I0112 20:52:26.122744 818856 main.go:194] **************** gVisor **************** I0112 20:52:26.122822 818856 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 818856, PPID 437583, UID 0, GID 0 D0112 20:52:26.122834 818856 main.go:196] Page size: 0x1000 (4096 bytes) I0112 20:52:26.122843 818856 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-cover-test-0 /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] I0112 20:52:26.122874 818856 config.go:391] Platform: ptrace I0112 20:52:26.122912 818856 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root I0112 20:52:26.122917 818856 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0112 20:52:26.122928 818856 config.go:394] Network: host I0112 20:52:26.122935 818856 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0112 20:52:26.122941 818856 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root D0112 20:52:26.122947 818856 config.go:408] Config.Traceback (--traceback): system D0112 20:52:26.122955 818856 config.go:408] Config.Debug (--debug): D0112 20:52:26.122961 818856 config.go:408] Config.LogFilename (--log): (empty) D0112 20:52:26.122966 818856 config.go:408] Config.LogFormat (--log-format): text D0112 20:52:26.122972 818856 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0112 20:52:26.122977 818856 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0112 20:52:26.122983 818856 config.go:408] Config.DebugCommand (--debug-command): (empty) D0112 20:52:26.122988 818856 config.go:408] Config.PanicLog (--panic-log): (empty) D0112 20:52:26.122993 818856 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0112 20:52:26.122999 818856 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0112 20:52:26.123006 818856 config.go:408] Config.FileAccess (--file-access): D0112 20:52:26.123012 818856 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0112 20:52:26.123017 818856 config.go:408] Config.Overlay (--overlay): D0112 20:52:26.123024 818856 config.go:408] Config.Overlay2 (--overlay2): D0112 20:52:26.123031 818856 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0112 20:52:26.123040 818856 config.go:408] Config.HostUDS (--host-uds): D0112 20:52:26.123058 818856 config.go:408] Config.HostFifo (--host-fifo): D0112 20:52:26.123065 818856 config.go:408] Config.Network (--network): D0112 20:52:26.123070 818856 config.go:408] Config.EnableRaw (--net-raw): D0112 20:52:26.123076 818856 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0112 20:52:26.123081 818856 config.go:408] Config.HostGSO (--gso): D0112 20:52:26.123087 818856 config.go:408] Config.GvisorGSO (--software-gso): D0112 20:52:26.123093 818856 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0112 20:52:26.123099 818856 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0112 20:52:26.123105 818856 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0112 20:52:26.123111 818856 config.go:408] Config.QDisc (--qdisc): D0112 20:52:26.123116 818856 config.go:408] Config.LogPackets (--log-packets): D0112 20:52:26.123130 818856 config.go:408] Config.PCAP (--pcap-log): (empty) D0112 20:52:26.123136 818856 config.go:408] Config.Platform (--platform): ptrace D0112 20:52:26.123143 818856 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0112 20:52:26.123148 818856 config.go:408] Config.MetricServer (--metric-server): (empty) D0112 20:52:26.123155 818856 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0112 20:52:26.123161 818856 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0112 20:52:26.123167 818856 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0112 20:52:26.123173 818856 config.go:408] Config.Strace (--strace): D0112 20:52:26.123179 818856 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0112 20:52:26.123186 818856 config.go:408] Config.StraceLogSize (--strace-log-size): D0112 20:52:26.123202 818856 config.go:408] Config.StraceEvent (--strace-event): D0112 20:52:26.123209 818856 config.go:410] Config.DisableSeccomp: D0112 20:52:26.123216 818856 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0112 20:52:26.123231 818856 config.go:408] Config.WatchdogAction (--watchdog-action): D0112 20:52:26.123238 818856 config.go:408] Config.PanicSignal (--panic-signal): D0112 20:52:26.123244 818856 config.go:408] Config.ProfileEnable (--profile): D0112 20:52:26.123265 818856 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0112 20:52:26.123271 818856 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0112 20:52:26.123276 818856 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0112 