 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.941942 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.942240 44207 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0115 11:22:42.942346 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.962204 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.962448 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler 2024/01/15 11:22:42 connecting to host at stdin 2024/01/15 11:22:42 checking machine... 2024/01/15 11:22:42 checking revisions... D0115 11:22:42.988819 44207 task_signals.go:470] [ 6: 9] Notified of signal 23 D0115 11:22:42.989188 44207 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0115 11:22:42.989785 44207 task_signals.go:470] [ 6: 10] Notified of signal 23 D0115 11:22:42.990168 44207 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler 2024/01/15 11:22:42 SYZFATAL: failed to setup a server: listen tcp 0.0.0.0:6060: bind: address already in use D0115 11:22:42.998442 44207 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0115 11:22:42.998817 44207 task_signals.go:204] [ 6: 8] Signal 9, PID: 6, TID: 8, fault addr: 0x0: terminating thread group D0115 11:22:42.998881 44207 task_signals.go:204] [ 6: 7] Signal 9, PID: 6, TID: 7, fault addr: 0x0: terminating thread group D0115 11:22:42.998824 44207 task_signals.go:204] [ 6: 6] Signal 9, PID: 6, TID: 6, fault addr: 0x0: terminating thread group D0115 11:22:42.998937 44207 task_signals.go:204] [ 6: 17] Signal 9, PID: 6, TID: 17, fault addr: 0x0: terminating thread group D0115 11:22:43.002911 44207 task_signals.go:204] [ 6: 10] Signal 9, PID: 6, TID: 10, fault addr: 0x0: terminating thread group D0115 11:22:43.002859 44207 task_signals.go:204] [ 6: 13] Signal 9, PID: 6, TID: 13, fault addr: 0x0: terminating thread group D0115 11:22:43.002837 44207 task_signals.go:204] [ 6: 15] Signal 9, PID: 6, TID: 15, fault addr: 0x0: terminating thread group D0115 11:22:43.004483 44207 task_signals.go:204] [ 6: 12] Signal 9, PID: 6, TID: 12, fault addr: 0x0: terminating thread group D0115 11:22:43.004483 44207 task_signals.go:204] [ 6: 11] Signal 9, PID: 6, TID: 11, fault addr: 0x0: terminating thread group D0115 11:22:43.004618 44207 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0115 11:22:43.004917 44207 task_signals.go:204] [ 6: 9] Signal 9, PID: 6, TID: 9, fault addr: 0x0: terminating thread group D0115 11:22:43.004960 44207 task_signals.go:204] [ 6: 14] Signal 9, PID: 6, TID: 14, fault addr: 0x0: terminating thread group D0115 11:22:43.005154 44207 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitNone to TaskExitInitiated D0115 11:22:43.005437 44207 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0115 11:22:43.005613 44207 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0115 11:22:43.005789 44207 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0115 11:22:43.005982 44207 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0115 11:22:43.006186 44207 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0115 11:22:43.006382 44207 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0115 11:22:43.006490 44207 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0115 11:22:43.006606 44207 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0115 11:22:43.007647 44207 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0115 11:22:43.018570 44207 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0115 11:22:43.018656 44207 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0115 11:22:43.025356 44207 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0115 11:22:43.025474 44207 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0115 11:22:43.025813 44207 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0115 11:22:43.025915 44207 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0115 11:22:43.026400 44207 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0115 11:22:43.026812 44207 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0115 11:22:43.026930 44207 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0115 11:22:43.027085 44207 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0115 11:22:43.027150 44207 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0115 11:22:43.027515 44207 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0115 11:22:43.027745 44207 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0115 11:22:43.027923 44207 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0115 11:22:43.028002 44207 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0115 11:22:43.028329 44207 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0115 11:22:43.028416 44207 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0115 11:22:43.028667 44207 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0115 11:22:43.028743 44207 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0115 11:22:43.028882 44207 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0115 11:22:43.028967 44207 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0115 11:22:43.034763 44207 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0115 11:22:43.034854 44207 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0115 11:22:43.034986 44207 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitZombie to TaskExitDead D0115 11:22:43.035455 44207 loader.go:1268] updated processes (removal): map[{ci-gvisor-ptrace-3-race-cover-test-1 0}:0xc000689200] D0115 11:22:43.035594 44207 controller.go:523] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-cover-test-1, pid: 6, waitStatus: 0x100, err: D0115 11:22:43.035823 44207 urpc.go:568] urpc: successfully marshalled 38 bytes. D0115 11:22:43.036041 45778 urpc.go:611] urpc: unmarshal success. I0115 11:22:43.036214 45778 main.go:226] Exiting with status: 256 D0115 11:22:43.093794 44207 urpc.go:611] urpc: unmarshal success. D0115 11:22:43.095797 44207 urpc.go:568] urpc: successfully marshalled 20152 bytes. D0115 11:22:43.098841 44207 urpc.go:611] urpc: unmarshal success. D0115 11:22:43.099007 44207 controller.go:232] containerManager.Processes, cid: ci-gvisor-ptrace-3-race-cover-test-1 D0115 11:22:43.099913 44207 urpc.go:568] urpc: successfully marshalled 146 bytes. D0115 11:22:48.943773 44207 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0115 11:23:11.943826 44207 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0115 11:23:12.944538 44207 sampler.go:191] Time: Adjusting syscall overhead down to 766 VM DIAGNOSIS: I0115 11:22:43.084788 45877 main.go:194] **************** gVisor **************** I0115 11:22:43.084871 45877 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 45877, PPID 36620, UID 0, GID 0 D0115 11:22:43.084922 45877 main.go:196] Page size: 0x1000 (4096 bytes) I0115 11:22:43.084963 45877 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-test-1] I0115 11:22:43.085016 45877 config.go:391] Platform: ptrace I0115 11:22:43.085058 45877 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/latest.tmp/workdir/gvisor_root I0115 11:22:43.085098 45877 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0115 11:22:43.085120 45877 config.go:394] Network: host I0115 11:22:43.085155 45877 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0115 11:22:43.085192 45877 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/latest.tmp/workdir/gvisor_root D0115 11:22:43.085220 45877 config.go:408] Config.Traceback (--traceback): system D0115 11:22:43.085254 45877 config.go:408] Config.Debug (--debug): D0115 11:22:43.085279 45877 config.go:408] Config.LogFilename (--log): (empty) D0115 11:22:43.085314 45877 config.go:408] Config.LogFormat (--log-format): text D0115 11:22:43.085348 45877 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0115 11:22:43.085393 45877 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0115 11:22:43.085418 45877 config.go:408] Config.DebugCommand (--debug-command): (empty) D0115 11:22:43.085471 45877 config.go:408] Config.PanicLog (--panic-log): (empty) D0115 11:22:43.085491 45877 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0115 11:22:43.085511 45877 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0115 11:22:43.085549 45877 config.go:408] Config.FileAccess (--file-access): D0115 11:22:43.085577 45877 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0115 11:22:43.085610 45877 config.go:408] Config.Overlay (--overlay): D0115 11:22:43.085643 45877 config.go:408] Config.Overlay2 (--overlay2): D0115 11:22:43.085675 45877 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0115 11:22:43.085718 45877 config.go:408] Config.HostUDS (--host-uds): D0115 11:22:43.085735 45877 config.go:408] Config.HostFifo (--host-fifo): D0115 11:22:43.085760 45877 config.go:408] Config.Network (--network): D0115 11:22:43.085787 45877 config.go:408] Config.EnableRaw (--net-raw): D0115 11:22:43.085813 45877 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0115 11:22:43.085839 45877 config.go:408] Config.HostGSO (--gso): D0115 11:22:43.085863 45877 config.go:408] Config.GvisorGSO (--software-gso): D0115 11:22:43.085888 45877 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0115 11:22:43.085927 45877 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0115 11:22:43.085966 45877 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0115 11:22:43.085993 45877 config.go:408] Config.QDisc (--qdisc): D0115 11:22:43.086018 45877 config.go:408] Config.LogPackets (--log-packets): D0115 11:22:43.086060 45877 config.go:408] Config.PCAP (--pcap-log): (empty) D0115 11:22:43.086085 45877 config.go:408] Config.Platform (--platform): ptrace D0115 11:22:43.086123 45877 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0115 11:22:43.086142 45877 config.go:408] Config.MetricServer (--metric-server): (empty) D0115 11:22:43.086166 45877 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0115 11:22:43.086193 45877 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0115 11:22:43.086229 45877 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0115 11:22:43.086262 45877 config.go:408] Config.Strace (--strace): D0115 11:22:43.086289 45877 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0115 11:22:43.086322 45877 config.go:408] Config.StraceLogSize (--strace-log-size): D0115 11:22:43.086347 45877 config.go:408] Config.StraceEvent (--strace-event): D0115 11:22:43.086372 45877 config.go:410] Config.DisableSeccomp: D0115 11:22:43.086397 45877 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0115 11:22:43.086422 45877 config.go:408] Config.WatchdogAction (--watchdog-action): D0115 11:22:43.086449 45877 config.go:408] Config.PanicSignal (--panic-signal): D0115 11:22:43.086497 45877 config.go:408] Config.ProfileEnable (--profile): D0115 11:22:43.086537 45877 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0115 11:22:43.086574 45877 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0115 11:22:43.086608 45877 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0115 11:22:43.086642 45877 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0115 11:22:43.086685 45877 config.go:408] Config.TraceFile (--trace): (empty) D0115 11:22:43.086726 45877 config.go:410] Config.RestoreFile: (empty) D0115 11:22:43.086753 45877 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0115 11:22:43.086784 45877 config.go:408] Config.Rootless (--rootless): D0115 11:22:43.086809 45877 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0115 11:22:43.086848 45877 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0115 11:22:43.086920 45877 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0115 11:22:43.086965 45877 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0115 11:22:43.087003 45877 config.go:408] Config.OCISeccomp (--oci-seccomp): D0115 11:22:43.087059 45877 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0115 11:22:43.087115 45877 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0115 11:22:43.087153 45877 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0115 11:22:43.087197 45877 config.go:408] Config.BufferPooling (--buffer-pooling): D0115 11:22:43.087257 45877 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0115 11:22:43.087339 45877 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0115 11:22:43.087394 45877 config.go:408] Config.FDLimit (--fdlimit): D0115 11:22:43.087450 45877 config.go:408] Config.DCache (--dcache): D0115 11:22:43.087502 45877 config.go:408] Config.IOUring (--iouring): D0115 11:22:43.087541 45877 config.go:408] Config.DirectFS (--directfs): D0115 11:22:43.087581 45877 config.go:408] Config.NVProxy (--nvproxy): D0115 11:22:43.087644 45877 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0115 11:22:43.087683 45877 config.go:408] Config.TPUProxy (--tpuproxy): D0115 11:22:43.087731 45877 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0115 11:22:43.087786 45877 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0115 11:22:43.087840 45877 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0115 11:22:43.087906 45877 config.go:410] Config.explicitlySet: D0115 11:22:43.087974 45877 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0115 11:22:43.088016 45877 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0115 11:22:43.088054 45877 main.go:199] **************** gVisor **************** W0115 11:22:43.088084 45877 main.go:214] Block the TERM signal. This is only safe in tests! D0115 11:22:43.088182 45877 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-test-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0115 11:22:43.092938 45877 util.go:51] Found sandbox "ci-gvisor-ptrace-3-race-cover-test-1", PID: 44207 Found sandbox "ci-gvisor-ptrace-3-race-cover-test-1", PID: 44207 I0115 11:22:43.093025 45877 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0115 11:22:43.093079 45877 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-3-race-cover-test-1" D0115 11:22:43.093129 45877 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-test-1" D0115 11:22:43.093387 45877 urpc.go:568] urpc: successfully marshalled 36 bytes. D0115 11:22:43.097843 45877 urpc.go:611] urpc: unmarshal success. I0115 11:22:43.097974 45877 util.go:51] *** Stack dump *** goroutine 167 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0xb3 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc0006fe030) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc0007814a0?, 0xc0004dcb60?, 0x0?}, {0x4d8af4, 0x4}, {0xc0008e7e18, 0x3, 0x29a6e0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0007814a0?, 0xc0004dcb60?, 0x3840140?}, {0xc0008e7e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016ca00, 0xc000c08570) pkg/urpc/urpc.go:338 +0x6ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000794280?, 0xc000226200?) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x9d created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 107 pkg/urpc/urpc.go:451 +0xf1 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc0002242e0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0002242d8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000261500) pkg/sentry/kernel/kernel.go:1240 +0x59 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000653b00) runsc/boot/loader.go:1306 +0x36 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0003e8000, {0xc0000402c0?, 0x10?}, 0xc0003a6c40, {0xc0001543e0, 0x2, 0x1293a09?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc000226000, {0x72db00, 0x3840140}, {0xc0001543e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x204f main.main() runsc/main.go:31 +0x1d goroutine 115 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 104 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0006586c8, 0x2) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0006586b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000658000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x1cd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000658000) pkg/sentry/pgalloc/pgalloc.go:1343 +0xb2 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x5c5 goroutine 105 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x2ca created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x18d goroutine 106 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc000226280) pkg/sentry/watchdog/watchdog.go:231 +0xb7 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x3b1 goroutine 107 [syscall]: syscall.Syscall6(0x12923ac?, 0x12921ac?, 0x1293b31?, 0xc000689270?, 0x1293a09?, 0x12923ac?, 0x1293ef5?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000689260, 0x0) pkg/unet/unet_unsafe.go:53 +0x17b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0004dc138) pkg/unet/unet.go:517 +0x24d gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00045a1c0) pkg/control/server/server.go:104 +0x9e gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x45 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xee goroutine 123 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000924080) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 163 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 116 [syscall]: syscall.Syscall6(0xc000804998?, 0x126d8c0?, 0xc000b12680?, 0x6?, 0xc000804a00?, 0x12923ac?, 0x1293ef5?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0006cd808?, {0xc000804ad0, 0x64, 0x80347ab1dd27e5?}, 0x12923ac?) pkg/fdnotifier/poll_unsafe.go:77 +0xc5 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0006cd800) pkg/fdnotifier/fdnotifier.go:155 +0x98 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x15d goroutine 117 [syscall]: syscall.Syscall6(0x27f68d8?, 0x29a860?, 0x27f6930?, 0x29a860?, 0x27f69d0?, 0x29a860?, 0xc00080a018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc0006a5f10, 0x14705f2?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc0006a5f10, 0x1, 0xc000808000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0x130 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x1e5 goroutine 118 [syscall]: syscall.Syscall6(0x30203d3d3b726568?, 0x3b2a203d3d3b3678?, 0x203d3d3b2a203d3d?, 0x3b2a203d3d3b2a?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000885ef8, 0xc000693270?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000885ef8, 0x1, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000219340) pkg/lisafs/client.go:172 +0x13e created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x3ba goroutine 108 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000226880) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 146 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 119 [select]: reflect.rselect({0xc000244480, 0x22, 0xc00055a230?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc000742000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00036a400, 0x21, 0x40?}, 0xc000a90280, 0xc000002000, 0xc0000020c0?) pkg/sighandling/sighandling.go:44 +0x405 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x3b2 goroutine 120 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000226280) pkg/sentry/watchdog/watchdog.go:250 +0x127 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x455 goroutine 121 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0002615f8, 0x2) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0002615e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000261500) pkg/sentry/kernel/task_sched.go:349 +0x1f4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x234 goroutine 122 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003a9500, 0xc000002600, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003a9500, 0xc0004bfa40?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003a9500, 0x1293a09?, 0x1, 0x5b75ca8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003a9500, 0x128ae4e?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003a9500, 0xca, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003a9500, 0x1?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003a9500?, 0xca?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003a9500) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003a9500?, 0xc0003a9500) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003a9500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0x1ce goroutine 96 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000794000) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 122 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 97 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 122 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 162 [semacquire]: sync.runtime_Semacquire(0xc00049d6b8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00049d6b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc00049d000) pkg/sentry/kernel/task_run.go:388 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000653b00?, 0xc000744090?) runsc/boot/loader.go:1294 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000653b00, {0xc000744090, 0x24}, 0xc00068493c) runsc/boot/loader.go:1241 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0003e4420, 0xc0004e25d0, 0xc00068493c) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc000780c60?, 0xc0004dc650?, 0x0?}, {0x4d8af4, 0x4}, {0xc0006a9e18, 0x3, 0x29a9e0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000780c60?, 0xc0004dc650?, 0xc0004e25d0?}, {0xc0006a9e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016ca00, 0xc000688300) pkg/urpc/urpc.go:338 +0x6ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0007c0240?, 0x0?) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x9d created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 107 pkg/urpc/urpc.go:451 +0xf1 goroutine 163 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00099c000, 0xc0007c0360, 0xc0008f0120) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00099c000, 0x252a6fca9?, 0x1, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0xd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00099c000, 0xc00099a240?, 0x1, 0x252a6fca9) pkg/sentry/kernel/task_block.go:46 +0x13f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00099c000, 0x1293a09?, 0x0, 0x5b76460, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00099c000, 0x128ae4e?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00099c000, 0xca, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00099c000, 0x1?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00099c000?, 0xca?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00099c000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00099c000?, 0xc00099c000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00099c000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 122 pkg/sentry/kernel/task_start.go:392 +0x1ce goroutine 124 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00096a000, 0xc0008f02a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00096a000, 0xc0004beba0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00096a000, 0x73d520?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00096a000, 0x128ae4e?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00096a000, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00096a000, 0x1?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00096a000?, 0xca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00096a000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00096a000?, 0xc00096a000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00096a000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 122 pkg/sentry/kernel/task_start.go:392 +0x1ce goroutine 164 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000794100) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 124 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 125 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00096aa80, 0xc0008f0360, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00096aa80, 0xc0004bf0e0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00096aa80, 0x73d520?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00096aa80, 0x128ae4e?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00096aa80, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00096aa80, 0x1?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00096aa80?, 0xca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00096aa80) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00096aa80?, 0xc00096aa80) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00096aa80, 0x4) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 122 pkg/sentry/kernel/task_start.go:392 +0x1ce goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000760080) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 125 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 126 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00099ca80, 0xc0008f0420, 0xc0000024e0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00099ca80, 0x253fca1c0?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc00099ca80, 0x1293ef5?, 0x27f9154?, 0x80, 0x253fca1c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x633 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x1293a09?, 0x12923ac?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0008ef540?, 0x128ae4e?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x12a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00099ca80, 0x119, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00099ca80, 0x1?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00099ca80?, 0x119?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00099ca80) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00099ca80?, 0xc00099ca80) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00099ca80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 124 pkg/sentry/kernel/task_start.go:392 +0x1ce goroutine 148 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000226100) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 126 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 132 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 179 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a *** Stack dump *** goroutine 167 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0xb3 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc0006fe030) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc0007814a0?, 0xc0004dcb60?, 0x0?}, {0x4d8af4, 0x4}, {0xc0008e7e18, 0x3, 0x29a6e0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0007814a0?, 0xc0004dcb60?, 0x3840140?}, {0xc0008e7e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016ca00, 0xc000c08570) pkg/urpc/urpc.go:338 +0x6ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000794280?, 0xc000226200?) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x9d created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 107 pkg/urpc/urpc.go:451 +0xf1 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc0002242e0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0002242d8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000261500) pkg/sentry/kernel/kernel.go:1240 +0x59 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000653b00) runsc/boot/loader.go:1306 +0x36 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0003e8000, {0xc0000402c0?, 0x10?}, 0xc0003a6c40, {0xc0001543e0, 0x2, 0x1293a09?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc000226000, {0x72db00, 0x3840140}, {0xc0001543e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x204f main.main() runsc/main.go:31 +0x1d goroutine 115 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 104 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0006586c8, 0x2) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0006586b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000658000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x1cd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000658000) pkg/sentry/pgalloc/pgalloc.go:1343 +0xb2 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x5c5 goroutine 105 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x2ca created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x18d goroutine 106 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc000226280) pkg/sentry/watchdog/watchdog.go:231 +0xb7 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x3b1 goroutine 107 [syscall]: syscall.Syscall6(0x12923ac?, 0x12921ac?, 0x1293b31?, 0xc000689270?, 0x1293a09?, 0x12923ac?, 0x1293ef5?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000689260, 0x0) pkg/unet/unet_unsafe.go:53 +0x17b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0004dc138) pkg/unet/unet.go:517 +0x24d gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00045a1c0) pkg/control/server/server.go:104 +0x9e gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x45 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xee goroutine 123 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000924080) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 163 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 116 [syscall]: syscall.Syscall6(0xc000804998?, 0x126d8c0?, 0xc000b12680?, 0x6?, 0xc000804a00?, 0x12923ac?, 0x1293ef5?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0006cd808?, {0xc000804ad0, 0x64, 0x80347ab1dd27e5?}, 0x12923ac?) pkg/fdnotifier/poll_unsafe.go:77 +0xc5 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0006cd800) pkg/fdnotifier/fdnotifier.go:155 +0x98 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x15d goroutine 117 [syscall]: syscall.Syscall6(0x27f68d8?, 0x29a860?, 0x27f6930?, 0x29a860?, 0x27f69d0?, 0x29a860?, 0xc00080a018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc0006a5f10, 0x14705f2?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc0006a5f10, 0x1, 0xc000808000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0x130 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x1e5 goroutine 118 [syscall]: syscall.Syscall6(0x30203d3d3b726568?, 0x3b2a203d3d3b3678?, 0x203d3d3b2a203d3d?, 0x3b2a203d3d3b2a?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000885ef8, 0xc000693270?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000885ef8, 0x1, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000219340) pkg/lisafs/client.go:172 +0x13e created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x3ba goroutine 108 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000226880) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 146 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 119 [select]: reflect.rselect({0xc000244480, 0x22, 0xc00055a230?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc000742000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00036a400, 0x21, 0x40?}, 0xc000a90280, 0xc000002000, 0xc0000020c0?) pkg/sighandling/sighandling.go:44 +0x405 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x3b2 goroutine 120 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000226280) pkg/sentry/watchdog/watchdog.go:250 +0x127 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x455 goroutine 121 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0002615f8, 0x2) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0002615e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000261500) pkg/sentry/kernel/task_sched.go:349 +0x1f4 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x234 goroutine 122 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003a9500, 0xc000002600, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0003a9500, 0xc0004bfa40?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003a9500, 0x1293a09?, 0x1, 0x5b75ca8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003a9500, 0x128ae4e?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003a9500, 0xca, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003a9500, 0x1?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003a9500?, 0xca?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003a9500) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003a9500?, 0xc0003a9500) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003a9500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0x1ce goroutine 96 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000794000) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 122 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 97 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 122 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 162 [semacquire]: sync.runtime_Semacquire(0xc00049d6b8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00049d6b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc00049d000) pkg/sentry/kernel/task_run.go:388 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000653b00?, 0xc000744090?) runsc/boot/loader.go:1294 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000653b00, {0xc000744090, 0x24}, 0xc00068493c) runsc/boot/loader.go:1241 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0003e4420, 0xc0004e25d0, 0xc00068493c) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc000780c60?, 0xc0004dc650?, 0x0?}, {0x4d8af4, 0x4}, {0xc0006a9e18, 0x3, 0x29a9e0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000780c60?, 0xc0004dc650?, 0xc0004e25d0?}, {0xc0006a9e18, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016ca00, 0xc000688300) pkg/urpc/urpc.go:338 +0x6ea gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0007c0240?, 0x0?) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x9d created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 107 pkg/urpc/urpc.go:451 +0xf1 goroutine 163 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00099c000, 0xc0007c0360, 0xc0008f0120) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00099c000, 0x252a6fca9?, 0x1, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0xd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00099c000, 0xc00099a240?, 0x1, 0x252a6fca9) pkg/sentry/kernel/task_block.go:46 +0x13f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00099c000, 0x1293a09?, 0x0, 0x5b76460, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00099c000, 0x128ae4e?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00099c000, 0xca, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00099c000, 0x1?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00099c000?, 0xca?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00099c000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00099c000?, 0xc00099c000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00099c000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 122 pkg/sentry/kernel/task_start.go:392 +0x1ce goroutine 124 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00096a000, 0xc0008f02a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00096a000, 0xc0004beba0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00096a000, 0x73d520?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00096a000, 0x128ae4e?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00096a000, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00096a000, 0x1?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00096a000?, 0xca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00096a000) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00096a000?, 0xc00096a000) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00096a000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 122 pkg/sentry/kernel/task_start.go:392 +0x1ce goroutine 164 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000794100) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 124 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 125 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00096aa80, 0xc0008f0360, 0x0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00096aa80, 0xc0004bf0e0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00096aa80, 0x73d520?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x18d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00096aa80, 0x128ae4e?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x8eb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00096aa80, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00096aa80, 0x1?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00096aa80?, 0xca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00096aa80) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00096aa80?, 0xc00096aa80) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00096aa80, 0x4) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 122 pkg/sentry/kernel/task_start.go:392 +0x1ce goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000760080) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 125 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 126 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00099ca80, 0xc0008f0420, 0xc0000024e0) pkg/sentry/kernel/task_block.go:164 +0x26b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00099ca80, 0x253fca1c0?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xd4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc00099ca80, 0x1293ef5?, 0x27f9154?, 0x80, 0x253fca1c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x633 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x1293a09?, 0x12923ac?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0008ef540?, 0x128ae4e?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x12a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00099ca80, 0x119, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00099ca80, 0x1?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00099ca80?, 0x119?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00099ca80) pkg/sentry/kernel/task_syscall.go:257 +0x55b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00099ca80?, 0xc00099ca80) pkg/sentry/kernel/task_run.go:269 +0x2387 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00099ca80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x36a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 124 pkg/sentry/kernel/task_start.go:392 +0x1ce goroutine 148 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000226100) pkg/sentry/kernel/time/time.go:507 +0x136 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 126 pkg/sentry/kernel/time/time.go:487 +0x294 goroutine 132 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 179 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a I0115 11:22:43.098122 45877 util.go:51] Retrieving process list Retrieving process list D0115 11:22:43.098203 45877 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-3-race-cover-test-1" in sandbox "ci-gvisor-ptrace-3-race-cover-test-1" D0115 11:22:43.098248 45877 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-test-1" D0115 11:22:43.098519 45877 urpc.go:568] urpc: successfully marshalled 84 bytes. D0115 11:22:43.100301 45877 urpc.go:611] urpc: unmarshal success. I0115 11:22:43.100549 45877 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5 ], "c": 30, "tty": "?", "stime": "11:22", "time": "180ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5 ], "c": 30, "tty": "?", "stime": "11:22", "time": "180ms", "cmd": "init" } ] I0115 11:22:43.101003 45877 main.go:226] Exiting with status: 0 [15911765.489302] RIP: 0033:0x7fffffffe062 [15911765.493265] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15911765.512535] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15911765.519575] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15911765.527139] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15911765.536057] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15911765.545003] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15911765.553936] R13: 000000c0004d6060 R14: 000000c00015d520 R15: 00000000000c4560 [15911765.562861] FS: 0000000001ec3910 GS: 0000000000000000 [15912186.884091] potentially unexpected fatal signal 5. [15912186.885928] potentially unexpected fatal signal 5. [15912186.886751] potentially unexpected fatal signal 5. [15912186.886756] CPU: 15 PID: 920798 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15912186.886758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15912186.886764] RIP: 0033:0x7fffffffe062 [15912186.886767] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15912186.886768] RSP: 002b:000000c000597ba0 EFLAGS: 00000297 [15912186.886771] RAX: 00000000000e3d1f RBX: 0000000000000000 RCX: 00007fffffffe05a [15912186.886771] RDX: 0000000000000000 RSI: 000000c000598000 RDI: 0000000000012f00 [15912186.886772] RBP: 000000c000597c40 R08: 000000c0009961f0 R09: 0000000000000000 [15912186.886773] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000597c28 [15912186.886774] R13: 000000c0005a4150 R14: 000000c000171860 R15: 00000000000df86f [15912186.886775] FS: 0000000001ec3970 GS: 0000000000000000 [15912186.886796] potentially unexpected fatal signal 5. [15912186.886800] CPU: 66 PID: 915613 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15912186.886801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15912186.886805] RIP: 0033:0x7fffffffe062 [15912186.886808] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15912186.886809] RSP: 002b:000000c000597ba0 EFLAGS: 00000297 [15912186.886811] RAX: 00000000000e3d1d RBX: 0000000000000000 RCX: 00007fffffffe05a [15912186.886813] RDX: 0000000000000000 RSI: 000000c000598000 RDI: 0000000000012f00 [15912186.886814] RBP: 000000c000597c40 R08: 000000c00079a010 R09: 0000000000000000 [15912186.886816] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000597c28 [15912186.886818] R13: 000000c0005a4150 R14: 000000c000171860 R15: 00000000000df86f [15912186.886820] FS: 0000000001ec3970 GS: 0000000000000000 [15912186.888723] potentially unexpected fatal signal 5. [15912186.888729] CPU: 36 PID: 920783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15912186.888732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15912186.888738] RIP: 0033:0x7fffffffe062 [15912186.888741] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15912186.888743] RSP: 002b:000000c000597ba0 EFLAGS: 00000297 [15912186.888746] RAX: 00000000000e3d1e RBX: 0000000000000000 RCX: 00007fffffffe05a [15912186.888747] RDX: 0000000000000000 RSI: 000000c000598000 RDI: 0000000000012f00 [15912186.888748] RBP: 000000c000597c40 R08: 000000c0004f6790 R09: 0000000000000000 [15912186.888750] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000597c28 [15912186.888751] R13: 000000c0005a4150 R14: 000000c000171860 R15: 00000000000df86f [15912186.888753] FS: 0000000001ec3970 GS: 0000000000000000 [15912186.889329] CPU: 52 PID: 920767 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15912186.894535] CPU: 58 PID: 920737 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15912186.894537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15912186.894543] RIP: 0033:0x7fffffffe062 [15912186.894545] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15912186.894547] RSP: 002b:000000c000597ba0 EFLAGS: 00000297 [15912186.894549] RAX: 00000000000e3d21 RBX: 0000000000000000 RCX: 00007fffffffe05a [15912186.894549] RDX: 0000000000000000 RSI: 000000c000598000 RDI: 0000000000012f00 [15912186.894550] RBP: 000000c000597c40 R08: 000000c0004f6010 R09: 0000000000000000 [15912186.894551] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000597c28 [15912186.894551] R13: 000000c0005a4150 R14: 000000c000171860 R15: 00000000000df86f [15912186.894552] FS: 0000000001ec3970 GS: 0000000000000000 [15912187.320871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15912187.331877] RIP: 0033:0x7fffffffe062 [15912187.337230] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15912187.357761] RSP: 002b:000000c000597ba0 EFLAGS: 00000297 [15912187.364753] RAX: 00000000000e3d20 RBX: 0000000000000000 RCX: 00007fffffffe05a [15912187.373656] RDX: 0000000000000000 RSI: 000000c000598000 RDI: 0000000000012f00 [15912187.382563] RBP: 000000c000597c40 R08: 000000c0007b62e0 R09: 0000000000000000 [15912187.391479] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000597c28 [15912187.400382] R13: 000000c0005a4150 R14: 000000c000171860 R15: 00000000000df86f [15912187.409285] FS: 0000000001ec3970 GS: 0000000000000000 [15914622.673585] exe[958104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af78508ab9 cs:33 sp:7f93be647ef8 ax:0 si:20000140 di:ffffffffff600000 [15914622.818879] exe[958104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af78508ab9 cs:33 sp:7f93be647ef8 ax:0 si:20000140 di:ffffffffff600000 [15914622.952890] exe[958104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af78508ab9 cs:33 sp:7f93be647ef8 ax:0 si:20000140 di:ffffffffff600000 [15914753.621778] exe[937254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596a860fab9 cs:33 sp:7ea95bd41858 ax:0 si:5596a8669097 di:ffffffffff600000 [15914753.677767] exe[941413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596a860fab9 cs:33 sp:7ea95bd41858 ax:0 si:5596a8669097 di:ffffffffff600000 [15914753.712782] exe[941413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596a860fab9 cs:33 sp:7ea95bd41858 ax:0 si:5596a8669097 di:ffffffffff600000 [15915332.419931] potentially unexpected fatal signal 5. [15915332.425159] CPU: 76 PID: 905677 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15915332.437167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15915332.446802] RIP: 0033:0x7fffffffe062 [15915332.450810] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15915332.471368] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15915332.478366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15915332.487299] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15915332.496193] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15915332.505110] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15915332.513999] R13: 000000c00060d950 R14: 000000c0003fb380 R15: 00000000000dd154 [15915332.522905] FS: 000000c000132490 GS: 0000000000000000 [15915804.966463] potentially unexpected fatal signal 11. [15915804.971792] CPU: 74 PID: 935997 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15915804.983802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15915804.993439] RIP: 0033:0x557359bf3066 [15915804.997444] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [15915805.016691] RSP: 002b:00007f857f3db1d0 EFLAGS: 00010246 [15915805.022350] RAX: 00007f60579df000 RBX: 00007f60579ff6c0 RCX: 0000557359c1de67 [15915805.029916] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f60579ff6c0 [15915805.038869] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [15915805.047806] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f857f3db470 [15915805.056720] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [15915805.065642] FS: 000055735a87d480 GS: 0000000000000000 [15915818.062435] potentially unexpected fatal signal 5. [15915818.067659] CPU: 64 PID: 100813 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15915818.079656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15915818.089276] RIP: 0033:0x7fffffffe062 [15915818.093239] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15915818.112552] RSP: 002b:000000c000591bf0 EFLAGS: 00000297 [15915818.118185] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15915818.125747] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15915818.133280] RBP: 000000c000591c90 R08: 0000000000000000 R09: 0000000000000000 [15915818.142208] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000591c78 [15915818.149765] R13: 000000c000463800 R14: 000000c0001b16c0 R15: 00000000000e58cd [15915818.157323] FS: 000000c000132c90 GS: 0000000000000000 [15915818.161117] potentially unexpected fatal signal 5. [15915818.169641] CPU: 2 PID: 100815 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15915818.181553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15915818.192602] RIP: 0033:0x7fffffffe062 [15915818.197916] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15915818.217136] RSP: 002b:000000c000591bf0 EFLAGS: 00000297 [15915818.222759] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15915818.230324] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15915818.237899] RBP: 000000c000591c90 R08: 0000000000000000 R09: 0000000000000000 [15915818.246787] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000591c78 [15915818.254331] R13: 000000c000463800 R14: 000000c0001b16c0 R15: 00000000000e58cd [15915818.261877] FS: 000000c000132c90 GS: 0000000000000000 [15917310.187425] exe[186265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581225b3ab9 cs:33 sp:7f7a9ad3a858 ax:0 si:55812260d062 di:ffffffffff600000 [15917310.623071] exe[186280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581225b3ab9 cs:33 sp:7f7a9ad3a858 ax:0 si:55812260d062 di:ffffffffff600000 [15917310.836826] exe[186248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581225b3ab9 cs:33 sp:7f7a9ad3a858 ax:0 si:55812260d062 di:ffffffffff600000 [15917310.837193] exe[186262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581225b3ab9 cs:33 sp:7f7a9ad19858 ax:0 si:55812260d062 di:ffffffffff600000 [15917699.489511] exe[195557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3632adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [15917699.519726] exe[106710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3632adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [15917699.548410] exe[104919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3632adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [15917850.190786] potentially unexpected fatal signal 5. [15917850.196018] CPU: 56 PID: 206075 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15917850.208018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15917850.217678] RIP: 0033:0x7fffffffe062 [15917850.221713] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15917850.242324] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15917850.249315] RAX: 00000000000325f3 RBX: 0000000000000000 RCX: 00007fffffffe05a [15917850.258244] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15917850.267189] RBP: 000000c00013fc40 R08: 000000c0004fe100 R09: 0000000000000000 [15917850.276074] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15917850.285008] R13: 000000c0004f6150 R14: 000000c000007ba0 R15: 00000000000324f1 [15917850.293944] FS: 000000c000181490 GS: 0000000000000000 [15919426.982082] potentially unexpected fatal signal 5. [15919426.987303] CPU: 15 PID: 118785 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15919426.999284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15919427.008924] RIP: 0033:0x7fffffffe062 [15919427.012918] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15919427.033490] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15919427.040485] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15919427.049436] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15919427.058354] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15919427.067262] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15919427.074820] R13: 000000c0003f1800 R14: 000000c0005949c0 R15: 000000000001911e [15919427.083729] FS: 0000000002199890 GS: 0000000000000000 [15919430.318512] potentially unexpected fatal signal 5. [15919430.323756] CPU: 2 PID: 150759 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15919430.335661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15919430.336186] potentially unexpected fatal signal 5. [15919430.336970] potentially unexpected fatal signal 5. [15919430.336976] CPU: 34 PID: 266633 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15919430.336979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15919430.336984] RIP: 0033:0x7fffffffe062 [15919430.336988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15919430.336990] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15919430.336993] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15919430.336994] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15919430.336995] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15919430.336996] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15919430.336997] R13: 000000c0005d6800 R14: 000000c000780340 R15: 0000000000019530 [15919430.337000] FS: 0000000002199830 GS: 0000000000000000 [15919430.345572] RIP: 0033:0x7fffffffe062 [15919430.350781] CPU: 10 PID: 143979 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15919430.350783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15919430.350789] RIP: 0033:0x7fffffffe062 [15919430.350792] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15919430.350794] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15919430.350796] RAX: 0000000000041ad0 RBX: 0000000000000000 RCX: 00007fffffffe05a [15919430.350797] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [15919430.350797] RBP: 000000c00018dc90 R08: 000000c006b2d960 R09: 0000000000000000 [15919430.350798] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15919430.350799] R13: 000000c0005d6800 R14: 000000c000780340 R15: 0000000000019530 [15919430.350800] FS: 0000000002199830 GS: 0000000000000000 [15919430.570524] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15919430.589718] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15919430.595359] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15919430.602908] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15919430.610448] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15919430.619362] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15919430.626897] R13: 000000c0005d6800 R14: 000000c000780340 R15: 0000000000019530 [15919430.635833] FS: 0000000002199830 GS: 0000000000000000 [15919854.452853] exe[290518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34a59aab9 cs:33 sp:7ee44dbabef8 ax:0 si:20000080 di:ffffffffff600000 [15919854.609968] exe[252106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34a59aab9 cs:33 sp:7ee44dbabef8 ax:0 si:20000080 di:ffffffffff600000 [15919854.763617] exe[257353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34a59aab9 cs:33 sp:7ee44dbabef8 ax:0 si:20000080 di:ffffffffff600000 [15919988.373012] exe[277036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56525d680ab9 cs:33 sp:7fe5c62f5858 ax:0 si:56525d6da062 di:ffffffffff600000 [15919988.503381] exe[277163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56525d680ab9 cs:33 sp:7fe5c62f5858 ax:0 si:56525d6da062 di:ffffffffff600000 [15919988.641641] exe[277273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56525d680ab9 cs:33 sp:7fe5c62f5858 ax:0 si:56525d6da062 di:ffffffffff600000 [15919988.642285] exe[277036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56525d680ab9 cs:33 sp:7fe5c62d4858 ax:0 si:56525d6da062 di:ffffffffff600000 [15920834.639490] exe[993126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da69bc6ab9 cs:33 sp:7ebce4146ef8 ax:0 si:20000080 di:ffffffffff600000 [15920836.765433] exe[346434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56438bbaaab9 cs:33 sp:7f8bfdac9ef8 ax:0 si:20000080 di:ffffffffff600000 [15920836.881535] exe[342661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae25366ab9 cs:33 sp:7f2ce71c9ef8 ax:0 si:20000080 di:ffffffffff600000 [15920836.939194] exe[345149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c382742ab9 cs:33 sp:7ec5054bdef8 ax:0 si:20000080 di:ffffffffff600000 [15921046.302392] exe[347020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0d0300ab9 cs:33 sp:7f9b012b7ef8 ax:0 si:20000080 di:ffffffffff600000 [15921164.224145] exe[92910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c62cddab9 cs:33 sp:7f9b54856ef8 ax:0 si:20000080 di:ffffffffff600000 [15921183.556011] exe[301479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7ec83ab9 cs:33 sp:7eee6487def8 ax:0 si:20000080 di:ffffffffff600000 [15921318.527065] exe[333685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653fa60aab9 cs:33 sp:7eb529abeef8 ax:0 si:20000080 di:ffffffffff600000 [15921350.562862] exe[357996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bae9ffab9 cs:33 sp:7f3033095ef8 ax:0 si:20000080 di:ffffffffff600000 [15921367.783529] exe[161037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cddc844ab9 cs:33 sp:7f86c1be1ef8 ax:0 si:20000080 di:ffffffffff600000 [15921440.251272] exe[331670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf1485237 cs:33 sp:7fdb4bf6def8 ax:27300000 si:557bf14f3273 di:ffffffffff600000 [15921440.373627] exe[332271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf1485237 cs:33 sp:7fdb4bf6def8 ax:27300000 si:557bf14f3273 di:ffffffffff600000 [15921440.509984] exe[357022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf1485237 cs:33 sp:7fdb4bf6def8 ax:27300000 si:557bf14f3273 di:ffffffffff600000 [15921523.174620] exe[286537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55934037fab9 cs:33 sp:7f2eb84abef8 ax:0 si:20000080 di:ffffffffff600000 [15921557.331421] exe[48374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557599ea6ab9 cs:33 sp:7f0460f3aef8 ax:0 si:20000080 di:ffffffffff600000 [15921683.641950] exe[375869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56525d680ab9 cs:33 sp:7fe5c62f5ef8 ax:0 si:20000080 di:ffffffffff600000 [15921796.407994] exe[252128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b294596237 cs:33 sp:7ef3572eaef8 ax:27300000 si:55b294604273 di:ffffffffff600000 [15921796.515581] exe[254602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b294596237 cs:33 sp:7ef3572eaef8 ax:27300000 si:55b294604273 di:ffffffffff600000 [15921796.634868] exe[254885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b294596237 cs:33 sp:7ef3572eaef8 ax:27300000 si:55b294604273 di:ffffffffff600000 [15922435.476348] exe[254577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab0b08237 cs:33 sp:7ef4d7027ef8 ax:27300000 si:564ab0b76273 di:ffffffffff600000 [15922435.590059] exe[391553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab0b08237 cs:33 sp:7ef4d6bfeef8 ax:27300000 si:564ab0b76273 di:ffffffffff600000 [15922435.723744] exe[386935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab0b08237 cs:33 sp:7ef4d7027ef8 ax:27300000 si:564ab0b76273 di:ffffffffff600000 [15923038.611485] potentially unexpected fatal signal 5. [15923038.616705] CPU: 71 PID: 284819 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15923038.628676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15923038.638292] RIP: 0033:0x7fffffffe062 [15923038.642285] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15923038.661535] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15923038.668529] RAX: 000000000006a9b9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15923038.677440] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15923038.686425] RBP: 000000c00013fc90 R08: 000000c000639780 R09: 0000000000000000 [15923038.695332] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15923038.702891] R13: 000000c000618800 R14: 000000c000182ea0 R15: 00000000000420ac [15923038.710441] FS: 000000c000132890 GS: 0000000000000000 [15923043.345510] potentially unexpected fatal signal 5. [15923043.350759] CPU: 80 PID: 437075 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15923043.362789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15923043.371188] potentially unexpected fatal signal 5. [15923043.372420] RIP: 0033:0x7fffffffe062 [15923043.377607] CPU: 34 PID: 437087 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15923043.377609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15923043.377613] RIP: 0033:0x7fffffffe062 [15923043.377616] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15923043.377617] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15923043.377618] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15923043.377618] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15923043.377619] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15923043.377619] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15923043.377620] R13: 000000c0005ba800 R14: 000000c0005144e0 R15: 000000000004234d [15923043.377620] FS: 0000000002199830 GS: 0000000000000000 [15923043.479606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15923043.482912] potentially unexpected fatal signal 5. [15923043.500201] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15923043.506747] CPU: 13 PID: 279989 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15923043.506749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15923043.506755] RIP: 0033:0x7fffffffe062 [15923043.506759] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15923043.506760] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15923043.506761] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15923043.506762] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15923043.506762] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15923043.506763] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15923043.506764] R13: 000000c0005ba800 R14: 000000c0005144e0 R15: 000000000004234d [15923043.506765] FS: 0000000002199830 GS: 0000000000000000 [15923043.552529] potentially unexpected fatal signal 5. [15923043.558712] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15923043.558717] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15923043.565711] CPU: 58 PID: 280219 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15923043.565713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15923043.565719] RIP: 0033:0x7fffffffe062 [15923043.565722] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15923043.565723] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15923043.565725] RAX: 000000000006ab6e RBX: 0000000000000000 RCX: 00007fffffffe05a [15923043.565735] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15923043.574755] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15923043.574757] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15923043.574757] R13: 000000c0005ba800 R14: 000000c0005144e0 R15: 000000000004234d [15923043.574758] FS: 0000000002199830 GS: 0000000000000000 [15923043.738885] RBP: 000000c00013fc90 R08: 000000c004e84100 R09: 0000000000000000 [15923043.746446] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15923043.753982] R13: 000000c0005ba800 R14: 000000c0005144e0 R15: 000000000004234d [15923043.762897] FS: 0000000002199830 GS: 0000000000000000 [15925565.236328] exe[495643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56166c8b4ab9 cs:33 sp:7fee8d9b4858 ax:0 si:56166c90e062 di:ffffffffff600000 [15925573.321918] exe[429653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c62cddab9 cs:33 sp:7f9b54856858 ax:0 si:556c62d37062 di:ffffffffff600000 [15925609.848348] exe[578527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559614786ab9 cs:33 sp:7eb8c54de858 ax:0 si:5596147e0062 di:ffffffffff600000 [15925653.743620] exe[525547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56155c29dab9 cs:33 sp:7f46d7c73858 ax:0 si:56155c2f7062 di:ffffffffff600000 [15925664.641607] exe[537017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559672023ab9 cs:33 sp:7ed0ccaf9858 ax:0 si:55967207d062 di:ffffffffff600000 [15925729.992955] exe[444000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a40b9cfab9 cs:33 sp:7f574105e858 ax:0 si:55a40ba29062 di:ffffffffff600000 [15925829.054776] exe[583914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d20eccab9 cs:33 sp:7f6912b8b858 ax:0 si:563d20f26062 di:ffffffffff600000 [15925829.193830] exe[584026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d20eccab9 cs:33 sp:7f6912b8b858 ax:0 si:563d20f26062 di:ffffffffff600000 [15925829.275320] exe[585672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d20eccab9 cs:33 sp:7f6912b6a858 ax:0 si:563d20f26062 di:ffffffffff600000 [15925837.906606] exe[547232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925837.982564] exe[548525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925838.068308] exe[588331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925838.145012] exe[547216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925838.233912] exe[567476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925838.324947] exe[587172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925838.405530] exe[548526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925838.477893] exe[561097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925838.564110] exe[547265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925838.636274] exe[583967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925842.930391] warn_bad_vsyscall: 52 callbacks suppressed [15925842.930395] exe[548529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925843.001697] exe[547983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925843.079062] exe[547232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925843.157255] exe[562978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925843.226904] exe[547232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925843.286706] exe[548526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925843.309081] exe[547221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925843.366480] exe[562978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925843.437236] exe[547959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925843.437547] exe[548529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45b5858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925847.949423] warn_bad_vsyscall: 177 callbacks suppressed [15925847.949427] exe[587266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925848.021605] exe[547232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925848.091948] exe[547376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925848.157564] exe[548530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925848.183631] exe[547217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab4573858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925848.250393] exe[547191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925848.317232] exe[585656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925848.343786] exe[585672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925848.404388] exe[587266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925848.473854] exe[585677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925852.964320] warn_bad_vsyscall: 119 callbacks suppressed [15925852.964324] exe[547136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab4594858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925853.045718] exe[583964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925853.121202] exe[583964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925853.204452] exe[547611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925853.206207] exe[547230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45b5858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925853.299652] exe[547136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925853.369700] exe[489310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df85327ab9 cs:33 sp:7fad05dc4858 ax:0 si:55df85381062 di:ffffffffff600000 [15925853.449210] exe[567473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925853.535429] exe[583969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45b5858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925853.535464] exe[585676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925857.997275] warn_bad_vsyscall: 158 callbacks suppressed [15925857.997297] exe[548000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3097 di:ffffffffff600000 [15925858.066494] exe[547265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925858.128289] exe[547217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925858.170287] exe[547217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45b5858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925858.259096] exe[547611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925858.391481] exe[547186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925858.533169] exe[547216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925858.683940] exe[585677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45b5858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925858.754980] exe[547124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925858.818025] exe[588377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925863.001181] warn_bad_vsyscall: 141 callbacks suppressed [15925863.001185] exe[561203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45b5858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925863.087593] exe[583907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925863.158622] exe[550336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925863.183532] exe[548543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab4594858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925863.246809] exe[583964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45b5858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925863.313763] exe[548537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925863.380044] exe[584294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925863.452015] exe[547230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45b5858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925863.525800] exe[547349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925863.598263] exe[445685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a2d59ab9 cs:33 sp:7faab45d6858 ax:0 si:5632a2db3062 di:ffffffffff600000 [15925911.388729] warn_bad_vsyscall: 8 callbacks suppressed [15925911.388733] exe[543238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e03cdab9 cs:33 sp:7ebf0aa7b858 ax:0 si:55d8e0427062 di:ffffffffff600000 [15925924.930058] exe[445141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560895988ab9 cs:33 sp:7fdd52d97858 ax:0 si:5608959e2062 di:ffffffffff600000 [15926047.102161] exe[599400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558deba6fab9 cs:33 sp:7f7ef228d858 ax:0 si:558debac9062 di:ffffffffff600000 [15926092.127075] exe[483369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b699f86ab9 cs:33 sp:7f83871fe858 ax:0 si:55b699fe0062 di:ffffffffff600000 [15926210.248539] exe[605770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbffdedab9 cs:33 sp:7f6c12d58858 ax:0 si:55fbffe47062 di:ffffffffff600000 [15926394.451193] exe[609574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562df3c25ab9 cs:33 sp:7f1cc3df1ef8 ax:0 si:20000080 di:ffffffffff600000 [15926394.621809] exe[470751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562df3c25ab9 cs:33 sp:7f1cc3df1ef8 ax:0 si:20000080 di:ffffffffff600000 [15926394.796349] exe[571022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562df3c25ab9 cs:33 sp:7f1cc3dd0ef8 ax:0 si:20000080 di:ffffffffff600000 [15926655.216377] potentially unexpected fatal signal 5. [15926655.221630] CPU: 43 PID: 630492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15926655.233619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15926655.242965] potentially unexpected fatal signal 5. [15926655.243276] RIP: 0033:0x7fffffffe062 [15926655.248463] CPU: 44 PID: 630486 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15926655.252449] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15926655.252451] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15926655.252452] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15926655.252453] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15926655.252453] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15926655.252454] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15926655.252454] R13: 000000c0004c4800 R14: 000000c0001b24e0 R15: 000000000006b3b1 [15926655.252455] FS: 0000000002199830 GS: 0000000000000000 [15926655.333952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15926655.343576] RIP: 0033:0x7fffffffe062 [15926655.348932] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15926655.369499] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15926655.375147] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15926655.382713] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15926655.391638] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15926655.400543] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15926655.408130] R13: 000000c000572800 R14: 000000c00024e1a0 R15: 000000000006b3ba [15926655.415691] FS: 000000c000132490 GS: 0000000000000000 [15926655.436021] potentially unexpected fatal signal 5. [15926655.441231] CPU: 59 PID: 630485 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15926655.447318] potentially unexpected fatal signal 5. [15926655.453230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15926655.458421] CPU: 55 PID: 630484 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15926655.468041] RIP: 0033:0x7fffffffe062 [15926655.468045] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15926655.468046] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15926655.468048] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15926655.468049] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15926655.468050] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15926655.468050] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15926655.468051] R13: 000000c000572800 R14: 000000c00024e1a0 R15: 000000000006b3ba [15926655.468052] FS: 000000c000132490 GS: 0000000000000000 [15926655.488061] potentially unexpected fatal signal 5. [15926655.504571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15926655.504579] RIP: 0033:0x7fffffffe062 [15926655.510235] CPU: 3 PID: 630481 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15926655.510237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15926655.510241] RIP: 0033:0x7fffffffe062 [15926655.510244] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15926655.510246] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15926655.510249] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15926655.510249] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15926655.510250] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15926655.510253] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15926655.517802] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15926655.517804] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15926655.517806] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15926655.517807] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15926655.517808] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15926655.517808] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15926655.517809] R13: 000000c000572800 R14: 000000c00024e1a0 R15: 000000000006b3ba [15926655.517810] FS: 000000c000132490 GS: 0000000000000000 [15926655.724419] R13: 000000c000572800 R14: 000000c00024e1a0 R15: 000000000006b3ba [15926655.731965] FS: 000000c000132490 GS: 0000000000000000 [15926659.152597] potentially unexpected fatal signal 11. [15926659.157919] CPU: 2 PID: 439324 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15926659.160750] potentially unexpected fatal signal 11. [15926659.169856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15926659.169862] RIP: 0033:0x55879bf86dd3 [15926659.169867] Code: Unable to access opcode bytes at RIP 0x55879bf86da9. [15926659.175312] CPU: 48 PID: 441507 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15926659.184928] RSP: 002b:00007f694c610438 EFLAGS: 00010246 [15926659.184931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055879bf86dd3 [15926659.184933] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [15926659.184934] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [15926659.184934] R10: 000055879cbe9750 R11: 0000000000000246 R12: 0000000000000001 [15926659.184935] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [15926659.184936] FS: 000055879cbe9480 GS: 0000000000000000 [15926659.269234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15926659.280247] RIP: 0033:0x55879bf86e0f [15926659.285607] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [15926659.306183] RSP: 002b:00007f694c610438 EFLAGS: 00010202 [15926659.313159] RAX: 0000000000001e10 RBX: 0000000000000000 RCX: 000055879bf86dd3 [15926659.322113] RDX: 0000000000001e10 RSI: 0000000000000000 RDI: 0000000001200011 [15926659.331015] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [15926659.339921] R10: 000055879cbe9750 R11: 0000000000000246 R12: 0000000000000001 [15926659.347480] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [15926659.356386] FS: 000055879cbe9480 GS: 0000000000000000 [15927566.537421] exe[618866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7906ebab9 cs:33 sp:7f727d885ef8 ax:0 si:20000080 di:ffffffffff600000 [15927985.100351] exe[690895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55732a2ddab9 cs:33 sp:7f6e8c9e5858 ax:0 si:55732a337070 di:ffffffffff600000 [15927985.203108] exe[639192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55732a2ddab9 cs:33 sp:7f6e8c9e5858 ax:0 si:55732a337070 di:ffffffffff600000 [15927985.320612] exe[639196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55732a2ddab9 cs:33 sp:7f6e8c9e5858 ax:0 si:55732a337070 di:ffffffffff600000 [15927985.323308] exe[690825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55732a2ddab9 cs:33 sp:7f6e8c9c4858 ax:0 si:55732a337070 di:ffffffffff600000 [15927987.218707] exe[639282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d208b46ab9 cs:33 sp:7f4984b4f858 ax:0 si:55d208ba0070 di:ffffffffff600000 [15927987.310139] exe[639315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d208b46ab9 cs:33 sp:7f4984b4f858 ax:0 si:55d208ba0070 di:ffffffffff600000 [15927987.427036] exe[639205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d208b46ab9 cs:33 sp:7f4984b4f858 ax:0 si:55d208ba0070 di:ffffffffff600000 [15927987.537285] exe[650765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d208b46ab9 cs:33 sp:7f4984b4f858 ax:0 si:55d208ba0070 di:ffffffffff600000 [15927987.637574] exe[639207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d208b46ab9 cs:33 sp:7f4984b4f858 ax:0 si:55d208ba0070 di:ffffffffff600000 [15927987.752338] exe[639205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d208b46ab9 cs:33 sp:7f4984b4f858 ax:0 si:55d208ba0070 di:ffffffffff600000 [15928516.087084] warn_bad_vsyscall: 3 callbacks suppressed [15928516.087089] exe[732601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2a4d72ab9 cs:33 sp:7ed88388d858 ax:0 si:55d2a4dcc070 di:ffffffffff600000 [15928516.181473] exe[617089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2a4d72ab9 cs:33 sp:7ed88388d858 ax:0 si:55d2a4dcc070 di:ffffffffff600000 [15928516.217755] exe[617123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2a4d72ab9 cs:33 sp:7ed88386c858 ax:0 si:55d2a4dcc070 di:ffffffffff600000 [15928516.317816] exe[617123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2a4d72ab9 cs:33 sp:7ed88388d858 ax:0 si:55d2a4dcc070 di:ffffffffff600000 [15928516.666029] exe[733812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928516.764203] exe[610764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928516.850425] exe[732639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928516.944369] exe[619941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928517.036882] exe[619941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928517.128967] exe[617107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928521.120299] warn_bad_vsyscall: 95 callbacks suppressed [15928521.120303] exe[610752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928521.159486] exe[610770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928521.283984] exe[619941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928521.449862] exe[619941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928521.607662] exe[610764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928521.648815] exe[610764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac854f858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928521.796687] exe[610764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928521.836724] exe[610764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac852e858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928521.980418] exe[610762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928522.106570] exe[610759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928526.132442] warn_bad_vsyscall: 123 callbacks suppressed [15928526.132446] exe[617123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928526.171292] exe[732601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928526.206822] exe[732601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928526.241386] exe[732830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928526.278151] exe[732830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928526.365352] exe[617123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928526.366797] exe[732601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac854f858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928526.508719] exe[617089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928526.594141] exe[732830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928526.674095] exe[610757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928531.185936] warn_bad_vsyscall: 166 callbacks suppressed [15928531.185940] exe[619941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928531.279391] exe[619941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928531.395794] exe[706685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928531.491291] exe[618885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928531.570864] exe[618885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928531.671378] exe[617119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928531.822885] exe[706685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac854f858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928531.822971] exe[619941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928531.960291] exe[732601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928531.995874] exe[732830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928536.403665] warn_bad_vsyscall: 76 callbacks suppressed [15928536.403669] exe[732639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928536.499058] exe[732639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928536.588493] exe[617107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928536.675026] exe[706685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928536.788659] exe[619941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928536.790823] exe[706685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac854f858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928536.909899] exe[617107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928537.013417] exe[619941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928537.104751] exe[733812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac854f858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928537.221766] exe[617119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928541.447533] warn_bad_vsyscall: 138 callbacks suppressed [15928541.447538] exe[610770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac854f858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928541.571340] exe[617089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928541.675263] exe[617089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928541.707879] exe[732601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928541.828901] exe[617123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f062 di:ffffffffff600000 [15928541.917749] exe[730920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928542.020197] exe[610752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928542.099607] exe[610762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928542.128496] exe[610762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928542.411552] exe[732639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928546.466925] warn_bad_vsyscall: 75 callbacks suppressed [15928546.466929] exe[617123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac852e858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928546.619364] exe[656736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928546.765914] exe[610770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928547.125019] exe[610770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928547.153916] exe[610759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928547.278803] exe[656736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928547.376118] exe[732830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928547.407644] exe[617123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac852e858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928547.512226] exe[617123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928547.628680] exe[610759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f097 di:ffffffffff600000 [15928551.714635] warn_bad_vsyscall: 32 callbacks suppressed [15928551.714639] exe[610759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928551.823408] exe[610752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928551.851311] exe[610752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928551.879317] exe[730920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928551.907229] exe[730920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928551.937726] exe[730920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928551.967178] exe[619377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928551.999661] exe[610752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928552.028251] exe[610770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928552.057331] exe[619377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee080e5ab9 cs:33 sp:7eeac8570858 ax:0 si:55ee0813f070 di:ffffffffff600000 [15928931.227267] warn_bad_vsyscall: 107 callbacks suppressed [15928931.227271] exe[744013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f350351ab9 cs:33 sp:7f3bfc34d858 ax:0 si:55f3503ab070 di:ffffffffff600000 [15928957.498237] exe[720409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9ece6ab9 cs:33 sp:7fd36a111858 ax:0 si:557f9ed40070 di:ffffffffff600000 [15928961.458677] exe[695660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd4fdbaab9 cs:33 sp:7f5c598ea858 ax:0 si:55fd4fe14070 di:ffffffffff600000 [15929003.295717] exe[741721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebf84d0ab9 cs:33 sp:7eabf97fe858 ax:0 si:55ebf852a070 di:ffffffffff600000 [15929015.966178] exe[724346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d38c8fbab9 cs:33 sp:7f0d24179858 ax:0 si:55d38c955070 di:ffffffffff600000 [15929292.958675] exe[643358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929293.072222] exe[722350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929293.159949] exe[639186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929293.346525] exe[690885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929293.455429] exe[651416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929293.542584] exe[651178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929293.648512] exe[643358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929293.738068] exe[651447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929293.772171] exe[639310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceb80858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929293.879822] exe[643375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceb80858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929298.012528] warn_bad_vsyscall: 79 callbacks suppressed [15929298.012532] exe[639224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929298.015566] exe[651416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceb80858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929298.149891] exe[645183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929298.152185] exe[640516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceb80858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929298.272437] exe[651177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929298.362387] exe[734268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929298.445331] exe[644356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929298.525600] exe[650765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929298.633710] exe[651464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929298.699184] exe[757152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceb80858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929303.357997] warn_bad_vsyscall: 91 callbacks suppressed [15929303.358000] exe[651408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4062 di:ffffffffff600000 [15929303.493046] exe[639310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4062 di:ffffffffff600000 [15929303.601195] exe[691380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4062 di:ffffffffff600000 [15929303.710791] exe[639299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4062 di:ffffffffff600000 [15929304.027664] exe[733904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4062 di:ffffffffff600000 [15929304.122187] exe[650765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4062 di:ffffffffff600000 [15929304.213117] exe[639224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4062 di:ffffffffff600000 [15929304.370216] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929304.540481] exe[651476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929304.690807] exe[651205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929308.364737] warn_bad_vsyscall: 67 callbacks suppressed [15929308.364740] exe[639232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929308.401594] exe[643358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929308.430524] exe[643383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929308.458062] exe[643383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929308.486209] exe[643383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929308.515229] exe[643383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929308.544072] exe[639193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929308.574280] exe[639193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929308.607335] exe[643358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929308.636338] exe[643358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929313.397910] warn_bad_vsyscall: 167 callbacks suppressed [15929313.397925] exe[690894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929313.429683] exe[733928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929313.551930] exe[651416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929313.587202] exe[651177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929313.683368] exe[691997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929313.772317] exe[757162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929313.777664] exe[690894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceb80858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929313.898905] exe[639263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929313.945257] exe[651416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceb80858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929314.039505] exe[640510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929318.408127] warn_bad_vsyscall: 161 callbacks suppressed [15929318.408132] exe[641520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929318.447389] exe[639186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929318.476457] exe[757152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929318.504917] exe[757152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929318.535918] exe[639375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929318.567135] exe[644352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929318.595218] exe[644352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929318.623279] exe[644352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929318.653545] exe[639375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929318.681806] exe[733907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929323.467165] warn_bad_vsyscall: 