20:52:26.123281 818856 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0112 20:52:26.123286 818856 config.go:408] Config.TraceFile (--trace): (empty) D0112 20:52:26.123292 818856 config.go:410] Config.RestoreFile: (empty) D0112 20:52:26.123303 818856 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0112 20:52:26.123311 818856 config.go:408] Config.Rootless (--rootless): D0112 20:52:26.123317 818856 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0112 20:52:26.123323 818856 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0112 20:52:26.123329 818856 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0112 20:52:26.123334 818856 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0112 20:52:26.123340 818856 config.go:408] Config.OCISeccomp (--oci-seccomp): D0112 20:52:26.123348 818856 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0112 20:52:26.123354 818856 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0112 20:52:26.123360 818856 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0112 20:52:26.123366 818856 config.go:408] Config.BufferPooling (--buffer-pooling): D0112 20:52:26.123372 818856 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0112 20:52:26.123380 818856 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0112 20:52:26.123387 818856 config.go:408] Config.FDLimit (--fdlimit): D0112 20:52:26.123409 818856 config.go:408] Config.DCache (--dcache): D0112 20:52:26.123415 818856 config.go:408] Config.IOUring (--iouring): D0112 20:52:26.123421 818856 config.go:408] Config.DirectFS (--directfs): D0112 20:52:26.123427 818856 config.go:408] Config.NVProxy (--nvproxy): D0112 20:52:26.123433 818856 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0112 20:52:26.123439 818856 config.go:408] Config.TPUProxy (--tpuproxy): D0112 20:52:26.123455 818856 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0112 20:52:26.123463 818856 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0112 20:52:26.123469 818856 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0112 20:52:26.123476 818856 config.go:410] Config.explicitlySet: D0112 20:52:26.123483 818856 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0112 20:52:26.123489 818856 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0112 20:52:26.123495 818856 main.go:199] **************** gVisor **************** D0112 20:52:26.123631 818856 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-test-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0112 20:52:26.125274 818856 container.go:675] Signal container, cid: ci-gvisor-ptrace-3-cover-test-0, signal: signal 0 (0) D0112 20:52:26.125339 818856 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-3-cover-test-0" D0112 20:52:26.125351 818856 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-0" D0112 20:52:26.125537 818856 urpc.go:568] urpc: successfully marshalled 111 bytes. D0112 20:52:26.125801 818617 urpc.go:611] urpc: unmarshal success. D0112 20:52:26.125996 818617 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-3-cover-test-0, PID: 0, signal: 0, mode: Process D0112 20:52:26.126109 818617 urpc.go:568] urpc: successfully marshalled 37 bytes. D0112 20:52:26.126201 818856 urpc.go:611] urpc: unmarshal success. D0112 20:52:26.126274 818856 exec.go:129] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0112 20:52:26.126311 818856 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0112 20:52:26.126330 818856 container.go:592] Execute in container, cid: ci-gvisor-ptrace-3-cover-test-0, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0112 20:52:26.126341 818856 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-3-cover-test-0" in sandbox "ci-gvisor-ptrace-3-cover-test-0" D0112 20:52:26.126350 818856 sandbox.go:1489] Changing "/dev/stdin" ownership to 0/0 D0112 20:52:26.126365 818856 sandbox.go:1489] Changing "/dev/stdout" ownership to 0/0 D0112 20:52:26.126385 818856 sandbox.go:1489] Changing "/dev/stderr" ownership to 0/0 D0112 20:52:26.126391 818856 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-0" D0112 20:52:26.126888 818617 urpc.go:611] urpc: unmarshal success. D0112 20:52:26.127309 818617 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-cover-test-0, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 W0112 20:52:26.127705 818617 proc.go:280] cgroup mount for controller cpu not found W0112 20:52:26.127739 818617 proc.go:280] cgroup mount for controller cpuacct not found W0112 20:52:26.127750 818617 proc.go:280] cgroup mount for