82 callbacks suppressed [15929323.467168] exe[639165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceb80858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929323.851678] exe[651447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4062 di:ffffffffff600000 [15929323.940676] exe[692040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4062 di:ffffffffff600000 [15929324.035302] exe[639205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4062 di:ffffffffff600000 [15929324.121755] exe[691701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929324.249200] exe[639169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929324.358181] exe[691394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4097 di:ffffffffff600000 [15929324.465379] exe[639198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929324.567833] exe[692040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929324.732940] exe[639165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929328.507867] warn_bad_vsyscall: 38 callbacks suppressed [15929328.507872] exe[639222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929328.604024] exe[651461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceba1858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929328.695852] exe[639217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55777a49aab9 cs:33 sp:7f13ceb80858 ax:0 si:55777a4f4070 di:ffffffffff600000 [15929447.141555] exe[771329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557023fbcab9 cs:33 sp:7ed9d41a5858 ax:0 si:557024016070 di:ffffffffff600000 [15929467.870272] exe[648689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7d52fdab9 cs:33 sp:7f5d0afbd858 ax:0 si:55b7d5357070 di:ffffffffff600000 [15929500.681178] exe[617460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bee8c2237 cs:33 sp:7fdc8b3e9ef8 ax:27300000 si:557bee930273 di:ffffffffff600000 [15929500.740893] exe[626985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bee8c2237 cs:33 sp:7fdc8b3c8ef8 ax:27300000 si:557bee930273 di:ffffffffff600000 [15929500.740994] exe[624321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bee8c2237 cs:33 sp:7fdc8b3e9ef8 ax:27300000 si:557bee930273 di:ffffffffff600000 [15929500.863277] exe[623869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bee8c2237 cs:33 sp:7fdc8b3e9ef8 ax:27300000 si:557bee930273 di:ffffffffff600000 [15929500.887305] exe[623869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bee8c2237 cs:33 sp:7fdc8b3e9ef8 ax:27300000 si:557bee930273 di:ffffffffff600000 [15929500.908146] exe[623869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bee8c2237 cs:33 sp:7fdc8b3e9ef8 ax:27300000 si:557bee930273 di:ffffffffff600000 [15929500.938316] exe[623869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bee8c2237 cs:33 sp:7fdc8b3e9ef8 ax:27300000 si:557bee930273 di:ffffffffff600000 [15929500.959666] exe[623869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bee8c2237 cs:33 sp:7fdc8b3e9ef8 ax:27300000 si:557bee930273 di:ffffffffff600000 [15929500.981735] exe[624376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bee8c2237 cs:33 sp:7fdc8b3e9ef8 ax:27300000 si:557bee930273 di:ffffffffff600000 [15929501.004571] exe[624376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bee8c2237 cs:33 sp:7fdc8b3e9ef8 ax:27300000 si:557bee930273 di:ffffffffff600000 [15929578.012630] warn_bad_vsyscall: 58 callbacks suppressed [15929578.012634] exe[695405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7906ebab9 cs:33 sp:7f727d885858 ax:0 si:55d790745070 di:ffffffffff600000 [15929662.467898] exe[512808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1a9c89237 cs:33 sp:7edb42a28ef8 ax:27300000 si:55f1a9cf7273 di:ffffffffff600000 [15929662.780168] exe[522226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1a9c89237 cs:33 sp:7edb42a28ef8 ax:27300000 si:55f1a9cf7273 di:ffffffffff600000 [15929663.009251] exe[522208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1a9c89237 cs:33 sp:7edb42a28ef8 ax:27300000 si:55f1a9cf7273 di:ffffffffff600000 [15929909.119363] exe[781405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4ed2c0ab9 cs:33 sp:7f9431f08858 ax:0 si:55b4ed31a070 di:ffffffffff600000 [15930261.533799] potentially unexpected fatal signal 5. [15930261.539038] CPU: 54 PID: 656982 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15930261.551038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15930261.560702] RIP: 0033:0x7fffffffe062 [15930261.564714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15930261.583921] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15930261.589556] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15930261.597096] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15930261.604621] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15930261.612168] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15930261.619704] R13: 000000c0005ca150 R14: 000000c0001b5380 R15: 0000000000099fb4 [15930261.627273] FS: 000000c000132490 GS: 0000000000000000 [15930267.375524] potentially unexpected fatal signal 5. [15930267.380853] CPU: 56 PID: 803669 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15930267.392864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15930267.402494] RIP: 0033:0x7fffffffe062 [15930267.406499] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15930267.425734] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15930267.431392] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15930267.440303] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15930267.447871] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15930267.456857] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15930267.465748] R13: 000000c00033c800 R14: 000000c000183380 R15: 000000000009a5b7 [15930267.474705] FS: 000000c000580090 GS: 0000000000000000 [15930275.678880] potentially unexpected fatal signal 5. [15930275.684105] CPU: 68 PID: 635271 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15930275.685664] potentially unexpected fatal signal 5. [15930275.696103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15930275.698524] potentially unexpected fatal signal 5. [15930275.698530] CPU: 67 PID: 635266 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15930275.698533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15930275.698539] RIP: 0033:0x7fffffffe062 [15930275.698543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15930275.698544] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15930275.698546] RAX: 00000000000c469f RBX: 0000000000000000 RCX: 00007fffffffe05a [15930275.698547] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15930275.698548] RBP: 000000c000193c40 R08: 000000c000614970 R09: 0000000000000000 [15930275.698549] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15930275.698551] R13: 000000c0005b0060 R14: 000000c0001a0b60 R15: 000000000009ab24 [15930275.698552] FS: 000000c000132c90 GS: 0000000000000000 [15930275.701304] CPU: 53 PID: 634678 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15930275.701306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15930275.701311] RIP: 0033:0x7fffffffe062 [15930275.701315] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15930275.701316] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15930275.701318] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15930275.701318] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15930275.701319] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15930275.701320] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15930275.701321] R13: 000000c0005b0060 R14: 000000c0001a0b60 R15: 000000000009ab24 [15930275.701322] FS: 000000c000132c90 GS: 0000000000000000 [15930275.713858] potentially unexpected fatal signal 5. [15930275.716206] RIP: 0033:0x7fffffffe062 [15930275.729579] CPU: 65 PID: 635273 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15930275.729583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15930275.740554] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15930275.740556] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15930275.740558] RAX: 00000000000c46a1 RBX: 0000000000000000 RCX: 00007fffffffe05a [15930275.740559] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15930275.740560] RBP: 000000c000193c40 R08: 000000c0005af0f0 R09: 0000000000000000 [15930275.740561] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15930275.740561] R13: 000000c0005b0060 R14: 000000c0001a0b60 R15: 000000000009ab24 [15930275.740562] FS: 000000c000132c90 GS: 0000000000000000 [15930276.023444] RIP: 0033:0x7fffffffe062 [15930276.028835] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15930276.049381] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15930276.056393] RAX: 00000000000c46a0 RBX: 0000000000000000 RCX: 00007fffffffe05a [15930276.065332] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15930276.074229] RBP: 000000c000193c40 R08: 000000c0003031e0 R09: 0000000000000000 [15930276.083167] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15930276.092120] R13: 000000c0005b0060 R14: 000000c0001a0b60 R15: 000000000009ab24 [15930276.101058] FS: 000000c000132c90 GS: 0000000000000000 [15930292.564955] potentially unexpected fatal signal 5. [15930292.570182] CPU: 36 PID: 638942 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15930292.572794] potentially unexpected fatal signal 5. [15930292.578380] potentially unexpected fatal signal 5. [15930292.578385] CPU: 47 PID: 638598 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15930292.578386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15930292.578391] RIP: 0033:0x7fffffffe062 [15930292.578394] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15930292.578395] RSP: 002b:000000c0006d3a90 EFLAGS: 00000297 [15930292.578396] RAX: 00000000000c4eca RBX: 0000000000000000 RCX: 00007fffffffe05a [15930292.578397] RDX: 0000000000000000 RSI: 000000c0006d4000 RDI: 0000000000012f00 [15930292.578398] RBP: 000000c0006d3b20 R08: 000000c0006dc010 R09: 0000000000000000 [15930292.578399] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006d39b0 [15930292.578399] R13: 000000c0004e6000 R14: 000000c0001a3860 R15: 000000000009bdec [15930292.578400] FS: 00007fc5a3fff6c0 GS: 0000000000000000 [15930292.582137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15930292.582142] RIP: 0033:0x7fffffffe062 [15930292.582145] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15930292.582146] RSP: 002b:000000c0006d3a90 EFLAGS: 00000297 [15930292.582149] RAX: 00000000000c4ecd RBX: 0000000000000000 RCX: 00007fffffffe05a [15930292.587365] CPU: 90 PID: 638953 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15930292.587366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15930292.587370] RIP: 0033:0x7fffffffe062 [15930292.592548] RDX: 0000000000000000 RSI: 000000c0006d4000 RDI: 0000000000012f00 [15930292.592549] RBP: 000000c0006d3b20 R08: 000000c0009b01f0 R09: 0000000000000000 [15930292.592550] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006d39b0 [15930292.592551] R13: 000000c0004e6000 R14: 000000c0001a3860 R15: 000000000009bdec [15930292.592553] FS: 00007fc5a3fff6c0 GS: 0000000000000000 [15930292.604568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15930292.830708] RSP: 002b:000000c0006d3a90 EFLAGS: 00000297 [15930292.837722] RAX: 00000000000c4ecc RBX: 0000000000000000 RCX: 00007fffffffe05a [15930292.846652] RDX: 0000000000000000 RSI: 000000c0006d4000 RDI: 0000000000012f00 [15930292.855546] RBP: 000000c0006d3b20 R08: 000000c0006bed30 R09: 0000000000000000 [15930292.864489] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006d39b0 [15930292.873398] R13: 000000c0004e6000 R14: 000000c0001a3860 R15: 000000000009bdec [15930292.882324] FS: 00007fc5a3fff6c0 GS: 0000000000000000 [15930305.940560] exe[805635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534045cab9 cs:33 sp:7fa580842858 ax:0 si:5653404b6070 di:ffffffffff600000 [15930306.009028] exe[806028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534045cab9 cs:33 sp:7fa580842858 ax:0 si:5653404b6070 di:ffffffffff600000 [15930306.050440] exe[805879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534045cab9 cs:33 sp:7fa580821858 ax:0 si:5653404b6070 di:ffffffffff600000 [15930306.122605] exe[806028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534045cab9 cs:33 sp:7fa580842858 ax:0 si:5653404b6070 di:ffffffffff600000 [15930306.166848] exe[805879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534045cab9 cs:33 sp:7fa580842858 ax:0 si:5653404b6070 di:ffffffffff600000 [15930306.380005] exe[806028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534045cab9 cs:33 sp:7fa580842858 ax:0 si:5653404b6070 di:ffffffffff600000 [15931756.529589] exe[848835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562842cf8ab9 cs:33 sp:7f32854f3858 ax:0 si:562842d52070 di:ffffffffff600000 [15931756.659736] exe[848826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562842cf8ab9 cs:33 sp:7f32854f3858 ax:0 si:562842d52070 di:ffffffffff600000 [15931756.704293] exe[848826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562842cf8ab9 cs:33 sp:7f32854d2858 ax:0 si:562842d52070 di:ffffffffff600000 [15931756.822312] exe[848975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562842cf8ab9 cs:33 sp:7f32854f3858 ax:0 si:562842d52070 di:ffffffffff600000 [15933400.799156] exe[852183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df85327ab9 cs:33 sp:7fad05dc4858 ax:0 si:55df85381070 di:ffffffffff600000 [15933999.252477] exe[940489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06ff60ab9 cs:33 sp:7fd2f3c78858 ax:0 si:55b06ffba070 di:ffffffffff600000 [15934374.960658] exe[992758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06ff60ab9 cs:33 sp:7fd2f3c78858 ax:0 si:55b06ffba062 di:ffffffffff600000 [15934375.013674] exe[976799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1551ceab9 cs:33 sp:7fc736698858 ax:0 si:55a155228062 di:ffffffffff600000 [15934450.111875] potentially unexpected fatal signal 5. [15934450.117116] CPU: 59 PID: 8875 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15934450.128913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15934450.138556] RIP: 0033:0x7fffffffe062 [15934450.142590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15934450.163161] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15934450.170121] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15934450.179066] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15934450.188077] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15934450.196977] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15934450.204520] R13: 000000c000314800 R14: 000000c000166820 R15: 00000000000ea7cb [15934450.212055] FS: 000000c000180490 GS: 0000000000000000 [15934460.245508] potentially unexpected fatal signal 5. [15934460.250715] CPU: 57 PID: 9384 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15934460.262529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15934460.272146] RIP: 0033:0x7fffffffe062 [15934460.276105] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15934460.295309] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15934460.300978] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15934460.308544] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15934460.317475] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15934460.325034] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15934460.332596] R13: 000000c00031a800 R14: 000000c000702340 R15: 00000000000eab1c [15934460.341485] FS: 0000000002199830 GS: 0000000000000000 [15935371.434798] exe[8677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4d1923ab9 cs:33 sp:7f83c3d13858 ax:0 si:55c4d197d062 di:ffffffffff600000 [15938112.808816] exe[181299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d246451ab9 cs:33 sp:7fde8a32c858 ax:0 si:55d2464ab070 di:ffffffffff600000 [15938331.577011] potentially unexpected fatal signal 5. [15938331.582283] CPU: 29 PID: 29760 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15938331.594309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15938331.603960] RIP: 0033:0x7fffffffe062 [15938331.607978] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15938331.627168] RSP: 002b:000000c0007d3a90 EFLAGS: 00000297 [15938331.634183] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15938331.643144] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15938331.650694] RBP: 000000c0007d3b20 R08: 0000000000000000 R09: 0000000000000000 [15938331.658289] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007d39b0 [15938331.667221] R13: 000000c0006b0000 R14: 000000c0001b9ba0 R15: 000000000000562e [15938331.676156] FS: 00007f2b915ff6c0 GS: 0000000000000000 [15938483.544229] potentially unexpected fatal signal 5. [15938483.549491] CPU: 59 PID: 203301 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15938483.561482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15938483.571128] RIP: 0033:0x7fffffffe062 [15938483.575169] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15938483.595800] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15938483.602816] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15938483.611715] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15938483.620621] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15938483.629510] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15938483.638423] R13: 000000c000552800 R14: 000000c000244680 R15: 0000000000008c40 [15938483.647346] FS: 0000000002199890 GS: 0000000000000000 [15938483.684770] potentially unexpected fatal signal 5. [15938483.690078] CPU: 73 PID: 203300 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15938483.702076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15938483.711722] RIP: 0033:0x7fffffffe062 [15938483.717191] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15938483.736396] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15938483.743405] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15938483.752335] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15938483.759908] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15938483.767486] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15938483.776413] R13: 000000c000552800 R14: 000000c000244680 R15: 0000000000008c40 [15938483.781740] potentially unexpected fatal signal 5. [15938483.785330] FS: 0000000002199890 GS: 0000000000000000 [15938483.790511] CPU: 74 PID: 36010 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15938483.790512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15938483.790516] RIP: 0033:0x7fffffffe062 [15938483.790519] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15938483.790520] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15938483.790523] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15938483.790523] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15938483.790525] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15938483.790526] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15938483.790528] R13: 000000c000552800 R14: 000000c000244680 R15: 0000000000008c40 [15938483.790529] FS: 0000000002199890 GS: 0000000000000000 [15938717.090097] exe[149110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d246451ab9 cs:33 sp:7fde8a32c858 ax:0 si:55d2464ab062 di:ffffffffff600000 [15939367.194030] exe[169970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d246451ab9 cs:33 sp:7fde8a32cef8 ax:0 si:20000080 di:ffffffffff600000 [15940561.470884] potentially unexpected fatal signal 5. [15940561.476100] CPU: 57 PID: 137323 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15940561.488085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15940561.497738] RIP: 0033:0x7fffffffe062 [15940561.501755] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15940561.522413] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15940561.528055] RAX: 0000000000047f1e RBX: 0000000000000000 RCX: 00007fffffffe05a [15940561.535607] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15940561.543163] RBP: 000000c00018fc90 R08: 000000c000644790 R09: 0000000000000000 [15940561.550715] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15940561.558270] R13: 000000c000164800 R14: 000000c0001a7040 R15: 00000000000217de [15940561.565844] FS: 000000c000132890 GS: 0000000000000000 [15940609.615853] exe[209972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e882611ab9 cs:33 sp:7fafd5cbc858 ax:0 si:55e88266b097 di:ffffffffff600000 [15940609.716621] exe[229933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e882611ab9 cs:33 sp:7fafd5cbc858 ax:0 si:55e88266b097 di:ffffffffff600000 [15940609.722203] exe[243423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e882611ab9 cs:33 sp:7fafd5c9b858 ax:0 si:55e88266b097 di:ffffffffff600000 [15940609.836808] exe[243423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e882611ab9 cs:33 sp:7fafd5cbc858 ax:0 si:55e88266b097 di:ffffffffff600000 [15941071.899793] exe[283748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555dc78bab9 cs:33 sp:7f6f359e4858 ax:0 si:5555dc7e5097 di:ffffffffff600000 [15941071.954508] exe[283726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555dc78bab9 cs:33 sp:7f6f359e4858 ax:0 si:5555dc7e5097 di:ffffffffff600000 [15941071.988294] exe[283845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555dc78bab9 cs:33 sp:7f6f359c3858 ax:0 si:5555dc7e5097 di:ffffffffff600000 [15941072.044265] exe[285865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555dc78bab9 cs:33 sp:7f6f359a2858 ax:0 si:5555dc7e5097 di:ffffffffff600000 [15941210.786613] exe[77914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb5bd2ab9 cs:33 sp:7f7a0c4d7858 ax:0 si:55dbb5c2c070 di:ffffffffff600000 [15942111.983098] potentially unexpected fatal signal 5. [15942111.988330] CPU: 76 PID: 226079 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15942112.000351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15942112.010030] RIP: 0033:0x7fffffffe062 [15942112.014018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15942112.033211] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15942112.038907] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15942112.047867] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15942112.056786] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15942112.065695] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15942112.074649] R13: 000000c000000800 R14: 000000c0005176c0 R15: 00000000000326c3 [15942112.083558] FS: 000000c000180090 GS: 0000000000000000 [15942112.209822] potentially unexpected fatal signal 5. [15942112.215708] CPU: 39 PID: 214398 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15942112.229060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15942112.240056] RIP: 0033:0x7fffffffe062 [15942112.244033] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15942112.264621] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15942112.271628] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15942112.280544] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15942112.289467] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15942112.298403] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15942112.307341] R13: 000000c000000800 R14: 000000c0005176c0 R15: 00000000000326c3 [15942112.316274] FS: 000000c000180090 GS: 0000000000000000 [15942502.580397] exe[298765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575afb62db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000400 [15944558.103870] exe[102213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb5bd2ab9 cs:33 sp:7f7a0c4d7858 ax:0 si:55dbb5c2c062 di:ffffffffff600000 [15944566.145307] exe[374795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf52db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [15944566.279256] exe[383309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf52db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [15944566.290540] exe[437741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf52db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [15944566.298155] exe[380408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf52db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [15944566.316185] exe[400715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf52db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [15944566.325621] exe[400703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf52db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [15944566.328977] exe[414323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf52db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [15944566.334273] exe[400703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf52db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [15944566.340086] exe[377715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf52db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [15944566.350193] exe[368967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf52db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [15944673.092164] warn_bad_vsyscall: 25 callbacks suppressed [15944673.092168] exe[386722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf40237 cs:33 sp:7f0bdd8c6ef8 ax:27300000 si:564eebfae273 di:ffffffffff600000 [15944673.242649] exe[377778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf40237 cs:33 sp:7f0bdd8c6ef8 ax:27300000 si:564eebfae273 di:ffffffffff600000 [15944673.377388] exe[377778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf40237 cs:33 sp:7f0bdd8c6ef8 ax:27300000 si:564eebfae273 di:ffffffffff600000 [15944673.413242] exe[386722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eebf40237 cs:33 sp:7f0bdd8c6ef8 ax:27300000 si:564eebfae273 di:ffffffffff600000 [15945551.969248] potentially unexpected fatal signal 5. [15945551.974457] CPU: 89 PID: 355654 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15945551.986422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15945551.996032] RIP: 0033:0x7fffffffe062 [15945552.000031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15945552.019237] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15945552.024890] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15945552.032454] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15945552.040003] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15945552.048898] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15945552.056438] R13: 000000c000560150 R14: 000000c0001ad6c0 R15: 000000000005547c [15945552.063983] FS: 000000c000273090 GS: 0000000000000000 [15945708.047781] potentially unexpected fatal signal 5. [15945708.053033] CPU: 30 PID: 368920 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15945708.065101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15945708.074754] RIP: 0033:0x7fffffffe062 [15945708.078723] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15945708.097972] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15945708.103617] RAX: 0000000000080fa4 RBX: 0000000000000000 RCX: 00007fffffffe05a [15945708.111202] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15945708.118770] RBP: 000000c00013fc90 R08: 000000c0049f8790 R09: 0000000000000000 [15945708.127707] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15945708.135270] R13: 000000c000662800 R14: 000000c0004c91e0 R15: 0000000000058a1a [15945708.142820] FS: 0000000002199890 GS: 0000000000000000 [15946176.731914] exe[561590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9a92fdab9 cs:33 sp:7fa8b73c3ef8 ax:0 si:20000740 di:ffffffffff600000 [15946181.339220] exe[521142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9a92fdab9 cs:33 sp:7fa8b7381ef8 ax:0 si:20000740 di:ffffffffff600000 [15948067.294952] potentially unexpected fatal signal 5. [15948067.300182] CPU: 27 PID: 472947 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15948067.312171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15948067.321806] RIP: 0033:0x7fffffffe062 [15948067.325784] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15948067.344968] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15948067.350629] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15948067.358175] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15948067.365721] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15948067.374673] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15948067.383573] R13: 000000c00056a060 R14: 000000c0005ae680 R15: 00000000000732d8 [15948067.392471] FS: 0000000001ec3910 GS: 0000000000000000 [15948694.469838] exe[590919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15948694.575918] exe[564681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15948694.687916] exe[667852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [15949320.273850] potentially unexpected fatal signal 5. [15949320.279103] CPU: 38 PID: 703891 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15949320.291145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15949320.300755] RIP: 0033:0x7fffffffe062 [15949320.304716] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15949320.323919] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15949320.329545] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15949320.337123] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15949320.344691] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15949320.352224] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15949320.361160] R13: 000000c0007d6800 R14: 000000c00049d380 R15: 0000000000081274 [15949320.368725] FS: 000000c000132890 GS: 0000000000000000 [15949320.539412] potentially unexpected fatal signal 5. [15949320.544679] CPU: 23 PID: 703905 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15949320.556658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15949320.566291] RIP: 0033:0x7fffffffe062 [15949320.570294] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15949320.590848] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15949320.597827] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15949320.606753] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15949320.614309] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15949320.623225] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15949320.632159] R13: 000000c0007d6800 R14: 000000c00049d380 R15: 0000000000081274 [15949320.641057] FS: 000000c000132890 GS: 0000000000000000 [15949320.804596] potentially unexpected fatal signal 5. [15949320.809818] CPU: 15 PID: 703912 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15949320.821823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15949320.831493] RIP: 0033:0x7fffffffe062 [15949320.835508] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15949320.856068] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15949320.863043] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15949320.870583] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15949320.879514] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15949320.888471] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15949320.897385] R13: 000000c0007d6800 R14: 000000c00049d380 R15: 0000000000081274 [15949320.906279] FS: 000000c000132890 GS: 0000000000000000 [15952306.142132] exe[751209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0a22cab9 cs:33 sp:7ec89b62cef8 ax:0 si:20007440 di:ffffffffff600000 [15952306.259659] exe[751209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0a22cab9 cs:33 sp:7ec89b1feef8 ax:0 si:20007440 di:ffffffffff600000 [15952306.387866] exe[810426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0a22cab9 cs:33 sp:7ec89b62cef8 ax:0 si:20007440 di:ffffffffff600000 [15954502.750862] exe[933424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954502.884587] exe[925691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954503.013241] exe[949564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954532.069037] exe[925691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954532.190142] exe[925688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954532.296644] exe[925693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954532.433833] exe[946023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954532.564094] exe[946023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954532.678943] exe[925685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954532.781094] exe[935037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954532.924519] exe[935037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954533.052459] exe[925688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954533.200432] exe[933424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954537.105108] warn_bad_vsyscall: 13 callbacks suppressed [15954537.105111] exe[925702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954537.214118] exe[925686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954537.351029] exe[955013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954537.473040] exe[925688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954537.619216] exe[955013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954537.722699] exe[957371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954537.859875] exe[946023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954538.001034] exe[925692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954538.064044] exe[925687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954538.328333] exe[957371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954542.187235] warn_bad_vsyscall: 34 callbacks suppressed [15954542.187238] exe[925689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954542.221702] exe[925685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954542.250126] exe[957371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954542.284316] exe[925685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954542.312115] exe[934481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954542.344369] exe[957371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954542.371235] exe[957371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954542.400460] exe[957371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954542.431707] exe[934481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954542.458941] exe[925702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954547.262691] warn_bad_vsyscall: 59 callbacks suppressed [15954547.262694] exe[925681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954547.532438] exe[934481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954547.567336] exe[925685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954547.699782] exe[925690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954547.699992] exe[941821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954547.830278] exe[955013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954547.951050] exe[933424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954548.067406] exe[935037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954548.100222] exe[955013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954548.888094] exe[933424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954552.306059] warn_bad_vsyscall: 84 callbacks suppressed [15954552.306062] exe[946023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954552.442383] exe[941821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954552.492850] exe[941821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954552.629715] exe[949564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954552.764899] exe[925688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954552.795598] exe[955013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954552.826785] exe[925688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954552.858534] exe[925681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954552.890047] exe[935037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954552.922796] exe[935037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954557.315043] warn_bad_vsyscall: 102 callbacks suppressed [15954557.315057] exe[925681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954557.349685] exe[955013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954557.379452] exe[933424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954557.406717] exe[933424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954557.435142] exe[925681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954557.464717] exe[935037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954557.493880] exe[925681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954557.522490] exe[935037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954557.555359] exe[925681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954557.586259] exe[933424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954562.331652] warn_bad_vsyscall: 57 callbacks suppressed [15954562.331656] exe[925691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954562.465487] exe[925687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954562.467905] exe[925692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954562.584326] exe[935037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954563.255645] exe[933424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954563.391998] exe[925686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954563.534411] exe[925690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954563.702030] exe[935037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954563.827919] exe[933424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954563.947666] exe[949564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954567.349271] warn_bad_vsyscall: 11 callbacks suppressed [15954567.349276] exe[957371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954567.456602] exe[925691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954567.488055] exe[946023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954567.615130] exe[925692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954567.643850] exe[925691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954567.672899] exe[925692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954567.708101] exe[946023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954567.737415] exe[925687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954567.767784] exe[925687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954567.795458] exe[946023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954572.420068] warn_bad_vsyscall: 151 callbacks suppressed [15954572.420071] exe[925688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954572.420591] exe[955013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954572.546013] exe[925687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954572.578460] exe[946023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954572.698785] exe[949564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f097 di:ffffffffff600000 [15954572.833192] exe[925690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f097 di:ffffffffff600000 [15954572.949879] exe[935037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b48858 ax:0 si:5557e150f097 di:ffffffffff600000 [15954573.080999] exe[925685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954573.321634] exe[934481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954573.467928] exe[946023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954577.605513] warn_bad_vsyscall: 42 callbacks suppressed [15954577.605517] exe[934481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954577.711732] exe[925693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954577.898520] exe[935037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954578.007732] exe[955013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954578.122613] exe[933424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954578.237578] exe[925689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f070 di:ffffffffff600000 [15954578.542382] exe[925685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954578.644009] exe[935037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954578.868962] exe[934481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b8a858 ax:0 si:5557e150f062 di:ffffffffff600000 [15954578.873122] exe[925689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e14b5ab9 cs:33 sp:7edb45b69858 ax:0 si:5557e150f062 di:ffffffffff600000 [15956594.660718] exe[925688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cbd5f8ab9 cs:33 sp:7ea280dbb858 ax:0 si:560cbd652070 di:ffffffffff600000 [15956594.850623] exe[925688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cbd5f8ab9 cs:33 sp:7ea280dbb858 ax:0 si:560cbd652070 di:ffffffffff600000 [15956595.045593] exe[925687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cbd5f8ab9 cs:33 sp:7ea280dbb858 ax:0 si:560cbd652070 di:ffffffffff600000 [15956595.101146] exe[946023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cbd5f8ab9 cs:33 sp:7ea280dbb858 ax:0 si:560cbd652070 di:ffffffffff600000 [15956749.728367] potentially unexpected fatal signal 5. [15956749.733605] CPU: 80 PID: 65100 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15956749.745523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15956749.755167] RIP: 0033:0x7fffffffe062 [15956749.759135] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15956749.778394] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15956749.785403] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15956749.792961] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15956749.801866] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15956749.809418] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15956749.816986] R13: 000000c000592a20 R14: 000000c0004d4340 R15: 00000000000dba5f [15956749.825885] FS: 000000c000132490 GS: 0000000000000000 [15956749.854330] potentially unexpected fatal signal 5. [15956749.860775] CPU: 47 PID: 901758 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15956749.874145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15956749.883781] RIP: 0033:0x7fffffffe062 [15956749.889135] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15956749.909728] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15956749.915379] RAX: 000055f99460d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15956749.922940] RDX: 0000000000000001 RSI: 00000000000b9000 RDI: 000055f99460d000 [15956749.930493] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 000000001e87b000 [15956749.939677] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [15956749.947218] R13: 000000c000592a20 R14: 000000c0004d4340 R15: 00000000000dba5f [15956749.954765] FS: 000000c000132490 GS: 0000000000000000 [15957367.889132] exe[977115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff2a254ab9 cs:33 sp:7eb905189ef8 ax:0 si:20000200 di:ffffffffff600000 [15957367.932694] exe[978011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff2a254ab9 cs:33 sp:7eb905189ef8 ax:0 si:20000200 di:ffffffffff600000 [15957367.979875] exe[977779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff2a254ab9 cs:33 sp:7eb905189ef8 ax:0 si:20000200 di:ffffffffff600000 [15957982.496075] exe[105946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55942071eab9 cs:33 sp:7ebcdeaa9858 ax:0 si:559420778070 di:ffffffffff600000 [15958409.377360] exe[155888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654c6b9eab9 cs:33 sp:7eab1776fef8 ax:0 si:20000180 di:ffffffffff600000 [15958409.425680] exe[155888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654c6b9eab9 cs:33 sp:7eab1776fef8 ax:0 si:20000180 di:ffffffffff600000 [15958409.483631] exe[153553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654c6b9eab9 cs:33 sp:7eab1776fef8 ax:0 si:20000180 di:ffffffffff600000 [15958787.814552] exe[47890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67ac4cab9 cs:33 sp:7fb2ab17d858 ax:0 si:55e67aca6062 di:ffffffffff600000 [15958788.698719] exe[47921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67ac4cab9 cs:33 sp:7fb2ab15c858 ax:0 si:55e67aca6062 di:ffffffffff600000 [15958789.555459] exe[47883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67ac4cab9 cs:33 sp:7fb2ab17d858 ax:0 si:55e67aca6062 di:ffffffffff600000 [15959362.038330] exe[87473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3f5918ab9 cs:33 sp:7ef71f34d858 ax:0 si:55b3f5972097 di:ffffffffff600000 [15959362.081482] exe[67551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3f5918ab9 cs:33 sp:7ef71f32c858 ax:0 si:55b3f5972097 di:ffffffffff600000 [15959362.135378] exe[67551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3f5918ab9 cs:33 sp:7ef71f34d858 ax:0 si:55b3f5972097 di:ffffffffff600000 [15959362.156381] exe[87473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3f5918ab9 cs:33 sp:7ef71f34d858 ax:0 si:55b3f5972097 di:ffffffffff600000 [15959505.798870] potentially unexpected fatal signal 5. [15959505.804070] CPU: 59 PID: 206192 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15959505.816060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15959505.825666] RIP: 0033:0x7fffffffe062 [15959505.829644] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15959505.848913] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15959505.854592] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15959505.863534] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15959505.872415] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15959505.881326] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15959505.890246] R13: 000000c000594150 R14: 000000c000515a00 R15: 000000000000c11c [15959505.897791] FS: 000000c000180490 GS: 0000000000000000 [15959515.210800] potentially unexpected fatal signal 5. [15959515.216031] CPU: 8 PID: 207136 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15959515.227961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15959515.237623] RIP: 0033:0x7fffffffe062 [15959515.241649] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15959515.262204] RSP: 002b:000000c00016dbf0 EFLAGS: 00000297 [15959515.269186] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15959515.278104] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15959515.287018] RBP: 000000c00016dc90 R08: 0000000000000000 R09: 0000000000000000 [15959515.295940] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00016dc78 [15959515.304846] R13: 000000c000576800 R14: 000000c000183380 R15: 000000000000dd4d [15959515.313750] FS: 000000c000132490 GS: 0000000000000000 [15959904.506425] potentially unexpected fatal signal 5. [15959904.510088] potentially unexpected fatal signal 5. [15959904.511658] CPU: 16 PID: 214611 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15959904.516857] CPU: 27 PID: 214700 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15959904.516860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15959904.516864] RIP: 0033:0x7fffffffe062 [15959904.516866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15959904.516867] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15959904.528866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15959904.528872] RIP: 0033:0x7fffffffe062 [15959904.528876] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15959904.528877] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15959904.528879] RAX: 0000000000037aef RBX: 0000000000000000 RCX: 00007fffffffe05a [15959904.528880] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15959904.528880] RBP: 000000c000193c90 R08: 000000c00027b0f0 R09: 0000000000000000 [15959904.528881] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15959904.528881] R13: 000000c00060c800 R14: 000000c000500d00 R15: 0000000000032e8c [15959904.528882] FS: 0000000002199890 GS: 0000000000000000 [15959904.668148] RAX: 0000000000037aee RBX: 0000000000000000 RCX: 00007fffffffe05a [15959904.677083] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15959904.685998] RBP: 000000c000193c90 R08: 000000c0001a4010 R09: 0000000000000000 [15959904.694915] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15959904.703865] R13: 000000c00060c800 R14: 000000c000500d00 R15: 0000000000032e8c [15959904.712791] FS: 0000000002199890 GS: 0000000000000000 [15959930.822879] potentially unexpected fatal signal 5. [15959930.823078] potentially unexpected fatal signal 5. [15959930.828107] CPU: 45 PID: 220370 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15959930.828111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15959930.828175] potentially unexpected fatal signal 5. [15959930.828180] CPU: 22 PID: 220342 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15959930.828182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15959930.828187] RIP: 0033:0x7fffffffe062 [15959930.828192] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15959930.828193] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15959930.828195] RAX: 000000000003823e RBX: 0000000000000000 RCX: 00007fffffffe05a [15959930.828195] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15959930.828196] RBP: 000000c000193c40 R08: 000000c0002266a0 R09: 0000000000000000 [15959930.828197] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15959930.828198] R13: 000000c000578150 R14: 000000c000503ba0 R15: 0000000000034b23 [15959930.828199] FS: 0000000001ec3970 GS: 0000000000000000 [15959930.828457] potentially unexpected fatal signal 5. [15959930.828461] CPU: 28 PID: 220313 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15959930.828463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15959930.828468] RIP: 0033:0x7fffffffe062 [15959930.828472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15959930.828474] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15959930.828475] RAX: 000000000003823d RBX: 0000000000000000 RCX: 00007fffffffe05a [15959930.828477] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15959930.828477] RBP: 000000c000193c40 R08: 000000c0002261f0 R09: 0000000000000000 [15959930.828479] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15959930.828480] R13: 000000c000578150 R14: 000000c000503ba0 R15: 0000000000034b23 [15959930.828481] FS: 0000000001ec3970 GS: 0000000000000000 [15959930.829301] potentially unexpected fatal signal 5. [15959930.829308] CPU: 6 PID: 215889 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15959930.829310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15959930.829317] RIP: 0033:0x7fffffffe062 [15959930.829321] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15959930.829324] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15959930.829329] RAX: 000000000003823a RBX: 0000000000000000 RCX: 00007fffffffe05a [15959930.829331] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15959930.829334] RBP: 000000c000193c40 R08: 000000c0006341f0 R09: 0000000000000000 [15959930.829337] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15959930.829339] R13: 000000c000578150 R14: 000000c000503ba0 R15: 0000000000034b23 [15959930.829341] FS: 0000000001ec3970 GS: 0000000000000000 [15959930.831670] potentially unexpected fatal signal 5. [15959930.831676] CPU: 25 PID: 220333 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15959930.831677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15959930.831682] RIP: 0033:0x7fffffffe062 [15959930.831685] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15959930.831687] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15959930.831689] RAX: 000000000003823c RBX: 0000000000000000 RCX: 00007fffffffe05a [15959930.831690] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15959930.831691] RBP: 000000c000193c40 R08: 000000c0002a8790 R09: 0000000000000000 [15959930.831692] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15959930.831693] R13: 000000c000578150 R14: 000000c000503ba0 R15: 0000000000034b23 [15959930.831694] FS: 0000000001ec3970 GS: 0000000000000000 [15959930.832107] potentially unexpected fatal signal 5. [15959930.832111] CPU: 54 PID: 220337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15959930.832112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15959930.832114] RIP: 0033:0x7fffffffe062 [15959930.832118] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15959930.832119] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15959930.832121] RAX: 000000000003823b RBX: 0000000000000000 RCX: 00007fffffffe05a [15959930.832122] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15959930.832124] RBP: 000000c000193c40 R08: 000000c000634f10 R09: 0000000000000000 [15959930.832124] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15959930.832125] R13: 000000c000578150 R14: 000000c000503ba0 R15: 0000000000034b23 [15959930.832126] FS: 0000000001ec3970 GS: 0000000000000000 [15959930.833336] CPU: 38 PID: 220292 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15959930.833338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15959930.833346] RIP: 0033:0x7fffffffe062 [15959930.845360] RIP: 0033:0x7fffffffe062 [15959930.845364] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15959930.845365] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15959930.845367] RAX: 000000000003823f RBX: 0000000000000000 RCX: 00007fffffffe05a [15959930.845368] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15959930.845368] RBP: 000000c000193c40 R08: 000000c00015ab50 R09: 0000000000000000 [15959930.845369] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15959930.845369] R13: 000000c000578150 R14: 000000c000503ba0 R15: 0000000000034b23 [15959930.845370] FS: 0000000001ec3970 GS: 0000000000000000 [15959931.499130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15959931.519700] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15959931.526686] RAX: 0000000000038240 RBX: 0000000000000000 RCX: 00007fffffffe05a [15959931.535606] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15959931.544507] RBP: 000000c000193c40 R08: 000000c000634a60 R09: 0000000000000000 [15959931.553408] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15959931.562299] R13: 000000c000578150 R14: 000000c000503ba0 R15: 0000000000034b23 [15959931.571220] FS: 0000000001ec3970 GS: 0000000000000000 [15960728.761234] exe[280984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6f36dcab9 cs:33 sp:7eeed7d32858 ax:0 si:55a6f3736062 di:ffffffffff600000 [15960728.903547] exe[280824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6f36dcab9 cs:33 sp:7eeed7d32858 ax:0 si:55a6f3736062 di:ffffffffff600000 [15960729.024032] exe[280984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6f36dcab9 cs:33 sp:7eeed7d32858 ax:0 si:55a6f3736062 di:ffffffffff600000 [15962638.591399] exe[316264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559305072ab9 cs:33 sp:7f8dcf84d858 ax:0 si:5593050cc062 di:ffffffffff600000 [15962638.697638] exe[247954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559305072ab9 cs:33 sp:7f8dcf84d858 ax:0 si:5593050cc062 di:ffffffffff600000 [15962638.815225] exe[257870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559305072ab9 cs:33 sp:7f8dcf82c858 ax:0 si:5593050cc062 di:ffffffffff600000 [15962638.816001] exe[247651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559305072ab9 cs:33 sp:7f8dcf84d858 ax:0 si:5593050cc062 di:ffffffffff600000 [15963543.667140] potentially unexpected fatal signal 5. [15963543.672370] CPU: 79 PID: 394425 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15963543.684340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15963543.694156] RIP: 0033:0x7fffffffe062 [15963543.698151] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15963543.717459] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15963543.723162] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15963543.730748] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15963543.738339] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15963543.745911] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15963543.754877] R13: 000000c00060a800 R14: 000000c00024cea0 R15: 0000000000038ac4 [15963543.763965] FS: 0000000002199890 GS: 0000000000000000 [15963561.508220] potentially unexpected fatal signal 5. [15963561.508675] potentially unexpected fatal signal 5. [15963561.511131] potentially unexpected fatal signal 5. [15963561.511136] CPU: 88 PID: 236389 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15963561.511137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15963561.511141] RIP: 0033:0x7fffffffe062 [15963561.511145] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15963561.511146] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15963561.511148] RAX: 0000000000060b68 RBX: 0000000000000000 RCX: 00007fffffffe05a [15963561.511149] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15963561.511150] RBP: 000000c000193c40 R08: 000000c000672790 R09: 0000000000000000 [15963561.511150] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15963561.511151] R13: 000000c000552060 R14: 000000c000160340 R15: 00000000000399b1 [15963561.511152] FS: 000000c000132890 GS: 0000000000000000 [15963561.511536] potentially unexpected fatal signal 5. [15963561.511541] CPU: 56 PID: 238835 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15963561.511543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15963561.511549] RIP: 0033:0x7fffffffe062 [15963561.511552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15963561.511554] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15963561.511556] RAX: 0000000000060b69 RBX: 0000000000000000 RCX: 00007fffffffe05a [15963561.511557] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15963561.511558] RBP: 000000c000193c40 R08: 000000c000673000 R09: 0000000000000000 [15963561.511559] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15963561.511560] R13: 000000c000552060 R14: 000000c000160340 R15: 00000000000399b1 [15963561.511562] FS: 000000c000132890 GS: 0000000000000000 [15963561.513435] CPU: 68 PID: 236267 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15963561.513440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15963561.518725] CPU: 25 PID: 238824 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15963561.518727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15963561.518731] RIP: 0033:0x7fffffffe062 [15963561.518735] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15963561.518736] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15963561.518738] RAX: 0000000000060b6b RBX: 0000000000000000 RCX: 00007fffffffe05a [15963561.518739] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15963561.518740] RBP: 000000c000193c40 R08: 000000c000a606a0 R09: 0000000000000000 [15963561.518741] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15963561.518741] R13: 000000c000552060 R14: 000000c000160340 R15: 00000000000399b1 [15963561.518742] FS: 000000c000132890 GS: 0000000000000000 [15963561.522300] potentially unexpected fatal signal 5. [15963561.525324] RIP: 0033:0x7fffffffe062 [15963561.538730] CPU: 88 PID: 238831 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15963561.548335] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15963561.548337] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15963561.548339] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15963561.548340] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15963561.548341] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15963561.548341] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15963561.548342] R13: 000000c000552060 R14: 000000c000160340 R15: 00000000000399b1 [15963561.548343] FS: 000000c000132890 GS: 0000000000000000 [15963561.947471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15963561.958518] RIP: 0033:0x7fffffffe062 [15963561.963863] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15963561.984430] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15963561.991438] RAX: 0000000000060b6a RBX: 0000000000000000 RCX: 00007fffffffe05a [15963562.000357] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15963562.009277] RBP: 000000c000193c40 R08: 000000c000824790 R09: 0000000000000000 [15963562.018201] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15963562.027154] R13: 000000c000552060 R14: 000000c000160340 R15: 00000000000399b1 [15963562.036335] FS: 000000c000132890 GS: 0000000000000000 [15963570.577311] potentially unexpected fatal signal 5. [15963570.582558] CPU: 57 PID: 238714 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15963570.592507] potentially unexpected fatal signal 5. [15963570.593872] potentially unexpected fatal signal 5. [15963570.593878] CPU: 35 PID: 242007 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15963570.593880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15963570.593884] RIP: 0033:0x7fffffffe062 [15963570.593888] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15963570.593889] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15963570.593891] RAX: 0000000000061235 RBX: 0000000000000000 RCX: 00007fffffffe05a [15963570.593892] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15963570.593893] RBP: 000000c00018fc40 R08: 000000c000388f10 R09: 0000000000000000 [15963570.593894] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15963570.593895] R13: 000000c00057c240 R14: 000000c00047b860 R15: 000000000003a3aa [15963570.593896] FS: 000000c000132890 GS: 0000000000000000 [15963570.594129] potentially unexpected fatal signal 5. [15963570.594133] CPU: 83 PID: 242015 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15963570.594134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15963570.594136] RIP: 0033:0x7fffffffe062 [15963570.594138] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15963570.594139] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15963570.594140] RAX: 0000000000061234 RBX: 0000000000000000 RCX: 00007fffffffe05a [15963570.594141] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15963570.594141] RBP: 000000c00018fc40 R08: 000000c00059ef10 R09: 0000000000000000 [15963570.594142] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15963570.594143] R13: 000000c00057c240 R14: 000000c00047b860 R15: 000000000003a3aa [15963570.594144] FS: 000000c000132890 GS: 0000000000000000 [15963570.594552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15963570.599782] CPU: 43 PID: 242006 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15963570.599786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15963570.601858] potentially unexpected fatal signal 5. [15963570.601864] CPU: 23 PID: 248932 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15963570.601866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15963570.601873] RIP: 0033:0x7fffffffe062 [15963570.601877] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15963570.601879] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15963570.601882] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15963570.601884] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15963570.601885] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15963570.601887] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15963570.601889] R13: 000000c00057c240 R14: 000000c00047b860 R15: 000000000003a3aa [15963570.601890] FS: 000000c000132890 GS: 0000000000000000 [15963570.605002] RIP: 0033:0x7fffffffe062 [15963570.605006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15963570.605007] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15963570.605009] RAX: 0000000000061233 RBX: 0000000000000000 RCX: 00007fffffffe05a [15963570.605010] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15963570.605010] RBP: 000000c00018fc40 R08: 000000c000388790 R09: 0000000000000000 [15963570.605011] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15963570.605012] R13: 000000c00057c240 R14: 000000c00047b860 R15: 000000000003a3aa [15963570.605013] FS: 000000c000132890 GS: 0000000000000000 [15963571.036978] RIP: 0033:0x7fffffffe062 [15963571.042357] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15963571.062905] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15963571.069936] RAX: 0000000000061236 RBX: 0000000000000000 RCX: 00007fffffffe05a [15963571.078841] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15963571.087762] RBP: 000000c00018fc40 R08: 000000c000e0c5b0 R09: 0000000000000000 [15963571.096691] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15963571.105616] R13: 000000c00057c240 R14: 000000c00047b860 R15: 000000000003a3aa [15963571.114540] FS: 000000c000132890 GS: 0000000000000000 [15965460.219085] exe[456988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c81cfdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [15965460.319619] exe[472762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c81cfdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [15965460.347171] exe[463994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c81cfdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [15965460.447480] exe[465713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c81cfdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [15965559.519233] exe[482315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611740e0ab9 cs:33 sp:7fcea5dac858 ax:0 si:56117413a062 di:ffffffffff600000 [15965559.628603] exe[482541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611740e0ab9 cs:33 sp:7fcea5d8b858 ax:0 si:56117413a062 di:ffffffffff600000 [15965559.715414] exe[477474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611740e0ab9 cs:33 sp:7fcea5dac858 ax:0 si:56117413a062 di:ffffffffff600000 [15965561.561308] exe[488663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576295d8ab9 cs:33 sp:7f7274777858 ax:0 si:557629632062 di:ffffffffff600000 [15965561.647621] exe[492325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576295d8ab9 cs:33 sp:7f7274777858 ax:0 si:557629632062 di:ffffffffff600000 [15965561.731543] exe[488663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576295d8ab9 cs:33 sp:7f7274777858 ax:0 si:557629632062 di:ffffffffff600000 [15965561.828472] exe[477061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576295d8ab9 cs:33 sp:7f7274777858 ax:0 si:557629632062 di:ffffffffff600000 [15965561.933740] exe[482539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576295d8ab9 cs:33 sp:7f7274777858 ax:0 si:557629632062 di:ffffffffff600000 [15965562.086832] exe[488671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576295d8ab9 cs:33 sp:7f7274777858 ax:0 si:557629632062 di:ffffffffff600000 [15965562.174753] exe[478909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576295d8ab9 cs:33 sp:7f7274777858 ax:0 si:557629632062 di:ffffffffff600000 [15965816.994558] potentially unexpected fatal signal 5. [15965816.999796] CPU: 45 PID: 343432 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15965817.011776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15965817.021411] RIP: 0033:0x7fffffffe062 [15965817.025382] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15965817.044623] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15965817.051631] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15965817.060566] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15965817.069485] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15965817.078408] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15965817.085963] R13: 000000c00055c800 R14: 000000c0004c8ea0 R15: 0000000000053650 [15965817.093507] FS: 000000c000132890 GS: 0000000000000000 [15966372.875653] warn_bad_vsyscall: 7 callbacks suppressed [15966372.875656] exe[477024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b23a7a3ab9 cs:33 sp:7fa25eb92858 ax:0 si:55b23a7fd062 di:ffffffffff600000 [15966372.984317] exe[479851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b23a7a3ab9 cs:33 sp:7fa25eb50858 ax:0 si:55b23a7fd062 di:ffffffffff600000 [15966373.076377] exe[477067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b23a7a3ab9 cs:33 sp:7fa25eb50858 ax:0 si:55b23a7fd062 di:ffffffffff600000 [15966393.331823] exe[477420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ca2934ab9 cs:33 sp:7f431945f858 ax:0 si:558ca298e062 di:ffffffffff600000 [15966393.417755] exe[482275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ca2934ab9 cs:33 sp:7f431945f858 ax:0 si:558ca298e062 di:ffffffffff600000 [15966393.500708] exe[482544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ca2934ab9 cs:33 sp:7f431945f858 ax:0 si:558ca298e062 di:ffffffffff600000 [15966393.631642] exe[482306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ca2934ab9 cs:33 sp:7f431945f858 ax:0 si:558ca298e062 di:ffffffffff600000 [15966393.727106] exe[477031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ca2934ab9 cs:33 sp:7f431945f858 ax:0 si:558ca298e062 di:ffffffffff600000 [15966393.815881] exe[482544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ca2934ab9 cs:33 sp:7f431945f858 ax:0 si:558ca298e062 di:ffffffffff600000 [15966538.948120] exe[280948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f0553ab9 cs:33 sp:7ebcc39d0858 ax:0 si:5605f05ad062 di:ffffffffff600000 [15967180.866416] potentially unexpected fatal signal 5. [15967180.871630] CPU: 8 PID: 401171 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15967180.883536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15967180.893223] RIP: 0033:0x7fffffffe062 [15967180.897286] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15967180.917856] RSP: 002b:000000c00050fba0 EFLAGS: 00000297 [15967180.924861] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15967180.932400] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15967180.939962] RBP: 000000c00050fc40 R08: 0000000000000000 R09: 0000000000000000 [15967180.948872] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00050fc28 [15967180.957770] R13: 000000c000568150 R14: 000000c000174ea0 R15: 0000000000061e0d [15967180.966659] FS: 000000c000180090 GS: 0000000000000000 [15970766.920736] potentially unexpected fatal signal 5. [15970766.926015] CPU: 31 PID: 587017 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15970766.938027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15970766.947681] RIP: 0033:0x7fffffffe062 [15970766.951665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15970766.970891] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15970766.976559] RAX: 00000000000b0796 RBX: 0000000000000000 RCX: 00007fffffffe05a [15970766.984092] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15970766.991660] RBP: 000000c00013fc90 R08: 000000c0055606a0 R09: 0000000000000000 [15970766.999213] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15970767.006745] R13: 000000c000576800 R14: 000000c000514b60 R15: 0000000000088450 [15970767.015786] FS: 000000c000132490 GS: 0000000000000000 [15970771.304314] potentially unexpected fatal signal 5. [15970771.309573] CPU: 63 PID: 646783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15970771.321587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15970771.331208] RIP: 0033:0x7fffffffe062 [15970771.335166] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15970771.354343] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15970771.360090] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15970771.368678] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15970771.376261] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15970771.385129] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15970771.392677] R13: 000000c000174800 R14: 000000c0001829c0 R15: 0000000000088685 [15970771.400314] FS: 000000c000180090 GS: 0000000000000000 [15970788.212386] potentially unexpected fatal signal 5. [15970788.217713] CPU: 11 PID: 652167 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15970788.229702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15970788.239344] RIP: 0033:0x7fffffffe062 [15970788.243298] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15970788.262468] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15970788.268082] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15970788.275690] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000560c27c00000 [15970788.283207] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15970788.290746] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15970788.298284] R13: 000000c000626c30 R14: 000000c00047ad00 R15: 0000000000088d7a [15970788.305830] FS: 000000c000132890 GS: 0000000000000000 [15971045.729052] exe[702438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556793ebfab9 cs:33 sp:7ff58f74f858 ax:0 si:556793f19062 di:ffffffffff600000 [15973024.105958] potentially unexpected fatal signal 5. [15973024.111178] CPU: 0 PID: 860023 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15973024.123089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15973024.132701] RIP: 0033:0x7fffffffe062 [15973024.136659] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15973024.155836] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15973024.161460] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15973024.169051] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15973024.177958] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15973024.186876] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15973024.195779] R13: 000000c0001c6800 R14: 000000c000166b60 R15: 00000000000a43b8 [15973024.204701] FS: 000000c000132490 GS: 0000000000000000 [15974379.126832] potentially unexpected fatal signal 5. [15974379.132060] CPU: 94 PID: 913248 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15974379.144036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15974379.153679] RIP: 0033:0x7fffffffe062 [15974379.157311] potentially unexpected fatal signal 5. [15974379.157673] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15974379.162858] CPU: 85 PID: 724035 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15974379.182019] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15974379.193991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15974379.193995] RIP: 0033:0x7fffffffe062 [15974379.193999] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15974379.194000] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15974379.194004] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15974379.199656] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15974379.199657] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15974379.199658] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15974379.199658] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15974379.199659] R13: 000000c000030800 R14: 000000c000600b60 R15: 00000000000b0982 [15974379.199660] FS: 000000c000180090 GS: 0000000000000000 [15974379.228968] potentially unexpected fatal signal 5. [15974379.233888] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15974379.233890] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15974379.233891] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15974379.233891] R13: 000000c000030800 R14: 000000c000600b60 R15: 00000000000b0982 [15974379.233892] FS: 000000c000180090 GS: 0000000000000000 [15974379.335959] CPU: 86 PID: 913251 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15974379.349324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15974379.355645] potentially unexpected fatal signal 5. [15974379.360343] RIP: 0033:0x7fffffffe062 [15974379.365545] CPU: 10 PID: 913250 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15974379.365550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15974379.369561] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15974379.369563] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15974379.369566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15974379.369566] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15974379.369567] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15974379.369568] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15974379.369569] R13: 000000c000030800 R14: 000000c000600b60 R15: 00000000000b0982 [15974379.369569] FS: 000000c000180090 GS: 0000000000000000 [15974379.383055] potentially unexpected fatal signal 5. [15974379.391465] RIP: 0033:0x7fffffffe062 [15974379.391470] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15974379.410681] CPU: 14 PID: 848580 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15974379.410683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15974379.410689] RIP: 0033:0x7fffffffe062 [15974379.410693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15974379.410694] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15974379.410696] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15974379.410696] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15974379.410697] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15974379.410698] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15974379.410698] R13: 000000c000202800 R14: 000000c0001b49c0 R15: 00000000000b0983 [15974379.410699] FS: 000000c000132490 GS: 0000000000000000 [15974379.437074] potentially unexpected fatal signal 5. [15974379.439057] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15974379.439059] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15974379.439060] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15974379.439060] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15974379.439061] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15974379.439062] R13: 000000c000030800 R14: 000000c000600b60 R15: 00000000000b0982 [15974379.439064] FS: 000000c000180090 GS: 0000000000000000 [15974379.446596] CPU: 4 PID: 771364 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15974379.446598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15974379.446601] RIP: 0033:0x7fffffffe062 [15974379.446604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15974379.446605] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15974379.446607] RAX: 00000000000def64 RBX: 0000000000000000 RCX: 00007fffffffe05a [15974379.446608] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15974379.446608] RBP: 000000c00018fc90 R08: 000000c00581f780 R09: 0000000000000000 [15974379.446609] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15974379.446610] R13: 000000c000030800 R14: 000000c000600b60 R15: 00000000000b0982 [15974379.446610] FS: 000000c000180090 GS: 0000000000000000 [15974407.816432] potentially unexpected fatal signal 5. [15974407.821681] CPU: 19 PID: 845463 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15974407.833695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15974407.843380] RIP: 0033:0x7fffffffe062 [15974407.848745] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15974407.869299] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15974407.876282] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15974407.885181] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15974407.892728] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15974407.900275] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15974407.909194] R13: 000000c0001c6000 R14: 000000c000491860 R15: 00000000000b1740 [15974407.918122] FS: 000000c000180090 GS: 0000000000000000 [15974903.246727] exe[950315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7f98c9ab9 cs:33 sp:7ebe1d9ac858 ax:0 si:55f7f9923062 di:ffffffffff600000 [15974903.374489] exe[950327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7f98c9ab9 cs:33 sp:7ebe1d9ac858 ax:0 si:55f7f9923062 di:ffffffffff600000 [15974903.514991] exe[950315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7f98c9ab9 cs:33 sp:7ebe1d9ac858 ax:0 si:55f7f9923062 di:ffffffffff600000 [15974903.552138] exe[950315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7f98c9ab9 cs:33 sp:7ebe1d96a858 ax:0 si:55f7f9923062 di:ffffffffff600000 [15976003.517968] exe[963230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794de8bab9 cs:33 sp:7f60a63a9ef8 ax:0 si:20000100 di:ffffffffff600000 [15976128.848417] exe[966851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794de8bab9 cs:33 sp:7f60a63a9ef8 ax:0 si:20000040 di:ffffffffff600000 [15976129.561866] exe[963400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ef059ab9 cs:33 sp:7fb28f788ef8 ax:0 si:20000100 di:ffffffffff600000 [15976129.626623] exe[964488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794de8bab9 cs:33 sp:7f60a63a9ef8 ax:0 si:20000100 di:ffffffffff600000 [15976129.721104] exe[963458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56526b07bab9 cs:33 sp:7fc267087ef8 ax:0 si:20000100 di:ffffffffff600000 [15976209.139344] exe[2091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565028fbaab9 cs:33 sp:7f92baa25ef8 ax:0 si:20000100 di:ffffffffff600000 [15976209.533597] exe[928448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56077553cab9 cs:33 sp:7f5f06a46ef8 ax:0 si:20000100 di:ffffffffff600000 [15976213.192802] exe[950309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d8e694ab9 cs:33 sp:7ee3cb0f7ef8 ax:0 si:20000100 di:ffffffffff600000 [15976213.405460] exe[977176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e005b7ab9 cs:33 sp:7eea92cf4ef8 ax:0 si:20000100 di:ffffffffff600000 [15976213.654582] exe[995659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7f98c9ab9 cs:33 sp:7ebe1d9acef8 ax:0 si:20000100 di:ffffffffff600000 [15976231.316891] exe[974016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d8e694ab9 cs:33 sp:7ee3cb0f7ef8 ax:0 si:20000100 di:ffffffffff600000 [15976236.982853] exe[980572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7f98c9ab9 cs:33 sp:7ebe1d9acef8 ax:0 si:20000040 di:ffffffffff600000 [15976260.591729] exe[920901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56247a79aab9 cs:33 sp:7f08750f3ef8 ax:0 si:20000040 di:ffffffffff600000 [15976260.843049] exe[931297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860ee12ab9 cs:33 sp:7f47fd733ef8 ax:0 si:20000100 di:ffffffffff600000 [15976260.860139] exe[923954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d6b0cab9 cs:33 sp:7fc5ebb8bef8 ax:0 si:20000100 di:ffffffffff600000 [15976261.338430] exe[931287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56247a79aab9 cs:33 sp:7f08750f3ef8 ax:0 si:20000100 di:ffffffffff600000 [15976261.476966] exe[929650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860ee12ab9 cs:33 sp:7f47fd733ef8 ax:0 si:20000100 di:ffffffffff600000 [15976262.488074] exe[987199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1f6d3bab9 cs:33 sp:7f2a119afef8 ax:0 si:20000040 di:ffffffffff600000 [15976262.981414] exe[941745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1f6d3bab9 cs:33 sp:7f2a119afef8 ax:0 si:20000100 di:ffffffffff600000 [15976263.099743] exe[976692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1f6d3bab9 cs:33 sp:7f2a119afef8 ax:0 si:20000100 di:ffffffffff600000 [15976263.510716] exe[954203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dd7ba4ab9 cs:33 sp:7fe94899bef8 ax:0 si:20000100 di:ffffffffff600000 [15976263.905423] exe[986742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90f2e1ab9 cs:33 sp:7f67e8c24ef8 ax:0 si:20000100 di:ffffffffff600000 [15976269.318609] exe[7290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fe7573ab9 cs:33 sp:7ec5967d2ef8 ax:0 si:20000100 di:ffffffffff600000 [15976269.435140] exe[928644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fe7573ab9 cs:33 sp:7ec5967d2ef8 ax:0 si:20000100 di:ffffffffff600000 [15976269.615056] exe[985903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608599fbab9 cs:33 sp:7eaf66037ef8 ax:0 si:20000100 di:ffffffffff600000 [15976269.767234] exe[928448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56077553cab9 cs:33 sp:7f5f06a46ef8 ax:0 si:20000100 di:ffffffffff600000 [15976269.924162] exe[985904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608599fbab9 cs:33 sp:7eaf66037ef8 ax:0 si:20000040 di:ffffffffff600000 [15976269.988633] exe[7292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fe7573ab9 cs:33 sp:7ec5967d2ef8 ax:0 si:20000100 di:ffffffffff600000 [15976270.232249] exe[986601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56081c3a9ab9 cs:33 sp:7f94563cfef8 ax:0 si:20000100 di:ffffffffff600000 [15976270.688235] exe[944804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565028fbaab9 cs:33 sp:7f92baa25ef8 ax:0 si:20000100 di:ffffffffff600000 [15976272.731276] exe[996606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56077553cab9 cs:33 sp:7f5f06a46ef8 ax:0 si:20000040 di:ffffffffff600000 [15976353.078779] exe[960748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56081c3a9ab9 cs:33 sp:7f94563cfef8 ax:0 si:20000100 di:ffffffffff600000 [15976353.958341] exe[982957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd4ff6cab9 cs:33 sp:7fc5d62cdef8 ax:0 si:20000100 di:ffffffffff600000 [15976355.184745] exe[962816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56081c3a9ab9 cs:33 sp:7f94563cfef8 ax:0 si:20000040 di:ffffffffff600000 [15976377.732719] exe[986010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b70598ab9 cs:33 sp:7f6a2650cef8 ax:0 si:20000100 di:ffffffffff600000 [15976432.865986] exe[822679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d5237ab9 cs:33 sp:7ec4737d0ef8 ax:0 si:20000040 di:ffffffffff600000 [15976433.230835] exe[789427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de39e42ab9 cs:33 sp:7ed3a1a7eef8 ax:0 si:20000100 di:ffffffffff600000 [15976438.251746] exe[815989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2b96b2ab9 cs:33 sp:7fe9ff28aef8 ax:0 si:20000040 di:ffffffffff600000 [15976438.793067] exe[13569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de39e42ab9 cs:33 sp:7ed3a1a7eef8 ax:0 si:20000100 di:ffffffffff600000 [15976440.605749] exe[899642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d5237ab9 cs:33 sp:7ec4737d0ef8 ax:0 si:20000100 di:ffffffffff600000 [15976442.396298] exe[822679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d5237ab9 cs:33 sp:7ec4737d0ef8 ax:0 si:20000100 di:ffffffffff600000 [15976443.557785] exe[815989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2b96b2ab9 cs:33 sp:7fe9ff28aef8 ax:0 si:20000100 di:ffffffffff600000 [15976443.973649] exe[815989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2b96b2ab9 cs:33 sp:7fe9ff28aef8 ax:0 si:20000100 di:ffffffffff600000 [15976444.332935] exe[909677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c788dab9 cs:33 sp:7fd6413c9ef8 ax:0 si:20000100 di:ffffffffff600000 [15976446.834015] exe[899984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c788dab9 cs:33 sp:7fd6413c9ef8 ax:0 si:20000100 di:ffffffffff600000 [15976462.139610] exe[14409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56148d0e6ab9 cs:33 sp:7f92cfcbaef8 ax:0 si:20000100 di:ffffffffff600000 [15976466.112299] exe[14401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56148d0e6ab9 cs:33 sp:7f92cfcbaef8 ax:0 si:20000100 di:ffffffffff600000 [15976466.431978] exe[895775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56148d0e6ab9 cs:33 sp:7f92cfcbaef8 ax:0 si:20000100 di:ffffffffff600000 [15976471.504919] exe[10547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556263b91ab9 cs:33 sp:7fdb935dbef8 ax:0 si:20000040 di:ffffffffff600000 [15976473.286052] exe[818249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556263b91ab9 cs:33 sp:7fdb935dbef8 ax:0 si:20000100 di:ffffffffff600000 [15976711.444322] exe[20995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba1fc4cab9 cs:33 sp:7f7c4d22fef8 ax:0 si:20000100 di:ffffffffff600000 [15976711.534397] exe[20957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba1fc4cab9 cs:33 sp:7f7c4d22fef8 ax:0 si:20000100 di:ffffffffff600000 [15976711.702826] exe[21034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba1fc4cab9 cs:33 sp:7f7c4d22fef8 ax:0 si:20000100 di:ffffffffff600000 [15976712.214558] exe[20944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba1fc4cab9 cs:33 sp:7f7c4d22fef8 ax:0 si:20000100 di:ffffffffff600000 [15976712.760545] exe[20955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba1fc4cab9 cs:33 sp:7f7c4d22fef8 ax:0 si:20000040 di:ffffffffff600000 [15976812.052576] exe[23525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ee33cab9 cs:33 sp:7f9c7ff13ef8 ax:0 si:20000100 di:ffffffffff600000 [15976814.637065] exe[21346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ee33cab9 cs:33 sp:7f9c7ff13ef8 ax:0 si:20000100 di:ffffffffff600000 [15976825.115713] exe[921426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ee33cab9 cs:33 sp:7f9c7ff13ef8 ax:0 si:20000100 di:ffffffffff600000 [15976825.950698] exe[991612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c23b89ab9 cs:33 sp:7f6dd54d1ef8 ax:0 si:20000100 di:ffffffffff600000 [15977992.253898] potentially unexpected fatal signal 5. [15977992.259112] CPU: 2 PID: 957551 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15977992.270999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15977992.280645] RIP: 0033:0x7fffffffe062 [15977992.284621] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15977992.303779] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15977992.309448] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15977992.317024] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15977992.324568] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15977992.332126] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15977992.339687] R13: 000000c000332800 R14: 000000c0004ae820 R15: 00000000000df1ac [15977992.347229] FS: 000000c000780090 GS: 0000000000000000 [15977992.360413] potentially unexpected fatal signal 5. [15977992.366927] CPU: 11 PID: 989938 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15977992.378921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15977992.389895] RIP: 0033:0x7fffffffe062 [15977992.393880] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15977992.413072] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15977992.418689] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15977992.426206] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15977992.433740] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15977992.441274] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15977992.448819] R13: 000000c000332800 R14: 000000c0004ae820 R15: 00000000000df1ac [15977992.456396] FS: 000000c000780090 GS: 0000000000000000 [15977992.575671] potentially unexpected fatal signal 5. [15977992.580880] CPU: 6 PID: 913997 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15977992.592771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15977992.602491] RIP: 0033:0x7fffffffe062 [15977992.607754] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15977992.626938] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15977992.632550] RAX: 00000000000111ab RBX: 0000000000000000 RCX: 00007fffffffe05a [15977992.640092] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15977992.647637] RBP: 000000c00013fc90 R08: 000000c00029d0f0 R09: 0000000000000000 [15977992.655171] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15977992.662695] R13: 000000c000332800 R14: 000000c0004ae820 R15: 00000000000df1ac [15977992.670241] FS: 000000c000780090 GS: 0000000000000000 [15977995.225044] potentially unexpected fatal signal 5. [15977995.230289] CPU: 77 PID: 934287 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15977995.242304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15977995.251972] RIP: 0033:0x7fffffffe062 [15977995.256009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15977995.276558] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15977995.283570] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15977995.291125] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15977995.300035] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15977995.307605] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15977995.316532] R13: 000000c000690800 R14: 000000c00045ba00 R15: 00000000000df42f [15977995.325464] FS: 000000c000132490 GS: 0000000000000000 [15977995.900238] potentially unexpected fatal signal 5. [15977995.905455] CPU: 13 PID: 931648 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15977995.917446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15977995.927078] RIP: 0033:0x7fffffffe062 [15977995.931047] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15977995.950239] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15977995.955864] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15977995.964802] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15977995.973750] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15977995.982628] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15977995.990171] R13: 000000c000690800 R14: 000000c00045ba00 R15: 00000000000df42f [15977995.997708] FS: 000000c000132490 GS: 0000000000000000 [15978016.525227] potentially unexpected fatal signal 5. [15978016.530439] CPU: 37 PID: 931933 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15978016.540720] potentially unexpected fatal signal 5. [15978016.542422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15978016.547617] CPU: 28 PID: 927718 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15978016.547620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15978016.547625] RIP: 0033:0x7fffffffe062 [15978016.547629] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15978016.547631] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15978016.547633] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15978016.547634] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15978016.547634] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15978016.547635] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15978016.547636] R13: 000000c000370570 R14: 000000c000176ea0 R15: 00000000000dfd06 [15978016.547638] FS: 000000c000580090 GS: 0000000000000000 [15978016.551053] potentially unexpected fatal signal 5. [15978016.557299] RIP: 0033:0x7fffffffe062 [15978016.557303] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15978016.557304] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15978016.557305] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15978016.557306] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15978016.557307] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15978016.557307] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15978016.557308] R13: 000000c000370570 R14: 000000c000176ea0 R15: 00000000000dfd06 [15978016.557312] FS: 000000c000580090 GS: 0000000000000000 [15978016.569322] CPU: 50 PID: 925128 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15978016.569324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15978016.569331] RIP: 0033:0x7fffffffe062 [15978016.569334] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15978016.569335] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15978016.569337] RAX: 0000000000011ba6 RBX: 0000000000000000 RCX: 00007fffffffe05a [15978016.569338] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15978016.569338] RBP: 000000c00018fc40 R08: 000000c00499bf00 R09: 0000000000000000 [15978016.569339] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15978016.569340] R13: 000000c000370570 R14: 000000c000176ea0 R15: 00000000000dfd06 [15978016.569341] FS: 000000c000580090 GS: 0000000000000000 [15978016.645283] potentially unexpected fatal signal 5. [15978016.841161] CPU: 27 PID: 21371 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15978016.853065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15978016.864073] RIP: 0033:0x7fffffffe062 [15978016.869475] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15978016.890053] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15978016.897029] RAX: 0000000000011ba9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15978016.905955] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15978016.914861] RBP: 000000c00018fc40 R08: 000000c00373b960 R09: 0000000000000000 [15978016.922407] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15978016.929961] R13: 000000c000370570 R14: 000000c000176ea0 R15: 00000000000dfd06 [15978016.938877] FS: 000000c000580090 GS: 0000000000000000 [15978215.192125] exe[72092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564681ea4ab9 cs:33 sp:7f48af43eef8 ax:0 si:20000100 di:ffffffffff600000 [15978215.586227] exe[72083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564681ea4ab9 cs:33 sp:7f48af43eef8 ax:0 si:20000100 di:ffffffffff600000 [15978216.194600] exe[73222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603f1899ab9 cs:33 sp:7f545d1b5ef8 ax:0 si:20000100 di:ffffffffff600000 [15978216.499485] exe[72143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564681ea4ab9 cs:33 sp:7f48af43eef8 ax:0 si:20000040 di:ffffffffff600000 [15978216.584353] exe[72136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564681ea4ab9 cs:33 sp:7f48af43eef8 ax:0 si:20000100 di:ffffffffff600000 [15978231.589940] exe[74934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb88f9ab9 cs:33 sp:7ea1f9ea9ef8 ax:0 si:20000100 di:ffffffffff600000 [15978231.617103] exe[80081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55607ac5dab9 cs:33 sp:7eabd262cef8 ax:0 si:20000040 di:ffffffffff600000 [15978232.414305] exe[80081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55607ac5dab9 cs:33 sp:7eabd262cef8 ax:0 si:20000100 di:ffffffffff600000 [15978232.523830] exe[80081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb88f9ab9 cs:33 sp:7ea1f9ea9ef8 ax:0 si:20000100 di:ffffffffff600000 [15978232.622533] exe[78610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb88f9ab9 cs:33 sp:7ea1f9ea9ef8 ax:0 si:20000100 di:ffffffffff600000 [15978317.384225] exe[95033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556016335ab9 cs:33 sp:7f4785107ef8 ax:0 si:20000580 di:ffffffffff600000 [15978317.435223] exe[95033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556016335ab9 cs:33 sp:7f4785107ef8 ax:0 si:20000580 di:ffffffffff600000 [15978317.459440] exe[95033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556016335ab9 cs:33 sp:7f47850c3ef8 ax:0 si:20000580 di:ffffffffff600000 [15978317.506413] exe[95026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556016335ab9 cs:33 sp:7f47850e5ef8 ax:0 si:20000580 di:ffffffffff600000 [15978668.248280] exe[42068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba1fc4cab9 cs:33 sp:7f7c4d22f858 ax:0 si:55ba1fca6062 di:ffffffffff600000 [15978981.401446] exe[26356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba1fc4cab9 cs:33 sp:7f7c4d22f858 ax:0 si:55ba1fca6070 di:ffffffffff600000 [15979621.486675] exe[59549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba1fc48237 cs:33 sp:7f7c4d22fef8 ax:27300000 si:55ba1fcb6273 di:ffffffffff600000 [15980234.173082] potentially unexpected fatal signal 5. [15980234.178317] CPU: 52 PID: 26454 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15980234.190230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15980234.199867] RIP: 0033:0x7fffffffe062 [15980234.203852] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15980234.223051] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15980234.228784] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15980234.236355] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15980234.243991] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15980234.251548] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15980234.260451] R13: 000000c000346800 R14: 000000c000182ea0 R15: 0000000000004fe9 [15980234.269377] FS: 0000000002199830 GS: 0000000000000000 [15980528.385444] exe[191664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560515119237 cs:33 sp:7ec0df05cef8 ax:27300000 si:560515187273 di:ffffffffff600000 [15980528.540594] exe[194904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560515119237 cs:33 sp:7ec0df05cef8 ax:27300000 si:560515187273 di:ffffffffff600000 [15980528.586271] exe[193772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560515119237 cs:33 sp:7ec0df05cef8 ax:27300000 si:560515187273 di:ffffffffff600000 [15980528.713661] exe[191705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560515119237 cs:33 sp:7ec0df03bef8 ax:27300000 si:560515187273 di:ffffffffff600000 [15981606.582483] potentially unexpected fatal signal 5. [15981606.587707] CPU: 34 PID: 246362 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15981606.599674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15981606.609304] RIP: 0033:0x7fffffffe062 [15981606.613258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15981606.632468] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15981606.638130] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15981606.647064] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15981606.654589] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15981606.662136] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15981606.669660] R13: 000000c000538800 R14: 000000c0001829c0 R15: 000000000001143f [15981606.677196] FS: 000000c000200090 GS: 0000000000000000 [15981606.745805] potentially unexpected fatal signal 5. [15981606.751284] CPU: 0 PID: 100682 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15981606.763232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15981606.772911] RIP: 0033:0x7fffffffe062 [15981606.776912] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15981606.796114] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15981606.801753] RAX: 000000000003c260 RBX: 0000000000000000 RCX: 00007fffffffe05a [15981606.809283] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15981606.816814] RBP: 000000c00013fc90 R08: 000000c0062e0a60 R09: 0000000000000000 [15981606.824386] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15981606.833260] R13: 000000c000538800 R14: 000000c0001829c0 R15: 000000000001143f [15981606.840866] FS: 000000c000200090 GS: 0000000000000000 [15981607.017313] potentially unexpected fatal signal 5. [15981607.023623] CPU: 11 PID: 110112 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15981607.036978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15981607.047979] RIP: 0033:0x7fffffffe062 [15981607.051971] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15981607.054264] potentially unexpected fatal signal 5. [15981607.071139] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15981607.076352] CPU: 65 PID: 159739 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15981607.076354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15981607.076360] RIP: 0033:0x7fffffffe062 [15981607.076364] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15981607.083339] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15981607.083340] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15981607.083341] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15981607.083342] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15981607.083342] R13: 000000c000538800 R14: 000000c0001829c0 R15: 000000000001143f [15981607.083343] FS: 000000c000200090 GS: 0000000000000000 [15981607.180058] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15981607.185709] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15981607.194633] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15981607.203560] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15981607.212481] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15981607.221489] R13: 000000c000538800 R14: 000000c0001829c0 R15: 000000000001143f [15981607.230411] FS: 000000c000200090 GS: 0000000000000000 [15981607.311981] potentially unexpected fatal signal 5. [15981607.317844] CPU: 55 PID: 246361 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15981607.331201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15981607.342210] RIP: 0033:0x7fffffffe062 [15981607.347559] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15981607.368110] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15981607.375111] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15981607.382662] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15981607.391579] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15981607.400481] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15981607.408019] R13: 000000c000538800 R14: 000000c0001829c0 R15: 000000000001143f [15981607.416929] FS: 000000c000200090 GS: 0000000000000000 [15982775.371286] potentially unexpected fatal signal 5. [15982775.376533] CPU: 5 PID: 149278 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15982775.388418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15982775.398037] RIP: 0033:0x7fffffffe062 [15982775.402120] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15982775.422690] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15982775.429713] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15982775.438668] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15982775.447588] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15982775.456529] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15982775.465438] R13: 000000c000554150 R14: 000000c0001b1520 R15: 0000000000023aa0 [15982775.474405] FS: 000000c000132890 GS: 0000000000000000 [15982984.278699] potentially unexpected fatal signal 5. [15982984.283922] CPU: 79 PID: 275429 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15982984.295926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15982984.305566] RIP: 0033:0x7fffffffe062 [15982984.309520] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15982984.328701] RSP: 002b:000000c0006cfa90 EFLAGS: 00000297 [15982984.334350] RAX: 00007fe5f11bf000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15982984.341893] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fe5f11bf000 [15982984.349428] RBP: 000000c0006cfb20 R08: 0000000000000009 R09: 0000000013036000 [15982984.356968] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006cf9b0 [15982984.364548] R13: 000000c000180000 R14: 000000c000583380 R15: 0000000000025f8a [15982984.373493] FS: 00007f63eeffd6c0 GS: 0000000000000000 [15983192.058427] exe[319570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557274488ab9 cs:33 sp:7f9568067ef8 ax:0 si:200001c0 di:ffffffffff600000 [15983192.149489] exe[335365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557274488ab9 cs:33 sp:7f9568067ef8 ax:0 si:200001c0 di:ffffffffff600000 [15983192.182310] exe[299017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557274488ab9 cs:33 sp:7f9568067ef8 ax:0 si:200001c0 di:ffffffffff600000 [15983192.274873] exe[300126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557274488ab9 cs:33 sp:7f9568067ef8 ax:0 si:200001c0 di:ffffffffff600000 [15983192.307518] exe[342882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557274488ab9 cs:33 sp:7f9568067ef8 ax:0 si:200001c0 di:ffffffffff600000 [15985220.003147] potentially unexpected fatal signal 5. [15985220.008370] CPU: 87 PID: 268537 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15985220.020394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15985220.030033] RIP: 0033:0x7fffffffe062 [15985220.034053] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15985220.054653] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15985220.060313] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15985220.067887] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15985220.075451] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15985220.083081] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15985220.090654] R13: 000000c000574800 R14: 000000c0004591e0 R15: 000000000003c653 [15985220.098223] FS: 000000c000181490 GS: 0000000000000000 [15985220.242136] potentially unexpected fatal signal 5. [15985220.248125] CPU: 41 PID: 429654 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15985220.260148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15985220.269839] RIP: 0033:0x7fffffffe062 [15985220.273839] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15985220.293044] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15985220.300085] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15985220.307647] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15985220.315240] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15985220.322812] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15985220.330383] R13: 000000c00058e800 R14: 000000c00015ed00 R15: 000000000003c660 [15985220.334746] potentially unexpected fatal signal 5. [15985220.337956] FS: 0000000002199830 GS: 0000000000000000 [15985220.343147] CPU: 74 PID: 284933 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15985220.343149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15985220.343153] RIP: 0033:0x7fffffffe062 [15985220.343157] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15985220.343158] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15985220.343159] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15985220.343160] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15985220.343161] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15985220.343164] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15985220.432493] R13: 000000c000574800 R14: 000000c0004591e0 R15: 000000000003c653 [15985220.440105] FS: 000000c000181490 GS: 0000000000000000 [15985220.637643] potentially unexpected fatal signal 5. [15985220.644129] CPU: 54 PID: 282671 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15985220.656155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15985220.665802] RIP: 0033:0x7fffffffe062 [15985220.669800] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15985220.689001] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15985220.694664] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15985220.702234] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15985220.709813] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15985220.717382] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15985220.724963] R13: 000000c000574800 R14: 000000c0004591e0 R15: 000000000003c653 [15985220.732524] FS: 000000c000181490 GS: 0000000000000000 [15985220.948903] potentially unexpected fatal signal 5. [15985220.954299] CPU: 11 PID: 429652 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15985220.966276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15985220.975942] RIP: 0033:0x7fffffffe062 [15985220.979949] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15985220.999141] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15985221.006153] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15985221.015065] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15985221.022610] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15985221.031536] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15985221.040460] R13: 000000c00058e800 R14: 000000c00015ed00 R15: 000000000003c660 [15985221.048033] FS: 0000000002199830 GS: 0000000000000000 [15985228.713636] exe[397598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651b7130ab9 cs:33 sp:7f1c66086ef8 ax:0 si:20000100 di:ffffffffff600000 [15985228.904212] exe[389144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555911b0bab9 cs:33 sp:7f2336855ef8 ax:0 si:20000100 di:ffffffffff600000 [15985229.817629] exe[374663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651b7130ab9 cs:33 sp:7f1c66086ef8 ax:0 si:20000040 di:ffffffffff600000 [15985230.206892] exe[392865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563836c7dab9 cs:33 sp:7f4ac2ffeef8 ax:0 si:20000100 di:ffffffffff600000 [15985230.604889] exe[389149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a449889ab9 cs:33 sp:7fda2393eef8 ax:0 si:20000100 di:ffffffffff600000 [15985374.949268] exe[431067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a17c4c9ab9 cs:33 sp:7f64134f9858 ax:0 si:55a17c523097 di:ffffffffff600000 [15985374.993961] exe[433179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a17c4c9ab9 cs:33 sp:7f64134f9858 ax:0 si:55a17c523097 di:ffffffffff600000 [15985375.016983] exe[431067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a17c4c9ab9 cs:33 sp:7f64134b7858 ax:0 si:55a17c523097 di:ffffffffff600000 [15985375.066004] exe[435219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a17c4c9ab9 cs:33 sp:7f64134f9858 ax:0 si:55a17c523097 di:ffffffffff600000 [15986525.799226] exe[449944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2d9f0237 cs:33 sp:7ef92b022ef8 ax:27300000 si:555c2da5e273 di:ffffffffff600000 [15986525.855874] exe[449970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2d9f0237 cs:33 sp:7ef92b022ef8 ax:27300000 si:555c2da5e273 di:ffffffffff600000 [15986525.878473] exe[449970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2d9f0237 cs:33 sp:7ef92b022ef8 ax:27300000 si:555c2da5e273 di:ffffffffff600000 [15986525.928820] exe[418475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2d9f0237 cs:33 sp:7ef92b022ef8 ax:27300000 si:555c2da5e273 di:ffffffffff600000 [15986742.860878] exe[449365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0dcb5eab9 cs:33 sp:7ed37124eef8 ax:0 si:20000100 di:ffffffffff600000 [15986742.928493] exe[455968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0dcb5eab9 cs:33 sp:7ed37124eef8 ax:0 si:20000100 di:ffffffffff600000 [15986742.984476] exe[504109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0dcb5eab9 cs:33 sp:7ed37124eef8 ax:0 si:20000100 di:ffffffffff600000 [15986820.739378] exe[459702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2d9f0237 cs:33 sp:7ef92b022ef8 ax:27300000 si:555c2da5e273 di:ffffffffff600000 [15986820.789260] exe[468578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2d9f0237 cs:33 sp:7ef92b022ef8 ax:27300000 si:555c2da5e273 di:ffffffffff600000 [15986820.839575] exe[493079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2d9f0237 cs:33 sp:7ef92b022ef8 ax:27300000 si:555c2da5e273 di:ffffffffff600000 [15987876.190805] exe[415754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2d9f4ab9 cs:33 sp:7ef92b022858 ax:0 si:555c2da4e097 di:ffffffffff600000 [15987876.276397] exe[449409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2d9f4ab9 cs:33 sp:7ef92b022858 ax:0 si:555c2da4e097 di:ffffffffff600000 [15987876.328564] exe[449409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2d9f4ab9 cs:33 sp:7ef92abfe858 ax:0 si:555c2da4e097 di:ffffffffff600000 [15987876.390365] exe[449400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2d9f4ab9 cs:33 sp:7ef92b022858 ax:0 si:555c2da4e097 di:ffffffffff600000 [15987876.437698] exe[556549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2d9f4ab9 cs:33 sp:7ef92abfe858 ax:0 si:555c2da4e097 di:ffffffffff600000 [15988090.788546] exe[501859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562407115ab9 cs:33 sp:7fa638da4ef8 ax:0 si:20000040 di:ffffffffff600000 [15988090.930430] exe[500623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562407115ab9 cs:33 sp:7fa638da4ef8 ax:0 si:20000040 di:ffffffffff600000 [15988091.079198] exe[556911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562407115ab9 cs:33 sp:7fa638da4ef8 ax:0 si:20000040 di:ffffffffff600000 [15988831.381649] potentially unexpected fatal signal 5. [15988831.386859] CPU: 1 PID: 439025 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15988831.398765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15988831.408375] RIP: 0033:0x7fffffffe062 [15988831.412339] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15988831.431523] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15988831.437174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15988831.444721] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15988831.453618] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15988831.462530] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15988831.471440] R13: 000000c000600800 R14: 000000c00050cb60 R15: 0000000000069227 [15988831.475248] potentially unexpected fatal signal 5. [15988831.480360] FS: 000000c000132c90 GS: 0000000000000000 [15988831.493918] CPU: 58 PID: 600055 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15988831.505916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15988831.516890] RIP: 0033:0x7fffffffe062 [15988831.522219] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15988831.542785] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15988831.548406] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15988831.557323] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15988831.564837] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15988831.572391] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15988831.581274] R13: 000000c000600800 R14: 000000c00050cb60 R15: 0000000000069227 [15988831.590201] FS: 000000c000132c90 GS: 0000000000000000 [15988831.766021] potentially unexpected fatal signal 5. [15988831.771458] CPU: 86 PID: 600046 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15988831.784818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15988831.794469] RIP: 0033:0x7fffffffe062 [15988831.799838] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15988831.819026] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15988831.824664] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15988831.832213] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15988831.839733] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15988831.848673] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15988831.857597] R13: 000000c000600800 R14: 000000c00050cb60 R15: 0000000000069227 [15988831.866522] FS: 000000c000132c90 GS: 0000000000000000 [15988832.332014] potentially unexpected fatal signal 5. [15988832.337179] potentially unexpected fatal signal 5. [15988832.337255] CPU: 31 PID: 600044 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15988832.342546] CPU: 72 PID: 600073 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15988832.342549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15988832.354508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15988832.354515] RIP: 0033:0x7fffffffe062 [15988832.366497] RIP: 0033:0x7fffffffe062 [15988832.366501] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15988832.366502] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15988832.366503] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15988832.366504] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15988832.366505] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15988832.366505] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15988832.366506] R13: 000000c0002e2800 R14: 000000c00015e680 R15: 0000000000069268 [15988832.366506] FS: 000000c000180090 GS: 0000000000000000 [15988832.464564] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15988832.483744] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15988832.490746] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15988832.498295] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15988832.505826] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15988832.513359] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15988832.521406] R13: 000000c000600800 R14: 000000c00050cb60 R15: 0000000000069227 [15988832.528984] FS: 000000c000132c90 GS: 0000000000000000 [15988832.583934] potentially unexpected fatal signal 5. [15988832.589166] CPU: 39 PID: 544491 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15988832.601249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15988832.612268] RIP: 0033:0x7fffffffe062 [15988832.617614] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15988832.619979] potentially unexpected fatal signal 5. [15988832.638186] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15988832.644771] CPU: 89 PID: 458489 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15988832.651751] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15988832.651753] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15988832.665106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15988832.665110] RIP: 0033:0x7fffffffe062 [15988832.665114] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15988832.665115] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15988832.665117] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15988832.665117] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15988832.665118] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15988832.665118] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15988832.665119] R13: 000000c0002e2800 R14: 000000c00015e680 R15: 0000000000069268 [15988832.665120] FS: 000000c000180090 GS: 0000000000000000 [15988832.765941] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15988832.773486] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15988832.782402] R13: 000000c0002e2800 R14: 000000c00015e680 R15: 0000000000069268 [15988832.788528] potentially unexpected fatal signal 5. [15988832.791301] FS: 000000c000180090 GS: 0000000000000000 [15988832.796475] CPU: 38 PID: 439254 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15988832.796476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15988832.796481] RIP: 0033:0x7fffffffe062 [15988832.796483] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15988832.796484] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15988832.796485] RAX: 0000000000092811 RBX: 0000000000000000 RCX: 00007fffffffe05a [15988832.796486] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15988832.796486] RBP: 000000c00013fc90 R08: 000000c005c0a100 R09: 0000000000000000 [15988832.796487] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15988832.796487] R13: 000000c0002e2800 R14: 000000c00015e680 R15: 0000000000069268 [15988832.796488] FS: 000000c000180090 GS: 0000000000000000 [15989156.064515] exe[620625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d84ce0ab9 cs:33 sp:7fd07af5bef8 ax:0 si:20000040 di:ffffffffff600000 [15989156.107530] exe[608815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d84ce0ab9 cs:33 sp:7fd07af5bef8 ax:0 si:20000040 di:ffffffffff600000 [15989477.505565] exe[601099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d84ce0ab9 cs:33 sp:7fd07af5bef8 ax:0 si:20000240 di:ffffffffff600000 [15989477.549588] exe[639769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d84ce0ab9 cs:33 sp:7fd07af5bef8 ax:0 si:20000240 di:ffffffffff600000 [15989477.572321] exe[601099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d84ce0ab9 cs:33 sp:7fd07af3aef8 ax:0 si:20000240 di:ffffffffff600000 [15989477.610602] exe[602580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d84ce0ab9 cs:33 sp:7fd07af5bef8 ax:0 si:20000240 di:ffffffffff600000 [15989477.634034] exe[601099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d84ce0ab9 cs:33 sp:7fd07af5bef8 ax:0 si:20000240 di:ffffffffff600000 [15990737.352383] exe[634458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f490b0ab9 cs:33 sp:7f72b75dd858 ax:0 si:560f4910a062 di:ffffffffff600000 [15990737.502448] exe[693596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f490b0ab9 cs:33 sp:7f72b75dd858 ax:0 si:560f4910a062 di:ffffffffff600000 [15990737.535536] exe[675202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f490b0ab9 cs:33 sp:7f72b75dd858 ax:0 si:560f4910a062 di:ffffffffff600000 [15990737.684040] exe[692855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f490b0ab9 cs:33 sp:7f72b75dd858 ax:0 si:560f4910a062 di:ffffffffff600000 [15990737.714382] exe[692855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f490b0ab9 cs:33 sp:7f72b75dd858 ax:0 si:560f4910a062 di:ffffffffff600000 [15991931.656159] exe[743637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6ef2ffab9 cs:33 sp:7ee9e2643858 ax:0 si:55b6ef359062 di:ffffffffff600000 [15991931.712113] exe[602773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6ef2ffab9 cs:33 sp:7ee9e2643858 ax:0 si:55b6ef359062 di:ffffffffff600000 [15991931.773737] exe[587813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6ef2ffab9 cs:33 sp:7ee9e2643858 ax:0 si:55b6ef359062 di:ffffffffff600000 [15992250.798398] exe[636405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8ee900ab9 cs:33 sp:7f479eb27858 ax:0 si:55e8ee95a062 di:ffffffffff600000 [15992444.335792] potentially unexpected fatal signal 5. [15992444.341020] CPU: 74 PID: 616453 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15992444.353041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15992444.362755] RIP: 0033:0x7fffffffe062 [15992444.366775] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15992444.385995] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15992444.391646] RAX: 00000000000bc1d5 RBX: 0000000000000000 RCX: 00007fffffffe05a [15992444.399223] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15992444.408151] RBP: 000000c00013fc90 R08: 000000c00a66e6a0 R09: 0000000000000000 [15992444.417106] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15992444.424667] R13: 000000c0005fe800 R14: 000000c000532820 R15: 0000000000092aad [15992444.432233] FS: 000000c000180090 GS: 0000000000000000 [15992444.673749] potentially unexpected fatal signal 5. [15992444.678972] CPU: 24 PID: 616589 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15992444.690979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15992444.700645] RIP: 0033:0x7fffffffe062 [15992444.704632] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15992444.725209] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15992444.730867] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15992444.738445] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15992444.747339] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15992444.748134] potentially unexpected fatal signal 5. [15992444.754911] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15992444.760110] CPU: 12 PID: 629385 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15992444.760113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15992444.760119] RIP: 0033:0x7fffffffe062 [15992444.760127] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15992444.767665] R13: 000000c0005fe800 R14: 000000c000532820 R15: 0000000000092aad [15992444.767667] FS: 000000c000180090 GS: 0000000000000000 [15992444.783774] potentially unexpected fatal signal 5. [15992444.789348] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15992444.789350] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15992444.789351] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15992444.789352] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15992444.789352] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15992444.789353] R13: 000000c0005fe800 R14: 000000c000532820 R15: 0000000000092aad [15992444.789354] FS: 000000c000180090 GS: 0000000000000000 [15992444.879935] CPU: 18 PID: 700440 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15992444.891942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15992444.901595] RIP: 0033:0x7fffffffe062 [15992444.905562] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15992444.924773] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15992444.931791] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15992444.939355] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15992444.946951] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15992444.954552] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15992444.962145] R13: 000000c0005fe800 R14: 000000c000532820 R15: 0000000000092aad [15992444.971015] FS: 000000c000180090 GS: 0000000000000000 [15992445.055967] potentially unexpected fatal signal 5. [15992445.062317] CPU: 21 PID: 770512 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15992445.075615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15992445.084149] potentially unexpected fatal signal 5. [15992445.086630] RIP: 0033:0x7fffffffe062 [15992445.091813] CPU: 58 PID: 614291 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15992445.095914] potentially unexpected fatal signal 5. [15992445.095920] CPU: 17 PID: 601036 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15992445.095922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15992445.095927] RIP: 0033:0x7fffffffe062 [15992445.095930] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15992445.095931] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15992445.095933] RAX: 00000000000bc1d3 RBX: 0000000000000000 RCX: 00007fffffffe05a [15992445.095934] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15992445.095935] RBP: 000000c00013fc90 R08: 000000c000ac21f0 R09: 0000000000000000 [15992445.095936] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15992445.095937] R13: 000000c0005fe800 R14: 000000c000532820 R15: 0000000000092aad [15992445.095938] FS: 000000c000180090 GS: 0000000000000000 [15992445.097137] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15992445.097139] RSP: 002b:000000c00042bbf0 EFLAGS: 00000297 [15992445.097141] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15992445.097142] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15992445.097143] RBP: 000000c00042bc90 R08: 0000000000000000 R09: 0000000000000000 [15992445.097143] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00042bc78 [15992445.097144] R13: 000000c000266800 R14: 000000c0004a29c0 R15: 0000000000092aae [15992445.097145] FS: 000000c000496090 GS: 0000000000000000 [15992445.282857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15992445.292521] RIP: 0033:0x7fffffffe062 [15992445.297888] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15992445.318437] RSP: 002b:000000c00042bbf0 EFLAGS: 00000297 [15992445.324099] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15992445.331667] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15992445.340593] RBP: 000000c00042bc90 R08: 0000000000000000 R09: 0000000000000000 [15992445.349512] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00042bc78 [15992445.358421] R13: 000000c000266800 R14: 000000c0004a29c0 R15: 0000000000092aae [15992445.365958] FS: 000000c000496090 GS: 0000000000000000 [15992475.432876] exe[752265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c064cab9 cs:33 sp:7ea4cf8f3858 ax:0 si:55c3c06a6062 di:ffffffffff600000 [15992486.257566] exe[740713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555753798ab9 cs:33 sp:7fcdadacb858 ax:0 si:5557537f2062 di:ffffffffff600000 [15992608.839002] exe[777123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c23356eab9 cs:33 sp:7f735e4eb858 ax:0 si:55c2335c8062 di:ffffffffff600000 [15992652.063318] exe[659153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd15f2bab9 cs:33 sp:7fb50b4ec858 ax:0 si:55dd15f85062 di:ffffffffff600000 [15992657.073376] exe[780500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6030fab9 cs:33 sp:7ec71e3a2858 ax:0 si:55cf60369062 di:ffffffffff600000 [15992663.209485] exe[780403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d98c13ab9 cs:33 sp:7efc87f15858 ax:0 si:562d98c6d062 di:ffffffffff600000 [15992863.793414] exe[769519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cff0c42ab9 cs:33 sp:7f66a1f31858 ax:0 si:55cff0c9c062 di:ffffffffff600000 [15992873.387291] exe[754369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca52e0ab9 cs:33 sp:7ea32cd68858 ax:0 si:55aca533a097 di:ffffffffff600000 [15992873.458839] exe[767196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca52e0ab9 cs:33 sp:7ea32cd68858 ax:0 si:55aca533a097 di:ffffffffff600000 [15992873.508631] exe[767196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca52e0ab9 cs:33 sp:7ea32cd47858 ax:0 si:55aca533a097 di:ffffffffff600000 [15992873.576404] exe[760078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca52e0ab9 cs:33 sp:7ea32cd26858 ax:0 si:55aca533a097 di:ffffffffff600000 [15992879.675504] exe[769520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992879.735502] exe[754339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992879.780703] exe[763035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992879.824025] exe[759248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992879.866538] exe[760078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992879.922534] exe[760077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992879.988170] exe[786541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992880.025087] exe[760078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992880.065667] exe[759248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992880.109566] exe[786541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992885.088122] warn_bad_vsyscall: 155 callbacks suppressed [15992885.088126] exe[765050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992885.154166] exe[765049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992885.197519] exe[792730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992885.218985] exe[754559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cb4858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992885.279349] exe[754561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992885.300244] exe[754786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cb4858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992885.359678] exe[778835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992885.423711] exe[754125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992885.496936] exe[751816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cd5858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992885.910627] exe[786263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992890.101547] warn_bad_vsyscall: 250 callbacks suppressed [15992890.101551] exe[751816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992890.174677] exe[763057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cb4858 ax:0 si:562029e3d097 di:ffffffffff600000 [15992890.212170] exe[754377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992890.252818] exe[763056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992890.295507] exe[763056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992890.337690] exe[754125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992890.382876] exe[778761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992890.419239] exe[753102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992890.467472] exe[753102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992890.508781] exe[778832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992895.354594] warn_bad_vsyscall: 147 callbacks suppressed [15992895.354599] exe[794265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992895.404313] exe[794261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992895.425838] exe[794261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992895.469532] exe[754459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992895.508936] exe[754459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992895.566555] exe[751822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992895.587885] exe[789874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992895.654985] exe[751822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992895.721835] exe[751822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992896.237115] exe[794265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562029de3ab9 cs:33 sp:7efb80cf6858 ax:0 si:562029e3d062 di:ffffffffff600000 [15992922.361432] warn_bad_vsyscall: 36 callbacks suppressed [15992922.361436] exe[719517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557daba41ab9 cs:33 sp:7ec266a7e858 ax:0 si:557daba9b062 di:ffffffffff600000 [15992961.599575] exe[791372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cdfa00ab9 cs:33 sp:7f50445cb858 ax:0 si:560cdfa5a062 di:ffffffffff600000 [15993143.885925] exe[802901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650bf03eab9 cs:33 sp:7ef6c0afe858 ax:0 si:5650bf098062 di:ffffffffff600000 [15993356.355882] exe[729457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581b555aab9 cs:33 sp:7f7d684a8858 ax:0 si:5581b55b4062 di:ffffffffff600000 [15993434.736360] exe[820888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecb04c0ab9 cs:33 sp:7fcc98dbc858 ax:0 si:55ecb051a062 di:ffffffffff600000 [15993835.287819] exe[834822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c064cab9 cs:33 sp:7ea4cf8f3858 ax:0 si:55c3c06a6062 di:ffffffffff600000 [15993835.326852] exe[827311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c064cab9 cs:33 sp:7ea4cf8f3858 ax:0 si:55c3c06a6062 di:ffffffffff600000 [15993835.348995] exe[824069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c064cab9 cs:33 sp:7ea4cf8f3858 ax:0 si:55c3c06a6062 di:ffffffffff600000 [15993835.388553] exe[834524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c064cab9 cs:33 sp:7ea4cf8f3858 ax:0 si:55c3c06a6062 di:ffffffffff600000 [15994367.584192] exe[792024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6b6dcbab9 cs:33 sp:7eb3b136c858 ax:0 si:55f6b6e25097 di:ffffffffff600000 [15994367.628742] exe[863868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6b6dcbab9 cs:33 sp:7eb3b136c858 ax:0 si:55f6b6e25097 di:ffffffffff600000 [15994367.671035] exe[863868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6b6dcbab9 cs:33 sp:7eb3b136c858 ax:0 si:55f6b6e25097 di:ffffffffff600000 [15994367.697771] exe[818635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6b6dcbab9 cs:33 sp:7eb3b136c858 ax:0 si:55f6b6e25097 di:ffffffffff600000 [15994370.248266] exe[752997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994370.287316] exe[789874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994370.830954] exe[754472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994370.850654] exe[754473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994372.702112] exe[789874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994372.763198] exe[754508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994372.828207] exe[812196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994372.882265] exe[754195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994373.415694] exe[750687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994454.436909] exe[812190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994454.485338] exe[770193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994454.557748] exe[753192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433bc858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994454.634834] exe[754358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994454.710155] exe[857926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994454.730442] exe[812190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994454.788832] exe[789874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994454.939890] exe[754358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994455.003726] exe[817385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994455.060275] exe[754358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994459.460300] warn_bad_vsyscall: 153 callbacks suppressed [15994459.460303] exe[815480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994459.521901] exe[754473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994459.577539] exe[815299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994459.626980] exe[815480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994459.672207] exe[857926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994459.731529] exe[815299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994459.751645] exe[812190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994459.832969] exe[817385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994460.334006] exe[817385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994460.452978] exe[812151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994464.738950] warn_bad_vsyscall: 153 callbacks suppressed [15994464.738953] exe[815480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994464.815559] exe[812190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994464.854416] exe[815480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994464.898681] exe[812190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994464.922380] exe[815299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994464.969067] exe[835535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994465.026532] exe[825754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994465.085930] exe[762924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994465.138820] exe[835535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994465.188911] exe[762924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994470.080058] warn_bad_vsyscall: 204 callbacks suppressed [15994470.080062] exe[867698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994470.135898] exe[753062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994470.155689] exe[835535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994470.175142] exe[825754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994470.194517] exe[753063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994470.214011] exe[762924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994470.234698] exe[753062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994470.256195] exe[751829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994470.276437] exe[753062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994470.296807] exe[753063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994475.182880] warn_bad_vsyscall: 154 callbacks suppressed [15994475.182884] exe[816538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433fe858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994475.274717] exe[753007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994475.294297] exe[824387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994475.314176] exe[751832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994475.334577] exe[753007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994475.354734] exe[824387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994475.375614] exe[753007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994475.396489] exe[751848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994475.416702] exe[816538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994475.437690] exe[751848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6097 di:ffffffffff600000 [15994480.199041] warn_bad_vsyscall: 97 callbacks suppressed [15994480.199044] exe[751095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994480.224372] exe[750678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994480.245565] exe[750677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994480.266155] exe[750689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994480.287004] exe[750678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994480.306777] exe[750689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994480.326735] exe[750678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994480.346752] exe[750689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994480.366768] exe[800618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994480.387829] exe[750689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8c6cab9 cs:33 sp:7eb7433dd858 ax:0 si:5647c8cc6062 di:ffffffffff600000 [15994638.494291] warn_bad_vsyscall: 67 callbacks suppressed [15994638.494295] exe[871840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b7e652ab9 cs:33 sp:7eb26669b858 ax:0 si:558b7e6ac062 di:ffffffffff600000 [15994638.544824] exe[867667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b7e652ab9 cs:33 sp:7eb26667a858 ax:0 si:558b7e6ac062 di:ffffffffff600000 [15994638.601778] exe[871840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b7e652ab9 cs:33 sp:7eb26669b858 ax:0 si:558b7e6ac062 di:ffffffffff600000 [15994720.398986] exe[839807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b7e652ab9 cs:33 sp:7eb26669b858 ax:0 si:558b7e6ac062 di:ffffffffff600000 [15994720.453006] exe[753016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b7e652ab9 cs:33 sp:7eb26669b858 ax:0 si:558b7e6ac062 di:ffffffffff600000 [15994720.474758] exe[753015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b7e652ab9 cs:33 sp:7eb26669b858 ax:0 si:558b7e6ac062 di:ffffffffff600000 [15994720.525937] exe[751824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b7e652ab9 cs:33 sp:7eb26667a858 ax:0 si:558b7e6ac062 di:ffffffffff600000 [15995396.275037] exe[752634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b7e652ab9 cs:33 sp:7eb26669b858 ax:0 si:558b7e6ac062 di:ffffffffff600000 [15995396.341107] exe[751835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b7e652ab9 cs:33 sp:7eb26669b858 ax:0 si:558b7e6ac062 di:ffffffffff600000 [15995396.385409] exe[754442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b7e652ab9 cs:33 sp:7eb26667a858 ax:0 si:558b7e6ac062 di:ffffffffff600000 [15996056.081393] potentially unexpected fatal signal 5. [15996056.086619] CPU: 79 PID: 935959 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15996056.098621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15996056.108234] RIP: 0033:0x7fffffffe062 [15996056.112200] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15996056.131390] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15996056.137022] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15996056.144560] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15996056.152093] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15996056.159661] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15996056.167245] R13: 000000c00056e800 R14: 000000c0005144e0 R15: 00000000000bc4b3 [15996056.174825] FS: 000000c000132890 GS: 0000000000000000 [15996056.492793] potentially unexpected fatal signal 5. [15996056.498040] CPU: 26 PID: 779753 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15996056.510021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15996056.519751] RIP: 0033:0x7fffffffe062 [15996056.523715] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15996056.542885] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15996056.548491] RAX: 00000000000e482e RBX: 0000000000000000 RCX: 00007fffffffe05a [15996056.556023] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15996056.563547] RBP: 000000c00013fc90 R08: 000000c00645ee20 R09: 0000000000000000 [15996056.571072] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15996056.578596] R13: 000000c0007e0800 R14: 000000c0004c16c0 R15: 00000000000bc4b5 [15996056.586121] FS: 0000000002199830 GS: 0000000000000000 [15996056.999828] potentially unexpected fatal signal 5. [15996057.005099] CPU: 57 PID: 935993 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15996057.017123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15996057.026868] RIP: 0033:0x7fffffffe062 [15996057.030875] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15996057.050105] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15996057.057105] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15996057.066016] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15996057.074945] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15996057.083882] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15996057.092788] R13: 000000c000243800 R14: 000000c00021a4e0 R15: 00000000000bc521 [15996057.101724] FS: 0000000002199830 GS: 0000000000000000 [15997505.300243] exe[832775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef9c877ab9 cs:33 sp:7f8ba4775858 ax:0 si:55ef9c8d1062 di:ffffffffff600000 [15997505.576195] exe[862564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef9c877ab9 cs:33 sp:7f8ba4775858 ax:0 si:55ef9c8d1062 di:ffffffffff600000 [15997505.626506] exe[832775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef9c877ab9 cs:33 sp:7f8ba4754858 ax:0 si:55ef9c8d1062 di:ffffffffff600000 [15997505.761721] exe[8071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef9c877ab9 cs:33 sp:7f8ba4775858 ax:0 si:55ef9c8d1062 di:ffffffffff600000 [15999667.686540] potentially unexpected fatal signal 5. [15999667.691755] CPU: 26 PID: 101978 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15999667.703800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15999667.713424] RIP: 0033:0x7fffffffe062 [15999667.717387] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15999667.736576] RSP: 002b:000000c00053bbf0 EFLAGS: 00000297 [15999667.742189] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15999667.749707] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15999667.757246] RBP: 000000c00053bc90 R08: 0000000000000000 R09: 0000000000000000 [15999667.764801] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00053bc78 [15999667.772380] R13: 000000c0007a0800 R14: 000000c0004be820 R15: 00000000000e4b46 [15999667.779942] FS: 000000c000132c90 GS: 0000000000000000 [15999892.099656] exe[103392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56504b1e8ab9 cs:33 sp:7ea86b3deef8 ax:0 si:20000640 di:ffffffffff600000 [15999892.220309] exe[90953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56504b1e8ab9 cs:33 sp:7ea86b3deef8 ax:0 si:20000640 di:ffffffffff600000 [15999892.354862] exe[90914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56504b1e8ab9 cs:33 sp:7ea86b3deef8 ax:0 si:20000640 di:ffffffffff600000 [16000531.272559] exe[140664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595a97d9237 cs:33 sp:7ee0d9258ef8 ax:27300000 si:5595a9847273 di:ffffffffff600000 [16000531.328107] exe[85395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595a97d9237 cs:33 sp:7ee0d9258ef8 ax:27300000 si:5595a9847273 di:ffffffffff600000 [16000531.390567] exe[85395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595a97d9237 cs:33 sp:7ee0d9258ef8 ax:27300000 si:5595a9847273 di:ffffffffff600000 [16001035.163161] exe[132335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8e820ab9 cs:33 sp:7f3432c9f858 ax:0 si:558f8e87a097 di:ffffffffff600000 [16001036.071407] exe[165175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8e820ab9 cs:33 sp:7f3432c9f858 ax:0 si:558f8e87a097 di:ffffffffff600000 [16001036.168911] exe[165175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8e820ab9 cs:33 sp:7f3432c3c858 ax:0 si:558f8e87a097 di:ffffffffff600000 [16001036.996947] exe[161971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8e820ab9 cs:33 sp:7f3432c9f858 ax:0 si:558f8e87a097 di:ffffffffff600000 [16001303.130045] exe[79503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de3d9edab9 cs:33 sp:7f46de9db858 ax:0 si:55de3da47062 di:ffffffffff600000 [16003102.540300] exe[189865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed904cfab9 cs:33 sp:7f751a832ef8 ax:0 si:20000200 di:ffffffffff600000 [16003102.637950] exe[164505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed904cfab9 cs:33 sp:7f751a3ddef8 ax:0 si:20000200 di:ffffffffff600000 [16003102.738735] exe[236197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed904cfab9 cs:33 sp:7f751a3feef8 ax:0 si:20000200 di:ffffffffff600000 [16003280.091508] potentially unexpected fatal signal 5. [16003280.096773] CPU: 86 PID: 142606 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16003280.108762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16003280.118409] RIP: 0033:0x7fffffffe062 [16003280.122465] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16003280.143008] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16003280.148641] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16003280.156191] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16003280.163753] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16003280.171330] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16003280.178883] R13: 000000c0002ca800 R14: 000000c000494820 R15: 0000000000019131 [16003280.186424] FS: 000000c000180090 GS: 0000000000000000 [16003280.316855] potentially unexpected fatal signal 5. [16003280.322109] CPU: 7 PID: 110616 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16003280.334130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16003280.345018] RIP: 0033:0x7fffffffe062 [16003280.350370] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16003280.369598] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16003280.375225] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16003280.382794] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16003280.390531] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16003280.398100] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16003280.405647] R13: 000000c0002ca800 R14: 000000c000494820 R15: 0000000000019131 [16003280.413200] FS: 000000c000180090 GS: 0000000000000000 [16003280.457396] potentially unexpected fatal signal 5. [16003280.462733] CPU: 66 PID: 204537 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16003280.476175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16003280.487157] RIP: 0033:0x7fffffffe062 [16003280.492584] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16003280.513113] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16003280.520124] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16003280.527673] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16003280.536685] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16003280.545631] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16003280.554545] R13: 000000c0002ca800 R14: 000000c000494820 R15: 0000000000019131 [16003280.563453] FS: 000000c000180090 GS: 0000000000000000 [16003281.185226] exe[239274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e939368ab9 cs:33 sp:7ea6f29a7858 ax:0 si:55e9393c2070 di:ffffffffff600000 [16003281.238614] exe[239280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e939368ab9 cs:33 sp:7ea6f29a7858 ax:0 si:55e9393c2070 di:ffffffffff600000 [16003281.284595] exe[240761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc7b39ab9 cs:33 sp:7edc7429d858 ax:0 si:558fc7b93070 di:ffffffffff600000 [16003281.309196] exe[239272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e939368ab9 cs:33 sp:7ea6f29a7858 ax:0 si:55e9393c2070 di:ffffffffff600000 [16003281.372622] exe[241426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc7b39ab9 cs:33 sp:7edc7429d858 ax:0 si:558fc7b93070 di:ffffffffff600000 [16003281.425828] exe[241467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc7b39ab9 cs:33 sp:7edc7429d858 ax:0 si:558fc7b93070 di:ffffffffff600000 [16003281.470427] exe[241569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc7b39ab9 cs:33 sp:7edc7429d858 ax:0 si:558fc7b93070 di:ffffffffff600000 [16003281.526135] exe[239537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc7b39ab9 cs:33 sp:7edc7429d858 ax:0 si:558fc7b93070 di:ffffffffff600000 [16003281.568820] exe[239519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc7b39ab9 cs:33 sp:7edc7429d858 ax:0 si:558fc7b93070 di:ffffffffff600000 [16003281.609300] exe[241467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc7b39ab9 cs:33 sp:7edc7429d858 ax:0 si:558fc7b93070 di:ffffffffff600000 [16003307.846917] potentially unexpected fatal signal 5. [16003307.852167] CPU: 64 PID: 105093 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16003307.863162] potentially unexpected fatal signal 5. [16003307.864170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16003307.866118] potentially unexpected fatal signal 5. [16003307.866124] CPU: 52 PID: 105147 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16003307.866125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16003307.866132] RIP: 0033:0x7fffffffe062 [16003307.866134] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16003307.866136] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16003307.866137] RAX: 000000000003f9b3 RBX: 0000000000000000 RCX: 00007fffffffe05a [16003307.866138] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16003307.866139] RBP: 000000c000193c40 R08: 000000c0007bc970 R09: 0000000000000000 [16003307.866157] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16003307.866158] R13: 000000c00047c060 R14: 000000c0001684e0 R15: 0000000000019a21 [16003307.866159] FS: 000000c000478090 GS: 0000000000000000 [16003307.869357] CPU: 7 PID: 105100 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16003307.869358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16003307.869361] RIP: 0033:0x7fffffffe062 [16003307.869363] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16003307.869364] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16003307.879019] RIP: 0033:0x7fffffffe062 [16003307.879023] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16003307.879025] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16003307.879028] RAX: 000000000003f9b4 RBX: 0000000000000000 RCX: 00007fffffffe05a [16003307.879030] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16003307.879031] RBP: 000000c000193c40 R08: 000000c000754100 R09: 0000000000000000 [16003307.879032] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16003307.879032] R13: 000000c00047c060 R14: 000000c0001684e0 R15: 0000000000019a21 [16003307.879033] FS: 000000c000478090 GS: 0000000000000000 [16003308.112599] RAX: 000000000003f9b2 RBX: 0000000000000000 RCX: 00007fffffffe05a [16003308.120133] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16003308.129036] RBP: 000000c000193c40 R08: 000000c0003a63d0 R09: 0000000000000000 [16003308.137950] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16003308.146880] R13: 000000c00047c060 R14: 000000c0001684e0 R15: 0000000000019a21 [16003308.155784] FS: 000000c000478090 GS: 0000000000000000 [16003688.455323] warn_bad_vsyscall: 1 callbacks suppressed [16003688.455326] exe[282011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642ab3eb237 cs:33 sp:7fb39550aef8 ax:27300000 si:5642ab459273 di:ffffffffff600000 [16003721.575927] exe[289456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030426d237 cs:33 sp:7fda4f6ffef8 ax:27300000 si:5603042db273 di:ffffffffff600000 [16003785.181010] exe[286431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55721cb62237 cs:33 sp:7f6f9f95fef8 ax:27300000 si:55721cbd0273 di:ffffffffff600000 [16003789.970148] exe[290088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e58884237 cs:33 sp:7eced163def8 ax:27300000 si:561e588f2273 di:ffffffffff600000 [16003851.467432] exe[273476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560846a78237 cs:33 sp:7fb4b8c40ef8 ax:27300000 si:560846ae6273 di:ffffffffff600000 [16003965.985176] exe[300965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558120f72237 cs:33 sp:7f1328d77ef8 ax:27300000 si:558120fe0273 di:ffffffffff600000 [16004021.302196] exe[191295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4ba4d237 cs:33 sp:7f3b27fdaef8 ax:27300000 si:560a4babb273 di:ffffffffff600000 [16004107.043529] exe[306535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b4d2b0237 cs:33 sp:7ed5e4514ef8 ax:27300000 si:563b4d31e273 di:ffffffffff600000 [16004215.185647] exe[306117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561159a11237 cs:33 sp:7fe8688afef8 ax:27300000 si:561159a7f273 di:ffffffffff600000 [16004277.490732] exe[267053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e57d5bab9 cs:33 sp:7f58059b5ef8 ax:0 si:200002c0 di:ffffffffff600000 [16004277.554867] exe[268656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e57d5bab9 cs:33 sp:7f58059b5ef8 ax:0 si:200002c0 di:ffffffffff600000 [16004277.630563] exe[302093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e57d5bab9 cs:33 sp:7f58059b5ef8 ax:0 si:200002c0 di:ffffffffff600000 [16004590.963854] exe[226141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56457e8da237 cs:33 sp:7f38a85fdef8 ax:27300000 si:56457e948273 di:ffffffffff600000 [16006234.440428] exe[427239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf1418ab9 cs:33 sp:7eb978713858 ax:0 si:55bcf1472070 di:ffffffffff600000 [16006234.514252] exe[239275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf1418ab9 cs:33 sp:7eb978713858 ax:0 si:55bcf1472070 di:ffffffffff600000 [16006234.557578] exe[239277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf1418ab9 cs:33 sp:7eb978713858 ax:0 si:55bcf1472070 di:ffffffffff600000 [16006565.496888] exe[448301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56211603d237 cs:33 sp:7ed46527aef8 ax:27300000 si:5621160ab273 di:ffffffffff600000 [16006801.897991] exe[451920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563561c0a237 cs:33 sp:7eb3aa6d4ef8 ax:27300000 si:563561c78273 di:ffffffffff600000 [16006892.277697] potentially unexpected fatal signal 5. [16006892.282955] CPU: 85 PID: 463659 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16006892.294938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16006892.304555] RIP: 0033:0x7fffffffe062 [16006892.308549] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16006892.327746] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16006892.333373] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16006892.340925] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16006892.348515] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16006892.356090] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16006892.363638] R13: 000000c000476800 R14: 000000c000447040 R15: 000000000003f22c [16006892.365304] potentially unexpected fatal signal 5. [16006892.372584] FS: 0000000002199890 GS: 0000000000000000 [16006892.377758] CPU: 47 PID: 463660 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16006892.377760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16006892.377763] RIP: 0033:0x7fffffffe062 [16006892.377766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16006892.377767] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16006892.377768] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16006892.377769] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16006892.377769] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16006892.377770] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16006892.377771] R13: 000000c000476800 R14: 000000c000447040 R15: 000000000003f22c [16006892.377772] FS: 0000000002199890 GS: 0000000000000000 [16006892.421250] potentially unexpected fatal signal 5. [16006892.493236] CPU: 73 PID: 463662 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16006892.506600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16006892.517618] RIP: 0033:0x7fffffffe062 [16006892.522967] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16006892.542172] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16006892.547793] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16006892.555351] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16006892.562891] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16006892.570443] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16006892.577987] R13: 000000c000476800 R14: 000000c000447040 R15: 000000000003f22c [16006892.585539] FS: 0000000002199890 GS: 0000000000000000 [16006900.139206] exe[461338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd654e5ab9 cs:33 sp:7fac2f7a7ef8 ax:0 si:20003700 di:ffffffffff600000 [16006900.988794] exe[463729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd654e5ab9 cs:33 sp:7fac2f7a7ef8 ax:0 si:20003700 di:ffffffffff600000 [16006901.173927] exe[461460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd654e5ab9 cs:33 sp:7fac2f786ef8 ax:0 si:20003700 di:ffffffffff600000 [16007672.319310] exe[499117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55734cd50ab9 cs:33 sp:7f9c409fe858 ax:0 si:55734cdaa062 di:ffffffffff600000 [16007672.374982] exe[487818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55734cd50ab9 cs:33 sp:7f9c409fe858 ax:0 si:55734cdaa062 di:ffffffffff600000 [16007672.376444] exe[469927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55734cd50ab9 cs:33 sp:7f9c409dd858 ax:0 si:55734cdaa062 di:ffffffffff600000 [16007672.442733] exe[491215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55734cd50ab9 cs:33 sp:7f9c409fe858 ax:0 si:55734cdaa062 di:ffffffffff600000 [16009180.349525] exe[537684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624e0daa237 cs:33 sp:7f8669179ef8 ax:27300000 si:5624e0e18273 di:ffffffffff600000 [16009315.510471] exe[570629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564926f5aab9 cs:33 sp:7f851e5e5ef8 ax:0 si:20000100 di:ffffffffff600000 [16009315.650272] exe[561675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564926f5aab9 cs:33 sp:7f851e5c4ef8 ax:0 si:20000100 di:ffffffffff600000 [16009315.650443] exe[561637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564926f5aab9 cs:33 sp:7f851e5e5ef8 ax:0 si:20000100 di:ffffffffff600000 [16009315.803956] exe[561637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564926f5aab9 cs:33 sp:7f851e5a3ef8 ax:0 si:20000100 di:ffffffffff600000 [16009315.835821] exe[561637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564926f5aab9 cs:33 sp:7f851e5a3ef8 ax:0 si:20000100 di:ffffffffff600000 [16009315.864030] exe[561637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564926f5aab9 cs:33 sp:7f851e5a3ef8 ax:0 si:20000100 di:ffffffffff600000 [16009315.895235] exe[561760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564926f5aab9 cs:33 sp:7f851e5a3ef8 ax:0 si:20000100 di:ffffffffff600000 [16009315.925264] exe[580518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564926f5aab9 cs:33 sp:7f851e5a3ef8 ax:0 si:20000100 di:ffffffffff600000 [16009315.956554] exe[580518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564926f5aab9 cs:33 sp:7f851e5a3ef8 ax:0 si:20000100 di:ffffffffff600000 [16009315.988465] exe[565134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564926f5aab9 cs:33 sp:7f851e5a3ef8 ax:0 si:20000100 di:ffffffffff600000 [16009332.596644] warn_bad_vsyscall: 53 callbacks suppressed [16009332.596649] exe[562502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562257060ab9 cs:33 sp:7f61080b6ef8 ax:0 si:20000100 di:ffffffffff600000 [16009332.748643] exe[570625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562257060ab9 cs:33 sp:7f61080b6ef8 ax:0 si:20000100 di:ffffffffff600000 [16009332.868789] exe[561637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562257060ab9 cs:33 sp:7f61080b6ef8 ax:0 si:20000100 di:ffffffffff600000 [16009333.018050] exe[564784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562257060ab9 cs:33 sp:7f61080b6ef8 ax:0 si:20000100 di:ffffffffff600000 [16009333.164518] exe[570597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562257060ab9 cs:33 sp:7f61080b6ef8 ax:0 si:20000100 di:ffffffffff600000 [16009333.264482] exe[561705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562257060ab9 cs:33 sp:7f61080b6ef8 ax:0 si:20000100 di:ffffffffff600000 [16009333.371870] exe[562524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562257060ab9 cs:33 sp:7f61080b6ef8 ax:0 si:20000100 di:ffffffffff600000 [16009333.480344] exe[561742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562257060ab9 cs:33 sp:7f61080b6ef8 ax:0 si:20000100 di:ffffffffff600000 [16009333.591345] exe[561914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562257060ab9 cs:33 sp:7f61080b6ef8 ax:0 si:20000100 di:ffffffffff600000 [16009333.704363] exe[561705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562257060ab9 cs:33 sp:7f61080b6ef8 ax:0 si:20000100 di:ffffffffff600000 [16009405.812772] warn_bad_vsyscall: 33 callbacks suppressed [16009405.812776] exe[561713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55808b165ab9 cs:33 sp:7f32ebbfeef8 ax:0 si:20000100 di:ffffffffff600000 [16009405.897475] exe[561750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55808b165ab9 cs:33 sp:7f32ebbfeef8 ax:0 si:20000100 di:ffffffffff600000 [16009405.927224] exe[580505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55808b165ab9 cs:33 sp:7f32ebbddef8 ax:0 si:20000100 di:ffffffffff600000 [16009406.009084] exe[561767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55808b165ab9 cs:33 sp:7f32ebbddef8 ax:0 si:20000100 di:ffffffffff600000 [16010409.745345] exe[561677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c43be237 cs:33 sp:7f5e7bfd6ef8 ax:27300000 si:55b8c442c273 di:ffffffffff600000 [16010409.873545] exe[561657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c43be237 cs:33 sp:7f5e7bf94ef8 ax:27300000 si:55b8c442c273 di:ffffffffff600000 [16010409.912489] exe[565099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c43be237 cs:33 sp:7f5e7bf94ef8 ax:27300000 si:55b8c442c273 di:ffffffffff600000 [16010409.946951] exe[561676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c43be237 cs:33 sp:7f5e7bf94ef8 ax:27300000 si:55b8c442c273 di:ffffffffff600000 [16010409.982446] exe[561773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c43be237 cs:33 sp:7f5e7bf94ef8 ax:27300000 si:55b8c442c273 di:ffffffffff600000 [16010410.024908] exe[580345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c43be237 cs:33 sp:7f5e7bf94ef8 ax:27300000 si:55b8c442c273 di:ffffffffff600000 [16010410.061547] exe[561773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c43be237 cs:33 sp:7f5e7bf94ef8 ax:27300000 si:55b8c442c273 di:ffffffffff600000 [16010410.099879] exe[561769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c43be237 cs:33 sp:7f5e7bf94ef8 ax:27300000 si:55b8c442c273 di:ffffffffff600000 [16010410.136254] exe[564794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c43be237 cs:33 sp:7f5e7bf94ef8 ax:27300000 si:55b8c442c273 di:ffffffffff600000 [16010410.305122] exe[561918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c43be237 cs:33 sp:7f5e7bf94ef8 ax:27300000 si:55b8c442c273 di:ffffffffff600000 [16010505.081015] potentially unexpected fatal signal 5. [16010505.086319] CPU: 57 PID: 464905 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16010505.098302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16010505.107931] RIP: 0033:0x7fffffffe062 [16010505.111915] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16010505.131170] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16010505.138148] RAX: 000000000009ba56 RBX: 0000000000000000 RCX: 00007fffffffe05a [16010505.142879] potentially unexpected fatal signal 5. [16010505.147065] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16010505.147066] RBP: 000000c00013fc90 R08: 000000c00078cc40 R09: 0000000000000000 [16010505.147067] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16010505.147068] R13: 000000c00077e800 R14: 000000c000576340 R15: 00000000000716f4 [16010505.147069] FS: 000000c000180090 GS: 0000000000000000 [16010505.194879] CPU: 12 PID: 602991 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16010505.208265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16010505.219277] RIP: 0033:0x7fffffffe062 [16010505.224603] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16010505.243815] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16010505.250946] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16010505.258521] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16010505.266078] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16010505.273661] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16010505.281196] R13: 000000c000566800 R14: 000000c0001836c0 R15: 00000000000716f1 [16010505.288729] FS: 0000000002199890 GS: 0000000000000000 [16011361.084733] warn_bad_vsyscall: 20 callbacks suppressed [16011361.084737] exe[570579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55808b165ab9 cs:33 sp:7f32ebbfeef8 ax:0 si:20000100 di:ffffffffff600000 [16011361.209327] exe[562389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55808b165ab9 cs:33 sp:7f32ebbfeef8 ax:0 si:20000100 di:ffffffffff600000 [16011361.209554] exe[561727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55808b165ab9 cs:33 sp:7f32ebbddef8 ax:0 si:20000100 di:ffffffffff600000 [16011361.346555] exe[573077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55808b165ab9 cs:33 sp:7f32ebbfeef8 ax:0 si:20000100 di:ffffffffff600000 [16014116.798722] potentially unexpected fatal signal 5. [16014116.803953] CPU: 94 PID: 805810 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16014116.815923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16014116.825538] RIP: 0033:0x7fffffffe062 [16014116.829502] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16014116.848715] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16014116.854367] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16014116.863307] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16014116.870846] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16014116.879763] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16014116.887291] R13: 000000c00017c800 R14: 000000c00049b520 R15: 000000000009bcb5 [16014116.894841] FS: 000000c000133c90 GS: 0000000000000000 [16014116.960940] potentially unexpected fatal signal 5. [16014116.966167] CPU: 88 PID: 805822 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16014116.978164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16014116.987245] potentially unexpected fatal signal 5. [16014116.989152] RIP: 0033:0x7fffffffe062 [16014116.989156] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16014116.994381] CPU: 90 PID: 640863 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16014116.998363] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16014116.998365] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16014116.998366] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16014116.998367] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16014116.998367] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16014116.998368] R13: 000000c00017c800 R14: 000000c00049b520 R15: 000000000009bcb5 [16014116.998368] FS: 000000c000133c90 GS: 0000000000000000 [16014117.079929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16014117.090968] RIP: 0033:0x7fffffffe062 [16014117.094966] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16014117.114169] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16014117.119833] RAX: 00000000000c4bd4 RBX: 0000000000000000 RCX: 00007fffffffe05a [16014117.127376] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16014117.134929] RBP: 000000c000193c90 R08: 000000c005448100 R09: 0000000000000000 [16014117.142483] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16014117.150028] R13: 000000c00017c800 R14: 000000c00049b520 R15: 000000000009bcb5 [16014117.157596] FS: 000000c000133c90 GS: 0000000000000000 [16014117.425805] potentially unexpected fatal signal 5. [16014117.431049] CPU: 13 PID: 640856 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16014117.443068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16014117.452706] RIP: 0033:0x7fffffffe062 [16014117.456724] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16014117.475921] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16014117.481573] RAX: 00000000000c4bcd RBX: 0000000000000000 RCX: 00007fffffffe05a [16014117.489135] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16014117.496660] RBP: 000000c000193c90 R08: 000000c0047a12d0 R09: 0000000000000000 [16014117.504199] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16014117.511755] R13: 000000c00017c800 R14: 000000c00049b520 R15: 000000000009bcb5 [16014117.519300] FS: 000000c000133c90 GS: 0000000000000000 [16014117.537569] potentially unexpected fatal signal 5. [16014117.542782] CPU: 10 PID: 641067 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16014117.554764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16014117.564396] RIP: 0033:0x7fffffffe062 [16014117.568371] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16014117.588967] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16014117.594586] RAX: 00000000000c4bc8 RBX: 0000000000000000 RCX: 00007fffffffe05a [16014117.602114] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16014117.609652] RBP: 000000c000193c90 R08: 000000c0050e1a50 R09: 0000000000000000 [16014117.617173] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16014117.624704] R13: 000000c00017c800 R14: 000000c00049b520 R15: 000000000009bcb5 [16014117.632223] FS: 000000c000133c90 GS: 0000000000000000 [16014160.583147] potentially unexpected fatal signal 5. [16014160.588374] CPU: 95 PID: 643521 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16014160.595334] potentially unexpected fatal signal 5. [16014160.600384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16014160.605531] CPU: 71 PID: 643037 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16014160.605533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16014160.605539] RIP: 0033:0x7fffffffe062 [16014160.605542] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16014160.605543] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16014160.605545] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16014160.605546] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16014160.605547] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16014160.605547] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16014160.605548] R13: 000000c00057a060 R14: 000000c000491a00 R15: 000000000009ccce [16014160.605549] FS: 0000000001ec3970 GS: 0000000000000000 [16014160.719460] RIP: 0033:0x7fffffffe062 [16014160.724852] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16014160.745548] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16014160.752544] RAX: 00000000000c5b97 RBX: 0000000000000000 RCX: 00007fffffffe05a [16014160.761469] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16014160.771013] RBP: 000000c00018fc40 R08: 000000c000c0e6a0 R09: 0000000000000000 [16014160.780040] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16014160.788966] R13: 000000c00057a060 R14: 000000c000491a00 R15: 000000000009ccce [16014160.797895] FS: 0000000001ec3970 GS: 0000000000000000 [16015475.664452] exe[750569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b611901237 cs:33 sp:7f2a2fbafef8 ax:27300000 si:55b61196f273 di:ffffffffff600000 [16015780.421322] exe[877821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f0d52dab9 cs:33 sp:7f2eaff81858 ax:0 si:560f0d587097 di:ffffffffff600000 [16015780.585537] exe[887858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f0d52dab9 cs:33 sp:7f2eaff81858 ax:0 si:560f0d587097 di:ffffffffff600000 [16015780.585833] exe[888095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f0d52dab9 cs:33 sp:7f2eaff60858 ax:0 si:560f0d587097 di:ffffffffff600000 [16015780.801772] exe[884669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f0d52dab9 cs:33 sp:7f2eaff81858 ax:0 si:560f0d587097 di:ffffffffff600000 [16017500.103786] exe[961811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcc37c5ab9 cs:33 sp:7eb50e975858 ax:0 si:55dcc381f062 di:ffffffffff600000 [16017500.152586] exe[961056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcc37c5ab9 cs:33 sp:7eb50e975858 ax:0 si:55dcc381f062 di:ffffffffff600000 [16017500.215542] exe[928595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcc37c5ab9 cs:33 sp:7eb50e975858 ax:0 si:55dcc381f062 di:ffffffffff600000 [16017729.374502] potentially unexpected fatal signal 5. [16017729.379728] CPU: 80 PID: 868120 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16017729.391732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16017729.401525] RIP: 0033:0x7fffffffe062 [16017729.405480] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16017729.424634] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16017729.430250] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16017729.437782] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16017729.445306] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16017729.452832] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16017729.460455] R13: 000000c000603000 R14: 000000c0001b8ea0 R15: 00000000000c4ee9 [16017729.469311] FS: 000000c000132890 GS: 0000000000000000 [16017729.864455] potentially unexpected fatal signal 5. [16017729.869685] CPU: 73 PID: 950094 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16017729.881655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16017729.891265] RIP: 0033:0x7fffffffe062 [16017729.895246] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16017729.914811] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16017729.920501] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16017729.928030] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16017729.935567] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16017729.944482] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16017729.952064] R13: 000000c000576800 R14: 000000c0001a8680 R15: 00000000000c4ee6 [16017729.960963] FS: 000000c000512090 GS: 0000000000000000 [16017730.090718] potentially unexpected fatal signal 5. [16017730.097104] CPU: 16 PID: 993302 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16017730.110484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16017730.121679] RIP: 0033:0x7fffffffe062 [16017730.125686] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16017730.144886] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16017730.151892] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16017730.160815] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16017730.169803] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16017730.177342] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16017730.186302] R13: 000000c0005c8800 R14: 000000c0001b64e0 R15: 00000000000c4ee4 [16017730.195201] FS: 0000000002199890 GS: 0000000000000000 [16017730.492785] potentially unexpected fatal signal 5. [16017730.498034] CPU: 5 PID: 869602 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16017730.510002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16017730.519654] RIP: 0033:0x7fffffffe062 [16017730.525144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16017730.545896] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16017730.552936] RAX: 00000000000f281f RBX: 0000000000000000 RCX: 00007fffffffe05a [16017730.561889] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16017730.570863] RBP: 000000c00013fc90 R08: 000000c003de52d0 R09: 0000000000000000 [16017730.579784] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16017730.588746] R13: 000000c0005c8800 R14: 000000c0001b64e0 R15: 00000000000c4ee4 [16017730.597673] FS: 0000000002199890 GS: 0000000000000000 [16017731.073135] potentially unexpected fatal signal 5. [16017731.078361] CPU: 42 PID: 864583 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16017731.090356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16017731.100008] RIP: 0033:0x7fffffffe062 [16017731.103996] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16017731.123185] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16017731.130169] RAX: 00000000000f280a RBX: 0000000000000000 RCX: 00007fffffffe05a [16017731.137710] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16017731.145259] RBP: 000000c00018fc90 R08: 000000c0097de4c0 R09: 0000000000000000 [16017731.154181] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16017731.163088] R13: 000000c000576800 R14: 000000c0001a8680 R15: 00000000000c4ee6 [16017731.170625] FS: 000000c000512090 GS: 0000000000000000 [16017740.461255] exe[909739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859f7bab9 cs:33 sp:7ed2da322ef8 ax:0 si:20001680 di:ffffffffff600000 [16017740.577379] exe[941818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859f7bab9 cs:33 sp:7ed2da322ef8 ax:0 si:20001680 di:ffffffffff600000 [16017740.605633] exe[941818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859f7bab9 cs:33 sp:7ed2da322ef8 ax:0 si:20001680 di:ffffffffff600000 [16017740.635749] exe[898988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859f7bab9 cs:33 sp:7ed2da322ef8 ax:0 si:20001680 di:ffffffffff600000 [16017740.665913] exe[913652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859f7bab9 cs:33 sp:7ed2da322ef8 ax:0 si:20001680 di:ffffffffff600000 [16017740.694615] exe[898992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859f7bab9 cs:33 sp:7ed2da322ef8 ax:0 si:20001680 di:ffffffffff600000 [16017740.723247] exe[902329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859f7bab9 cs:33 sp:7ed2da322ef8 ax:0 si:20001680 di:ffffffffff600000 [16017740.759127] exe[898988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859f7bab9 cs:33 sp:7ed2da322ef8 ax:0 si:20001680 di:ffffffffff600000 [16017740.788168] exe[941818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859f7bab9 cs:33 sp:7ed2da322ef8 ax:0 si:20001680 di:ffffffffff600000 [16017740.820257] exe[941819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859f7bab9 cs:33 sp:7ed2da322ef8 ax:0 si:20001680 di:ffffffffff600000 [16017771.146128] warn_bad_vsyscall: 25 callbacks suppressed [16017771.146131] exe[888357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcc37c5ab9 cs:33 sp:7eb50e975858 ax:0 si:55dcc381f062 di:ffffffffff600000 [16017771.213473] exe[887213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcc37c5ab9 cs:33 sp:7eb50e954858 ax:0 si:55dcc381f062 di:ffffffffff600000 [16017771.269805] exe[920831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcc37c5ab9 cs:33 sp:7eb50e975858 ax:0 si:55dcc381f062 di:ffffffffff600000 [16017771.290003] exe[920831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcc37c5ab9 cs:33 sp:7eb50e954858 ax:0 si:55dcc381f062 di:ffffffffff600000 [16019077.115575] potentially unexpected fatal signal 5. [16019077.120847] CPU: 77 PID: 896837 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16019077.132696] potentially unexpected fatal signal 5. [16019077.132841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16019077.138002] CPU: 79 PID: 917118 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16019077.138004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16019077.138009] RIP: 0033:0x7fffffffe062 [16019077.138012] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16019077.138013] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16019077.138016] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16019077.138018] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16019077.138019] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16019077.138020] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16019077.138022] R13: 000000c0001a06f0 R14: 000000c0001d9040 R15: 00000000000d8ed5 [16019077.138023] FS: 000000c00025d090 GS: 0000000000000000 [16019077.245512] RIP: 0033:0x7fffffffe062 [16019077.250871] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16019077.271429] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16019077.278417] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16019077.287323] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16019077.294858] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16019077.303759] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16019077.312671] R13: 000000c0001a06f0 R14: 000000c0001d9040 R15: 00000000000d8ed5 [16019077.321603] FS: 000000c00025d090 GS: 0000000000000000 [16019300.485493] exe[2510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6498baab9 cs:33 sp:7efdebc9fef8 ax:0 si:20000080 di:ffffffffff600000 [16019300.584323] exe[7344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6498baab9 cs:33 sp:7efdebc9fef8 ax:0 si:20000080 di:ffffffffff600000 [16019300.690446] exe[10993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6498baab9 cs:33 sp:7efdebc9fef8 ax:0 si:20000080 di:ffffffffff600000 [16019300.694523] exe[5530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6498baab9 cs:33 sp:7efdebc7eef8 ax:0 si:20000080 di:ffffffffff600000 [16021341.859980] potentially unexpected fatal signal 5. [16021341.865187] CPU: 71 PID: 996861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16021341.877186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16021341.886800] RIP: 0033:0x7fffffffe062 [16021341.890760] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16021341.910021] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16021341.915698] RAX: 000000000002b7b4 RBX: 0000000000000000 RCX: 00007fffffffe05a [16021341.923249] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16021341.932186] RBP: 000000c00018fc90 R08: 000000c00092df00 R09: 0000000000000000 [16021341.941102] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16021341.950039] R13: 000000c000478800 R14: 000000c000599380 R15: 00000000000f2bb6 [16021341.958964] FS: 000000c000132c90 GS: 0000000000000000 [16021341.987642] potentially unexpected fatal signal 5. [16021341.993293] CPU: 86 PID: 178089 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16021342.005288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16021342.014953] RIP: 0033:0x7fffffffe062 [16021342.018916] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16021342.038115] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16021342.045117] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16021342.054043] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16021342.063115] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16021342.070631] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16021342.078193] R13: 000000c000428800 R14: 000000c0004bf040 R15: 00000000000f2bb7 [16021342.087089] FS: 0000000002199830 GS: 0000000000000000 [16021342.612513] potentially unexpected fatal signal 5. [16021342.617721] CPU: 2 PID: 18458 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16021342.629527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16021342.639176] RIP: 0033:0x7fffffffe062 [16021342.643167] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16021342.662406] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16021342.668023] RAX: 000000000002b7bc RBX: 0000000000000000 RCX: 00007fffffffe05a [16021342.676006] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16021342.683536] RBP: 000000c00018fc90 R08: 000000c003dd32d0 R09: 0000000000000000 [16021342.691057] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16021342.698623] R13: 000000c000478800 R14: 000000c000599380 R15: 00000000000f2bb6 [16021342.706188] FS: 000000c000132c90 GS: 0000000000000000 [16021342.877251] potentially unexpected fatal signal 5. [16021342.882495] CPU: 84 PID: 140946 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16021342.894473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16021342.905493] RIP: 0033:0x7fffffffe062 [16021342.910826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16021342.931410] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16021342.938387] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16021342.945945] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16021342.954850] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16021342.963755] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16021342.972677] R13: 000000c000478800 R14: 000000c000599380 R15: 00000000000f2bb6 [16021342.981598] FS: 000000c000132c90 GS: 0000000000000000 [16021462.832831] exe[189763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c4721ab9 cs:33 sp:7fd43221f858 ax:0 si:5628c477b070 di:ffffffffff600000 [16021462.881961] exe[189760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c4721ab9 cs:33 sp:7fd4315fe858 ax:0 si:5628c477b070 di:ffffffffff600000 [16021462.901048] exe[189760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c4721ab9 cs:33 sp:7fd4315fe858 ax:0 si:5628c477b070 di:ffffffffff600000 [16021462.920462] exe[189760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c4721ab9 cs:33 sp:7fd4315fe858 ax:0 si:5628c477b070 di:ffffffffff600000 [16021462.940107] exe[189760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c4721ab9 cs:33 sp:7fd4315fe858 ax:0 si:5628c477b070 di:ffffffffff600000 [16021462.961001] exe[189760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c4721ab9 cs:33 sp:7fd4315fe858 ax:0 si:5628c477b070 di:ffffffffff600000 [16021462.982753] exe[189760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c4721ab9 cs:33 sp:7fd4315fe858 ax:0 si:5628c477b070 di:ffffffffff600000 [16021463.002921] exe[189760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c4721ab9 cs:33 sp:7fd4315fe858 ax:0 si:5628c477b070 di:ffffffffff600000 [16021463.023430] exe[189760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c4721ab9 cs:33 sp:7fd4315fe858 ax:0 si:5628c477b070 di:ffffffffff600000 [16021463.043654] exe[189760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628c4721ab9 cs:33 sp:7fd4315fe858 ax:0 si:5628c477b070 di:ffffffffff600000 [16021714.402120] warn_bad_vsyscall: 26 callbacks suppressed [16021714.402123] exe[204808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c72afcab9 cs:33 sp:7efe0f5c0858 ax:0 si:564c72b56070 di:ffffffffff600000 [16021714.508741] exe[199701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c72afcab9 cs:33 sp:7efe0f5c0858 ax:0 si:564c72b56070 di:ffffffffff600000 [16021714.615231] exe[209343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c72afcab9 cs:33 sp:7efe0f59f858 ax:0 si:564c72b56070 di:ffffffffff600000 [16022025.030421] potentially unexpected fatal signal 5. [16022025.035666] CPU: 94 PID: 40256 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16022025.047605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16022025.057251] RIP: 0033:0x7fffffffe062 [16022025.061252] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16022025.080513] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16022025.086179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16022025.095093] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16022025.102623] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16022025.110162] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16022025.117755] R13: 000000c0003de570 R14: 000000c0001a9ba0 R15: 0000000000008d94 [16022025.126663] FS: 000000c000275090 GS: 0000000000000000 [16024954.583768] potentially unexpected fatal signal 5. [16024954.589043] CPU: 27 PID: 221823 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16024954.601062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16024954.610786] RIP: 0033:0x7fffffffe062 [16024954.614764] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16024954.634079] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16024954.639751] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16024954.647307] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16024954.656237] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16024954.663810] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16024954.672709] R13: 000000c0005c2800 R14: 000000c000236d00 R15: 000000000002bbaa [16024954.680262] FS: 0000000002199830 GS: 0000000000000000 [16024955.661380] potentially unexpected fatal signal 5. [16024955.666608] CPU: 51 PID: 182825 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16024955.678587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16024955.688220] RIP: 0033:0x7fffffffe062 [16024955.692188] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16024955.711417] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16024955.717063] RAX: 00000000000570f4 RBX: 0000000000000000 RCX: 00007fffffffe05a [16024955.724613] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16024955.732164] RBP: 000000c00018fc90 R08: 000000c001bfe3d0 R09: 0000000000000000 [16024955.739698] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16024955.747246] R13: 000000c0006cb000 R14: 000000c0001836c0 R15: 000000000002bbac [16024955.754794] FS: 0000000002199830 GS: 0000000000000000 [16024955.874307] potentially unexpected fatal signal 5. [16024955.880812] CPU: 19 PID: 181638 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16024955.894109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16024955.905104] RIP: 0033:0x7fffffffe062 [16024955.905116] potentially unexpected fatal signal 5. [16024955.909081] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16024955.914262] CPU: 6 PID: 356631 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16024955.914264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16024955.914270] RIP: 0033:0x7fffffffe062 [16024955.914273] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16024955.914275] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16024955.914277] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16024955.914280] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16024955.934859] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16024955.934862] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16024955.934863] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16024955.934863] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16024955.934864] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16024955.934865] R13: 000000c0006cb000 R14: 000000c0001836c0 R15: 000000000002bbac [16024955.934865] FS: 0000000002199830 GS: 0000000000000000 [16024956.056668] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16024956.064216] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16024956.071754] R13: 000000c00055a800 R14: 000000c0004941a0 R15: 000000000002bb92 [16024956.079286] FS: 000000c000132490 GS: 0000000000000000 [16024960.398107] exe[347122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56037d12a237 cs:33 sp:7ed8c3f9def8 ax:27300000 si:56037d198273 di:ffffffffff600000 [16024960.480664] exe[347136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56037d12a237 cs:33 sp:7ed8c3f9def8 ax:27300000 si:56037d198273 di:ffffffffff600000 [16024960.516133] exe[347154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56037d12a237 cs:33 sp:7ed8c3f9def8 ax:27300000 si:56037d198273 di:ffffffffff600000 [16024960.616927] exe[352568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56037d12a237 cs:33 sp:7ed8c3f9def8 ax:27300000 si:56037d198273 di:ffffffffff600000 [16024986.547755] exe[347136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557409d28237 cs:33 sp:7edfe8463ef8 ax:27300000 si:557409d96273 di:ffffffffff600000 [16024986.644065] exe[350135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557409d28237 cs:33 sp:7edfe8463ef8 ax:27300000 si:557409d96273 di:ffffffffff600000 [16024986.735194] exe[347136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557409d28237 cs:33 sp:7edfe8463ef8 ax:27300000 si:557409d96273 di:ffffffffff600000 [16024986.833311] exe[352686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557409d28237 cs:33 sp:7edfe8463ef8 ax:27300000 si:557409d96273 di:ffffffffff600000 [16024986.922016] exe[347122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557409d28237 cs:33 sp:7edfe8463ef8 ax:27300000 si:557409d96273 di:ffffffffff600000 [16024987.115983] exe[347132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557409d28237 cs:33 sp:7edfe8463ef8 ax:27300000 si:557409d96273 di:ffffffffff600000 [16024987.207206] exe[350135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557409d28237 cs:33 sp:7edfe8463ef8 ax:27300000 si:557409d96273 di:ffffffffff600000 [16024987.293665] exe[347154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557409d28237 cs:33 sp:7edfe8463ef8 ax:27300000 si:557409d96273 di:ffffffffff600000 [16024987.382500] exe[347166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557409d28237 cs:33 sp:7edfe8463ef8 ax:27300000 si:557409d96273 di:ffffffffff600000 [16024987.477976] exe[358740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557409d28237 cs:33 sp:7edfe8463ef8 ax:27300000 si:557409d96273 di:ffffffffff600000 [16026307.711149] potentially unexpected fatal signal 5. [16026307.716371] CPU: 82 PID: 258628 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16026307.728358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16026307.737992] RIP: 0033:0x7fffffffe062 [16026307.741974] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16026307.761194] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16026307.766956] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16026307.774536] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16026307.782084] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16026307.789639] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16026307.797233] R13: 000000c00055e150 R14: 000000c00016bd40 R15: 000000000003ebea [16026307.804797] FS: 0000000001ec3970 GS: 0000000000000000 [16026307.867443] potentially unexpected fatal signal 5. [16026307.872826] CPU: 63 PID: 301282 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16026307.884800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16026307.895784] RIP: 0033:0x7fffffffe062 [16026307.901130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16026307.921718] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16026307.928673] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16026307.937589] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16026307.946566] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16026307.955463] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16026307.964382] R13: 000000c00055e150 R14: 000000c00016bd40 R15: 000000000003ebea [16026307.973269] FS: 0000000001ec3970 GS: 0000000000000000 [16027153.949325] warn_bad_vsyscall: 5 callbacks suppressed [16027153.949329] exe[385502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afd9644237 cs:33 sp:7ebd20380ef8 ax:27300000 si:55afd96b2273 di:ffffffffff600000 [16027154.074376] exe[406188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afd9644237 cs:33 sp:7ebd2035fef8 ax:27300000 si:55afd96b2273 di:ffffffffff600000 [16027154.171821] exe[361783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afd9644237 cs:33 sp:7ebd2035fef8 ax:27300000 si:55afd96b2273 di:ffffffffff600000 [16028532.111026] potentially unexpected fatal signal 11. [16028532.116352] CPU: 49 PID: 491452 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16028532.128335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16028532.137961] RIP: 0033:0x55ed1ae950e9 [16028532.141922] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [16028532.161127] RSP: 002b:00007f74057fa448 EFLAGS: 00010213 [16028532.168111] RAX: 0000000000000016 RBX: 000055ed1aedf3b9 RCX: 000055ed1ae950d7 [16028532.177035] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f74057fb5c0 [16028532.185941] RBP: 00007f74057fb59c R08: 00000000293473ba R09: 0000000000001be6 [16028532.194842] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74057fb5c0 [16028532.203786] R13: 000055ed1aedf3b9 R14: 000000000036f0f8 R15: 0000000000000002 [16028532.212662] FS: 000055ed1baf3480 GS: 0000000000000000 [16028566.985428] potentially unexpected fatal signal 5. [16028566.990652] CPU: 85 PID: 369698 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16028567.002673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16028567.012316] RIP: 0033:0x7fffffffe062 [16028567.016346] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16028567.035538] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16028567.039063] potentially unexpected fatal signal 5. [16028567.041171] RAX: 00000000000837ef RBX: 0000000000000000 RCX: 00007fffffffe05a [16028567.046356] CPU: 94 PID: 393950 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16028567.046358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16028567.053904] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16028567.053905] RBP: 000000c00018fc90 R08: 000000c007b02c40 R09: 0000000000000000 [16028567.053906] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16028567.053907] R13: 000000c0002d6800 R14: 000000c000183860 R15: 00000000000573e7 [16028567.053907] FS: 000000c000181490 GS: 0000000000000000 [16028567.115459] RIP: 0033:0x7fffffffe062 [16028567.119446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16028567.138621] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16028567.145630] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16028567.153187] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16028567.160730] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16028567.168270] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16028567.175808] R13: 000000c0002d6800 R14: 000000c000183860 R15: 00000000000573e7 [16028567.183355] FS: 000000c000181490 GS: 0000000000000000 [16028567.342973] potentially unexpected fatal signal 5. [16028567.348231] CPU: 72 PID: 414265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16028567.360215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16028567.369851] RIP: 0033:0x7fffffffe062 [16028567.373839] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16028567.383258] potentially unexpected fatal signal 5. [16028567.393237] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16028567.399744] CPU: 19 PID: 377781 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16028567.399746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16028567.399751] RIP: 0033:0x7fffffffe062 [16028567.399755] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16028567.399756] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16028567.399758] RAX: 0000000000083801 RBX: 0000000000000000 RCX: 00007fffffffe05a [16028567.399759] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16028567.399759] RBP: 000000c00013fc90 R08: 000000c008aff4b0 R09: 0000000000000000 [16028567.399760] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16028567.399760] R13: 000000c0001c2800 R14: 000000c0004c0680 R15: 00000000000573e9 [16028567.399761] FS: 000000c000132490 GS: 0000000000000000 [16028567.438662] potentially unexpected fatal signal 5. [16028567.450334] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16028567.450336] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16028567.450336] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16028567.450336] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16028567.450337] R13: 000000c0001c2800 R14: 000000c0004c0680 R15: 00000000000573e9 [16028567.450338] FS: 000000c000132490 GS: 0000000000000000 [16028567.552315] CPU: 10 PID: 538617 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16028567.564285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16028567.575275] RIP: 0033:0x7fffffffe062 [16028567.579258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16028567.598440] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16028567.605440] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16028567.612984] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16028567.620517] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16028567.628089] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16028567.635655] R13: 000000c0004de800 R14: 000000c0004b6680 R15: 00000000000573d9 [16028567.643203] FS: 0000000002199830 GS: 0000000000000000 [16028568.051862] potentially unexpected fatal signal 5. [16028568.057066] CPU: 4 PID: 517462 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16028568.068950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16028568.079939] RIP: 0033:0x7fffffffe062 [16028568.085309] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16028568.106023] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16028568.112998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16028568.121912] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16028568.130821] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16028568.139713] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16028568.147265] R13: 000000c0004de800 R14: 000000c0004b6680 R15: 00000000000573d9 [16028568.154823] FS: 0000000002199830 GS: 0000000000000000 [16030697.671554] exe[629555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56240de36ab9 cs:33 sp:7fc8a5ffe858 ax:0 si:56240de90062 di:ffffffffff600000 [16030697.857931] exe[632300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56240de36ab9 cs:33 sp:7fc8a5ffe858 ax:0 si:56240de90062 di:ffffffffff600000 [16030697.957229] exe[620993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56240de36ab9 cs:33 sp:7fc8a5ffe858 ax:0 si:56240de90062 di:ffffffffff600000 [16031331.425356] exe[624488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dc90b9ab9 cs:33 sp:7ef3a5a4cef8 ax:0 si:20000080 di:ffffffffff600000 [16031331.571425] exe[639597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dc90b9ab9 cs:33 sp:7ef3a5a4cef8 ax:0 si:20000080 di:ffffffffff600000 [16031331.714108] exe[620439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dc90b9ab9 cs:33 sp:7ef3a5a2bef8 ax:0 si:20000080 di:ffffffffff600000 [16032179.092385] potentially unexpected fatal signal 5. [16032179.097676] CPU: 25 PID: 698859 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16032179.109663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16032179.119293] RIP: 0033:0x7fffffffe062 [16032179.123256] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16032179.142444] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16032179.148079] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16032179.155673] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16032179.163216] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16032179.172154] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16032179.181070] R13: 000000c00077c800 R14: 000000c000452680 R15: 0000000000083b65 [16032179.190024] FS: 000000c000132890 GS: 0000000000000000 [16032807.094537] exe[641670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c016193ab9 cs:33 sp:7ec6ec7fe858 ax:0 si:55c0161ed070 di:ffffffffff600000 [16032807.209146] exe[641670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c016193ab9 cs:33 sp:7ec6ec7fe858 ax:0 si:55c0161ed070 di:ffffffffff600000 [16032807.252829] exe[648282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c016193ab9 cs:33 sp:7ec6ec7dd858 ax:0 si:55c0161ed070 di:ffffffffff600000 [16032807.536198] exe[648282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c016193ab9 cs:33 sp:7ec6ec7dd858 ax:0 si:55c0161ed070 di:ffffffffff600000 [16032807.565096] exe[641677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c016193ab9 cs:33 sp:7ec6ec7dd858 ax:0 si:55c0161ed070 di:ffffffffff600000 [16032811.042590] exe[641685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032811.141248] exe[641683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032811.229713] exe[641673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032811.334882] exe[646054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032811.441168] exe[641683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032812.125113] warn_bad_vsyscall: 1 callbacks suppressed [16032812.125117] exe[641677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032812.158847] exe[641670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032812.188092] exe[711003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032812.219324] exe[711003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032812.248278] exe[648282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032812.280154] exe[641684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032812.310008] exe[641677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032812.339472] exe[648282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032812.370798] exe[648282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032812.400412] exe[711003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032817.213550] warn_bad_vsyscall: 107 callbacks suppressed [16032817.213554] exe[641685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032817.314339] exe[641670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032817.424963] exe[641670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032817.553605] exe[646098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032817.650412] exe[646098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032817.781659] exe[646098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032817.784374] exe[648834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032817.906581] exe[641673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70097 di:ffffffffff600000 [16032818.009491] exe[648282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70097 di:ffffffffff600000 [16032818.124678] exe[641683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70097 di:ffffffffff600000 [16032822.296066] warn_bad_vsyscall: 70 callbacks suppressed [16032822.296071] exe[641677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032822.332446] exe[641684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032822.361237] exe[641670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032822.392276] exe[641684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032822.421883] exe[648282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032822.450595] exe[641677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032822.480217] exe[711003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032822.512200] exe[641670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032822.539908] exe[641684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032822.567995] exe[641677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032827.398179] warn_bad_vsyscall: 71 callbacks suppressed [16032827.398183] exe[641673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032827.545479] exe[641675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032827.673697] exe[646054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032828.050431] exe[658954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032828.177465] exe[669165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032828.326205] exe[641673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032828.481131] exe[676133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032828.599841] exe[641685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032828.733279] exe[641675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70097 di:ffffffffff600000 [16032828.927139] exe[641672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71133858 ax:0 si:562c48e70097 di:ffffffffff600000 [16032832.471625] warn_bad_vsyscall: 69 callbacks suppressed [16032832.471629] exe[641679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032832.618978] exe[646098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70097 di:ffffffffff600000 [16032832.757909] exe[647139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70097 di:ffffffffff600000 [16032832.888576] exe[648282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70097 di:ffffffffff600000 [16032832.993809] exe[641684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032833.107827] exe[676133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032833.230778] exe[641670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032833.361251] exe[646054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70062 di:ffffffffff600000 [16032833.470670] exe[641679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70062 di:ffffffffff600000 [16032833.567636] exe[669165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70062 di:ffffffffff600000 [16032837.518092] warn_bad_vsyscall: 120 callbacks suppressed [16032837.518096] exe[646098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70062 di:ffffffffff600000 [16032837.626515] exe[646054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70062 di:ffffffffff600000 [16032837.740362] exe[647139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032837.869544] exe[647139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032837.899262] exe[641685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032838.031661] exe[641670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032838.139064] exe[641677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032838.248494] exe[648282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032838.377394] exe[648282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032838.474227] exe[641677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032842.914774] warn_bad_vsyscall: 39 callbacks suppressed [16032842.914779] exe[641672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032842.917204] exe[648834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf71196858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032843.825408] exe[641670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032844.746891] exe[641684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032844.852396] exe[641679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032844.887994] exe[641672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032844.915101] exe[676133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032844.945262] exe[641672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032844.976309] exe[641679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032845.004703] exe[676133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032847.962642] warn_bad_vsyscall: 74 callbacks suppressed [16032847.962646] exe[641676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032848.089476] exe[669165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032848.209377] exe[641670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032848.558848] exe[648282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032848.687452] exe[641679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032848.781691] exe[641670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032848.861682] exe[648834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032848.944851] exe[669165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032849.096568] exe[641679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16032849.209234] exe[641673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16033624.845026] warn_bad_vsyscall: 24 callbacks suppressed [16033624.845029] exe[759301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb70e6cab9 cs:33 sp:7f0f6dd32858 ax:0 si:55bb70ec6062 di:ffffffffff600000 [16033624.919643] exe[759125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb70e6cab9 cs:33 sp:7f0f6dcf0858 ax:0 si:55bb70ec6062 di:ffffffffff600000 [16033624.983361] exe[759275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb70e6cab9 cs:33 sp:7f0f6dd11858 ax:0 si:55bb70ec6062 di:ffffffffff600000 [16033640.764002] exe[641685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351fb66ab9 cs:33 sp:7ea41c2e3858 ax:0 si:56351fbc0070 di:ffffffffff600000 [16033640.854405] exe[641685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351fb66ab9 cs:33 sp:7ea41c2e3858 ax:0 si:56351fbc0070 di:ffffffffff600000 [16033640.893482] exe[641673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351fb66ab9 cs:33 sp:7ea41c2c2858 ax:0 si:56351fbc0070 di:ffffffffff600000 [16033640.999665] exe[641675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351fb66ab9 cs:33 sp:7ea41c2e3858 ax:0 si:56351fbc0070 di:ffffffffff600000 [16033641.034680] exe[641675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351fb66ab9 cs:33 sp:7ea41c2c2858 ax:0 si:56351fbc0070 di:ffffffffff600000 [16033656.722637] exe[646098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16033656.843503] exe[641673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16033656.951413] exe[648834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16033657.050495] exe[641676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16033657.456536] exe[641679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16033657.587562] exe[646098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16033657.711749] exe[646054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16033657.922282] exe[641673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16033658.042433] exe[669165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16033658.168085] exe[641672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c48e16ab9 cs:33 sp:7ecf711b7858 ax:0 si:562c48e70070 di:ffffffffff600000 [16034378.912965] warn_bad_vsyscall: 4 callbacks suppressed [16034378.912968] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034378.957364] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034378.977527] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034379.016107] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034379.016842] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034379.077224] exe[701303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034379.124473] exe[726652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034379.172205] exe[701303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034379.220022] exe[701303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034379.265249] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034383.920585] warn_bad_vsyscall: 352 callbacks suppressed [16034383.920589] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034384.022282] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034384.080867] exe[733206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034384.126500] exe[760087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034384.170043] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034384.214275] exe[760087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034384.266648] exe[792513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034384.305054] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034384.348517] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034384.389637] exe[701485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034404.189535] warn_bad_vsyscall: 253 callbacks suppressed [16034404.189537] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034404.244058] exe[701303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034404.267013] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034404.318124] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034405.416410] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034405.464161] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034405.502776] exe[760977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034409.896061] exe[762885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034409.943928] exe[760977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034410.005278] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034410.026199] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034418.509647] exe[701483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034418.554828] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034418.574388] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034418.595392] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034418.616189] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034418.636852] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034418.658879] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034418.678072] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034418.698072] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034418.718747] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034424.224144] warn_bad_vsyscall: 29 callbacks suppressed [16034424.224149] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034424.272156] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034424.315957] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034424.338189] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034437.923202] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034438.061155] exe[782998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034438.195362] exe[782998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034438.218846] exe[700627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034438.389428] exe[726652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034438.435321] exe[760977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034438.477959] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034442.076847] exe[782998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034442.119547] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034442.160563] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034443.842339] exe[779624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034443.902480] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034443.942800] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034444.748504] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034444.786248] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034444.825112] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034444.845514] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034444.865134] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034444.887018] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034444.907654] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034456.261308] warn_bad_vsyscall: 28 callbacks suppressed [16034456.261311] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034456.310892] exe[700418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034456.333423] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034456.368651] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034467.603453] exe[700707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034467.655995] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034467.705167] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034470.183702] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034470.224102] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034470.246021] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034470.279427] exe[702696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034470.302555] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034472.738899] exe[758396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034472.777970] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034472.814092] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034472.835972] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034474.997980] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034475.037497] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034475.076727] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034475.379968] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034475.423122] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034475.464979] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034490.768024] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034490.811139] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034490.867802] exe[701483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034503.004116] exe[726652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034503.053281] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034503.090841] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034503.091963] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034512.422926] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034512.470683] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034512.508372] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034512.528489] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034512.550690] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034512.571340] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034512.592487] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034512.613002] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034512.633783] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034512.654489] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034532.748608] warn_bad_vsyscall: 57 callbacks suppressed [16034532.748612] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034532.799817] exe[700617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034532.846508] exe[726638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034532.868463] exe[726638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034533.188423] exe[700426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034533.229792] exe[700617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034533.287366] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034535.958201] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034535.998609] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034536.037291] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034540.284562] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034540.327661] exe[804048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034540.424251] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034540.470797] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034540.736584] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034540.778546] exe[783001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034540.819350] exe[783001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034553.052533] exe[792513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034553.100836] exe[792513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034553.149619] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034559.263154] exe[760977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034559.305221] exe[700627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034559.355473] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034562.506193] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034562.601255] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034562.628158] exe[804048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034562.677527] exe[804048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034573.062314] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034573.103495] exe[764467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034573.144717] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034573.164297] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034573.184052] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034573.204389] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034573.224644] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034573.244194] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034573.263757] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034573.283563] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034584.601926] warn_bad_vsyscall: 57 callbacks suppressed [16034584.601930] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034584.652857] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034584.672956] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034584.692816] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034584.714382] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034584.734278] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034584.754976] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034584.777438] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034584.797711] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034584.818159] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034593.062683] warn_bad_vsyscall: 28 callbacks suppressed [16034593.062687] exe[702696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034593.108197] exe[702696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034593.152488] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034599.841043] exe[764467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034599.886760] exe[700467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034599.907092] exe[701303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034599.950258] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034599.950794] exe[700418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034601.815621] exe[764467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034601.860523] exe[792513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034601.902650] exe[702696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034605.879109] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034605.933081] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034605.934500] exe[764467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034605.994335] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034631.011646] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034631.077596] exe[783001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034631.134462] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034649.159037] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034649.204563] exe[804048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034649.251529] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034654.422358] exe[783001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034654.462849] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034654.502362] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034663.300609] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034663.345028] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034663.365932] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034663.401240] exe[700627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034667.096492] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034667.135580] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034667.182377] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034667.203128] exe[804048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034670.005142] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034670.076489] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034670.118165] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034678.488252] exe[700627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034678.532522] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034678.591333] exe[804048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034678.591473] exe[726638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034686.025524] exe[700426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034686.071735] exe[702696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034686.094125] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034686.133641] exe[700467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034686.156990] exe[764467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034688.640841] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034688.691216] exe[701485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034688.735873] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034713.658327] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034713.703694] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034713.726799] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034713.761698] exe[700426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034713.780340] exe[727119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034716.940416] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034716.995601] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034717.038341] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034717.059909] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034717.171009] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034719.468594] warn_bad_vsyscall: 3 callbacks suppressed [16034719.468598] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034719.520864] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034719.560745] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034722.730207] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034722.773154] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034722.812960] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034722.834009] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034729.900067] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034729.960048] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034730.009737] exe[700418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034731.202845] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034731.244361] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034731.287142] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034731.288202] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034732.405536] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034732.442186] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034732.462377] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034776.782712] warn_bad_vsyscall: 4 callbacks suppressed [16034776.782716] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034776.843585] exe[726638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034776.878471] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034794.748569] exe[701485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034794.796645] exe[804048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034794.835596] exe[701485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034794.857549] exe[701485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034804.491724] exe[727119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034804.533563] exe[727119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034804.572658] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034805.482244] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034805.525757] exe[792513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034805.566386] exe[727119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034805.587874] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034806.623631] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034806.672684] exe[760977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034806.695935] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16034819.230605] warn_bad_vsyscall: 7 callbacks suppressed [16034819.230609] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034819.283173] exe[804048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034819.324036] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034822.549052] exe[758396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034822.595961] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034822.639885] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034822.661225] exe[701303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034823.102035] potentially unexpected fatal signal 5. [16034823.107241] CPU: 21 PID: 664834 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16034823.119212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16034823.128866] RIP: 0033:0x7fffffffe062 [16034823.132907] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16034823.153473] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16034823.159137] RAX: 00000000000c6d8e RBX: 0000000000000000 RCX: 00007fffffffe05a [16034823.168079] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16034823.175610] RBP: 000000c00013fc40 R08: 000000c000896f10 R09: 0000000000000000 [16034823.184540] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16034823.193460] R13: 000000c0004f4060 R14: 000000c000183d40 R15: 00000000000a2377 [16034823.201035] FS: 0000000001ec3910 GS: 0000000000000000 [16034823.471118] potentially unexpected fatal signal 5. [16034823.476358] CPU: 66 PID: 684675 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16034823.488341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16034823.497955] RIP: 0033:0x7fffffffe062 [16034823.501935] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16034823.521188] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16034823.526891] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16034823.534450] RDX: 0000000000000000 RSI: 0000000000065000 RDI: 00005557fb545000 [16034823.542015] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16034823.550924] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16034823.559869] R13: 000000c0004f4060 R14: 000000c000183d40 R15: 00000000000a2377 [16034823.567427] FS: 0000000001ec3910 GS: 0000000000000000 [16034824.444101] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034824.502553] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034824.548204] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034824.571895] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034829.401257] exe[726652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034829.443588] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034829.481098] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034833.038117] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034833.079381] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034833.118898] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034833.140690] exe[783001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034841.107307] exe[758396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034841.150219] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034841.191515] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034850.510487] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034850.584155] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034850.640852] exe[700707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034850.662116] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034856.401202] exe[760977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034856.445028] exe[783001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034856.485223] exe[783001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034861.475358] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034861.525592] exe[700467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034861.550156] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034861.586343] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034862.310114] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034862.351197] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034862.388768] exe[702696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034865.035829] exe[702696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034865.079457] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034865.080293] exe[701485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034882.320600] warn_bad_vsyscall: 4 callbacks suppressed [16034882.320604] exe[700627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034882.372149] exe[733206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034882.416352] exe[733206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16034887.395931] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034887.448705] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034887.468832] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034887.489491] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034887.510225] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034887.531238] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034887.551381] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034887.571119] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034887.591743] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034887.613935] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034897.147839] warn_bad_vsyscall: 25 callbacks suppressed [16034897.147843] exe[817485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034897.205492] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034897.225220] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034897.245018] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034897.266119] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034897.287666] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034897.308294] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034897.327787] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034897.348495] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034897.369320] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034930.836185] warn_bad_vsyscall: 61 callbacks suppressed [16034930.836189] exe[817487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034930.881177] exe[764467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034930.921585] exe[762885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034955.673545] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034955.720533] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034955.777045] exe[700607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034960.794390] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034960.838634] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034960.883300] exe[779624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034979.172520] exe[817485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034979.215313] exe[700467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034979.254678] exe[819967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034979.315052] exe[783001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034979.360648] exe[764467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034979.401655] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034979.423774] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034984.013048] exe[817485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034984.052008] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034984.089771] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034988.137855] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034988.188585] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16034988.225527] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035000.250590] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035000.295475] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035000.334617] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035030.837544] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035030.882593] exe[700467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035030.917071] exe[700467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035034.718390] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035034.765652] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035034.785679] exe[733206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035034.825593] exe[817485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035051.413635] exe[817491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035051.562457] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035051.633761] exe[760087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035053.584062] exe[733206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035053.635394] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035053.676788] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035069.968946] exe[726652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035070.010005] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035070.011019] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035070.071343] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035075.696711] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035075.749121] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035075.794938] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035075.816368] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035076.312173] exe[817487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035076.368070] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035076.415020] exe[817487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035076.441508] exe[817487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035078.138263] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035078.183052] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035084.410440] warn_bad_vsyscall: 1 callbacks suppressed [16035084.410444] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035084.474163] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035084.495162] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035084.535451] exe[779624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035094.334723] exe[700467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035104.243809] exe[700707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035104.294770] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035104.335343] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035104.379401] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035104.423069] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035104.423627] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035104.480999] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035105.199838] exe[700707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035105.252951] exe[700467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035105.276269] exe[700467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035124.919316] warn_bad_vsyscall: 2 callbacks suppressed [16035124.919319] exe[817485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035124.967254] exe[700467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035125.013919] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035135.809791] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035135.871966] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035135.909591] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035146.087674] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035146.138903] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035146.214196] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035146.237639] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035193.282325] exe[700944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035193.333388] exe[820680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035193.381035] exe[733206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035215.216301] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035215.256412] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035215.305827] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035220.289221] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035220.331822] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035220.372103] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035223.544636] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035223.590764] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035223.635976] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035235.624904] exe[820680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035235.672355] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035235.716396] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035236.150058] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035236.194976] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035236.235516] exe[820680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035241.506703] exe[820680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035241.550506] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035241.592938] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035252.802087] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035252.859317] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035252.905421] exe[726598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035252.930710] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035255.753829] exe[702696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035255.800548] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035255.822456] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035255.867799] exe[702696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035261.180309] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035261.225886] exe[702696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035261.269182] exe[733206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035264.106018] exe[726652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035264.185384] exe[782998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035264.208705] exe[817485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035264.263541] exe[726652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035264.290311] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035277.681592] exe[820680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035277.743934] exe[820680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035277.801316] exe[700467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035279.820360] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035279.862847] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035279.885506] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035279.980868] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035280.001179] exe[701303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035295.680708] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035295.722098] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035295.766467] exe[700481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035295.787945] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035306.110435] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035306.155286] exe[700418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035306.174585] exe[700418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035306.215366] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035308.541540] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035308.584700] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035308.626925] exe[700430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035343.411499] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035343.452931] exe[792513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035343.491775] exe[820680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035344.828570] exe[700617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035344.873415] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035344.915027] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035344.939305] exe[700617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035355.149409] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035355.198496] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035355.240076] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035360.037689] exe[820680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035360.091312] exe[792513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035360.138456] exe[782998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035371.938410] exe[817487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035371.987193] exe[820680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035372.028219] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035376.492248] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035376.535299] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035376.577599] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035382.202174] exe[700627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035382.244711] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035382.271874] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035382.313154] exe[700627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035390.407890] exe[817487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035390.444236] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035390.480380] exe[804048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035400.879044] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035400.923707] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035400.960676] exe[758400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035404.740129] exe[727119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035404.785644] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035404.837425] exe[700707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035405.014070] exe[817485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035405.054448] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035405.093291] exe[700617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035406.258588] exe[727119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035406.310755] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035406.348383] exe[727119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035451.396699] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035451.434677] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035451.473516] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035451.813519] exe[760087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035451.859205] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035451.880054] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035451.927117] exe[734294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035452.045432] exe[700615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035452.087223] exe[836634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035452.108323] exe[760087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035468.863643] warn_bad_vsyscall: 5 callbacks suppressed [16035468.863647] exe[700707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035468.918873] exe[700418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035468.956564] exe[700418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035470.964129] exe[817487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035471.005077] exe[782998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035471.025739] exe[727119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035471.064140] exe[727119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035479.657986] exe[817487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035479.704580] exe[760087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035479.745764] exe[700627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035497.554309] exe[701303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035497.599565] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035497.645326] exe[700707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035503.393517] exe[782998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035503.472623] exe[701303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035503.510273] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035505.123817] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035505.193737] exe[700627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035505.255884] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035516.931268] exe[701303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035516.984463] exe[817487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035517.008419] exe[836634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035517.052705] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035524.648582] exe[836634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035524.709939] exe[701303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035524.746514] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035524.801436] exe[701303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035529.879088] exe[700467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035529.927108] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035529.966015] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035531.490779] exe[726638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035531.536980] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035531.575928] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035537.092393] exe[726661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035537.330795] exe[764467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035537.388374] exe[726638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035537.413158] exe[726638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035539.606547] exe[726638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035539.656145] exe[726638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035539.696087] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035539.719285] exe[700617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035549.793152] exe[726638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035549.899279] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035549.947718] exe[701485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035557.243017] exe[836634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035557.299290] exe[726652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035638.237279] exe[820680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035638.286635] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035638.306758] exe[701938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035638.351154] exe[700707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035639.912870] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035639.963075] exe[701731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035640.006081] exe[701483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035640.025584] exe[701483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035640.045211] exe[701483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035640.064795] exe[701483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035644.835508] warn_bad_vsyscall: 61 callbacks suppressed [16035644.835512] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035644.897299] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035644.934180] exe[701483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035655.165526] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035655.210248] exe[733206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035655.250172] exe[820680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035660.965370] exe[701361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035661.020158] exe[764467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035661.067759] exe[762885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035661.089043] exe[764467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035705.280894] exe[726638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4097 di:ffffffffff600000 [16035710.987276] exe[758962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035711.141723] exe[758962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035711.228771] exe[764130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4062 di:ffffffffff600000 [16035715.526825] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035715.574939] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035715.615317] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035715.635750] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035733.456856] exe[762978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035733.504284] exe[727119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035733.567016] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035733.587637] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035733.606891] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035733.626326] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035733.646297] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035733.667001] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035733.687771] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035733.708338] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035741.842131] warn_bad_vsyscall: 57 callbacks suppressed [16035741.842136] exe[700617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035741.898612] exe[700617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035741.937156] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035741.959149] exe[727147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035742.450937] exe[700422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035742.508467] exe[700617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035742.547453] exe[701483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035752.516933] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035753.371504] exe[733206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035753.470046] exe[733206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035753.565517] exe[700707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035757.440446] exe[760087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035757.494031] exe[700617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035757.537025] exe[701483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035760.399285] exe[760977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035760.457125] exe[737438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035760.511067] exe[760977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878d2858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035764.287787] exe[783001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035764.347564] exe[700781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035764.395677] exe[783001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035764.817476] exe[701483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035783.029809] exe[726638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035783.073841] exe[758962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035783.126099] exe[726652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035783.248739] exe[727119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035783.300967] exe[758962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878b1858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035783.342451] exe[758962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035783.374862] exe[701338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a57f7aab9 cs:33 sp:7f9a878f3858 ax:0 si:555a57fd4070 di:ffffffffff600000 [16035791.225367] potentially unexpected fatal signal 5. [16035791.230584] CPU: 41 PID: 706676 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16035791.242572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16035791.252213] RIP: 0033:0x7fffffffe062 [16035791.256225] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16035791.275394] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16035791.281001] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16035791.289919] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16035791.297444] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16035791.304963] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16035791.312487] R13: 000000c00053a800 R14: 000000c0005004e0 R15: 00000000000aae7f [16035791.320021] FS: 0000000002199890 GS: 0000000000000000 [16035791.857946] potentially unexpected fatal signal 5. [16035791.863227] CPU: 50 PID: 853045 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16035791.875231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16035791.884849] RIP: 0033:0x7fffffffe062 [16035791.888861] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16035791.908200] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16035791.913822] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16035791.921381] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16035791.928930] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16035791.936478] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16035791.944040] R13: 000000c00041d800 R14: 000000c0005924e0 R15: 00000000000aae95 [16035791.952960] FS: 0000000002199830 GS: 0000000000000000 [16035792.108656] potentially unexpected fatal signal 5. [16035792.113971] CPU: 86 PID: 853058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16035792.126037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16035792.136959] RIP: 0033:0x7fffffffe062 [16035792.142331] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16035792.161530] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16035792.167160] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16035792.174698] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16035792.183635] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16035792.191191] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16035792.200086] R13: 000000c000616800 R14: 000000c0004d24e0 R15: 00000000000aae97 [16035792.207635] FS: 000000c000180090 GS: 0000000000000000 [16035792.710719] potentially unexpected fatal signal 5. [16035792.715945] CPU: 80 PID: 707490 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16035792.727920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16035792.737561] RIP: 0033:0x7fffffffe062 [16035792.741596] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16035792.762166] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16035792.767791] RAX: 00000000000d043e RBX: 0000000000000000 RCX: 00007fffffffe05a [16035792.776708] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16035792.784227] RBP: 000000c000193c90 R08: 000000c0097e5870 R09: 0000000000000000 [16035792.793164] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16035792.800699] R13: 000000c000616800 R14: 000000c0004d24e0 R15: 00000000000aae97 [16035792.809654] FS: 000000c000180090 GS: 0000000000000000 [16036993.940138] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8bca2cab9 cs:33 sp:7f7861dfe858 ax:0 si:55a8bca86070 di:ffffffffff600000 [16036993.976718] exe[897164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8bca2cab9 cs:33 sp:7f7861dfe858 ax:0 si:55a8bca86070 di:ffffffffff600000 [16036994.019938] exe[896926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8bca2cab9 cs:33 sp:7f7861dfe858 ax:0 si:55a8bca86070 di:ffffffffff600000 [16037158.882193] potentially unexpected fatal signal 5. [16037158.887411] CPU: 76 PID: 777684 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16037158.899412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16037158.909027] RIP: 0033:0x7fffffffe062 [16037158.912981] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16037158.916459] potentially unexpected fatal signal 5. [16037158.932147] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16037158.937345] CPU: 94 PID: 826900 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16037158.942980] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16037158.954926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16037158.954930] RIP: 0033:0x7fffffffe062 [16037158.954933] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16037158.954934] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16037158.954936] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16037158.954936] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16037158.954937] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16037158.954937] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16037158.954938] R13: 000000c0005be060 R14: 000000c000527380 R15: 00000000000b91ca [16037158.954939] FS: 000000c000132490 GS: 0000000000000000 [16037159.049977] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16037159.057562] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16037159.065129] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16037159.072682] R13: 000000c0005be060 R14: 000000c000527380 R15: 00000000000b91ca [16037159.081586] FS: 000000c000132490 GS: 0000000000000000 [16038303.745877] host.test[995165] bad frame in rt_sigreturn frame:000000003e034cea ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [16038303.758978] potentially unexpected fatal signal 11. [16038303.764308] CPU: 94 PID: 995165 Comm: host.test Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16038303.776900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16038303.787920] RIP: d8ef:0xffffffffffffd8ef [16038303.793624] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [16038303.802303] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [16038303.809342] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [16038303.818266] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b1fcc1 [16038303.827271] RBP: 0001000000000030 R08: 000000000046db57 R09: 000000000048a3d0 [16038303.836204] R10: 000000c00056fd40 R11: 000000c00056fdb8 R12: 000000000048a3f8 [16038303.843778] R13: 000000000048020c R14: 0000000000a08320 R15: 000000c000216b40 [16038303.852703] FS: 00007fd69aa0b740 GS: 0000000000000000 [16038396.892231] potentially unexpected fatal signal 5. [16038396.897469] CPU: 5 PID: 890795 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16038396.909377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16038396.913790] potentially unexpected fatal signal 11. [16038396.919046] RIP: 0033:0x7fffffffe062 [16038396.919051] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16038396.924375] CPU: 73 PID: 873618 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16038396.928476] RSP: 002b:000000c000763af0 EFLAGS: 00000297 [16038396.948974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16038396.948979] RIP: 0033:0x55d4a327ec25 [16038396.948982] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 17 17 c6 00 48 89 15 08 17 c6 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [16038396.948983] RSP: 002b:00007ffd93ffb440 EFLAGS: 00010246 [16038396.948984] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000055d4a327ee0d [16038396.948985] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [16038396.948985] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055d4a3ee0320 [16038396.948986] R10: 000055d4a3ee1480 R11: 000055d4a3ee0320 R12: 0000000000000000 [16038396.948987] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16038396.948987] FS: 000055d4a3ee1480 GS: 0000000000000000 [16038397.068301] RAX: 0000557549b44000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16038397.077231] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000557549b44000 [16038397.086175] RBP: 000000c000763b80 R08: 0000000000000009 R09: 00000000095a9000 [16038397.095112] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000763a38 [16038397.104063] R13: 00000000028d24e0 R14: 000000c0001bda00 R15: 00000000000d80db [16038397.113011] FS: 00000000047133c0 GS: 0000000000000000 [16038397.595643] potentially unexpected fatal signal 5. [16038397.601748] CPU: 6 PID: 963184 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16038397.615044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16038397.626051] RIP: 0033:0x7fffffffe062 [16038397.630029] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16038397.649233] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16038397.654849] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16038397.662394] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16038397.669976] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16038397.678900] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16038397.687823] R13: 000000c00055a060 R14: 000000c00058b380 R15: 00000000000c6f4a [16038397.696741] FS: 000000c000132c90 GS: 0000000000000000 [16038397.712460] potentially unexpected fatal signal 5. [16038397.717720] CPU: 84 PID: 932664 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16038397.729751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16038397.739459] RIP: 0033:0x7fffffffe062 [16038397.741756] potentially unexpected fatal signal 11. [16038397.743473] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16038397.748769] CPU: 44 PID: 933615 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16038397.748770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16038397.748775] RIP: 0033:0x55e8f1c20d97 [16038397.748777] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [16038397.748778] RSP: 002b:00007f0c93414c90 EFLAGS: 00010206 [16038397.748780] RAX: 00007f0c93415500 RBX: 00007f0c934151f0 RCX: 0000000000000000 [16038397.748780] RDX: 00007f0c93415370 RSI: 000055e8f1ca33d8 RDI: 00007f0c934151f0 [16038397.748781] RBP: 00007f0c934152e0 R08: 0000000000000000 R09: 0000000000000000 [16038397.748782] R10: 0000000000001000 R11: 0000000000000293 R12: 000055e8f1ca33d8 [16038397.748782] R13: 00007f0c93415370 R14: 0000000000000000 R15: 00007f0c934151f0 [16038397.748783] FS: 000055e8f28b7480 GS: 0000000000000000 [16038397.873322] RSP: 002b:000000c0001f7a90 EFLAGS: 00000297 [16038397.880360] RAX: 000000c00b6e4000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16038397.889255] RDX: 0000000000000003 RSI: 0000000000004000 RDI: 000000c00b6e4000 [16038397.898156] RBP: 000000c0001f7b20 R08: 0000000000000009 R09: 000000023fa12000 [16038397.907057] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0001f79b0 [16038397.915955] R13: 000000c000203800 R14: 000000c00017e680 R15: 00000000000e3820 [16038397.924859] FS: 00007fbfc6ffd6c0 GS: 0000000000000000