controller cpuset not found W0112 20:52:26.127760 818617 proc.go:280] cgroup mount for controller devices not found W0112 20:52:26.127768 818617 proc.go:280] cgroup mount for controller job not found W0112 20:52:26.127778 818617 proc.go:280] cgroup mount for controller memory not found W0112 20:52:26.127786 818617 proc.go:280] cgroup mount for controller pids not found I0112 20:52:26.127795 818617 kernel.go:920] EXEC: [/syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] D0112 20:52:26.130462 818617 syscalls.go:262] Allocating stack with size of 8388608 bytes D0112 20:52:26.130690 818617 loader.go:1225] updated processes: map[{ci-gvisor-ptrace-3-cover-test-0 0}:0xc0007e9da0 {ci-gvisor-ptrace-3-cover-test-0 6}:0xc0004ddad0] D0112 20:52:26.130751 818617 urpc.go:568] urpc: successfully marshalled 36 bytes. D0112 20:52:26.131009 818856 urpc.go:568] urpc: successfully marshalled 647 bytes. D0112 20:52:26.131069 818856 urpc.go:611] urpc: unmarshal success. D0112 20:52:26.131103 818856 container.go:663] Wait on process 6 in container, cid: ci-gvisor-ptrace-3-cover-test-0 D0112 20:52:26.131180 818856 sandbox.go:1165] Waiting for PID 6 in sandbox "ci-gvisor-ptrace-3-cover-test-0" D0112 20:52:26.131191 818856 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-0" D0112 20:52:26.131291 818856 urpc.go:568] urpc: successfully marshalled 93 bytes. D0112 20:52:26.131553 818617 urpc.go:611] urpc: unmarshal success. D0112 20:52:26.131708 818617 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-3-cover-test-0, pid: 6 I0112 20:52:26.151229 818617 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0112 20:52:26.151367 818617 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0112 20:52:26.224819 818617 task_signals.go:470] [ 6: 6] Notified of signal 23 D0112 20:52:26.224951 818617 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0112 20:52:26.225039 818617 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0112 20:52:26.235950 818617 task_signals.go:470] [ 6: 6] Notified of signal 23 D0112 20:52:26.236162 818617 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0112 20:52:26.236226 818617 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0112 20:52:26.252563 818617 task_signals.go:470] [ 6: 6] Notified of signal 23 D0112 20:52:26.252677 818617 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0112 20:52:26.304157 818617 task_signals.go:470] [ 6: 13] Notified of signal 23 D0112 20:52:26.304391 818617 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0112 20:52:26.307317 818617 task_signals.go:470] [ 6: 13] Notified of signal 23 D0112 20:52:26.311446 818617 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0112 20:52:26.329919 818617 task_signals.go:470] [ 6: 13] Notified of signal 23 D0112 20:52:26.329993 818617 task_signals.go:470] [ 6: 15] Notified of signal 23 D0112 20:52:26.330048 818617 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0112 20:52:26.330108 818617 task_signals.go:470] [ 6: 6] Notified of signal 23 D0112 20:52:26.333209 818617 task_signals.go:220] [ 6: 15] Signal 23: delivering to handler D0112 20:52:26.334338 818617 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler 2024/01/12 20:52:26 fuzzer started D0112 20:52:26.357598 818617 task_signals.go:470] [ 6: 6] Notified of signal 23 D0112 20:52:26.357719 818617 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0112 20:52:26.364639 818617 task_signals.go:470] [ 6: 6] Notified of signal 23 D0112 20:52:26.364748 818617 task_signals.go:470] [ 6: 13] Notified of signal 23 D0112 20:52:26.364818 818617 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0112 20:52:26.364843 818617 task_signals.go:470] [ 6: 11] Notified of signal 23 D0112 20:52:26.365145 818617 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0112 20:52:26.365223 818617 task_signals.go:470] [ 6: 13] Notified of signal 23 D0112 20:52:26.365316 818617 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0112 20:52:26.365432 818617 task_signals.go:470] [ 6: 10] Notified of signal 23 D0112 20:52:26.365537 818617 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0112 20:52:26.365550 818617 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0112 20:52:26.365696 818617 task_signals.go:470] [ 6: 15] Notified of signal 23 D0112 20:52:26.365879 818617 task_signals.go:179] [ 6: 15] Restarting syscall 202: interrupted by signal 23 D0112 20:52:26.365905 818617 task_signals.go:220] [ 6: 15] Signal 23: delivering to handler D0112 20:52:26.365978 818617 task_signals.go:470] [ 6: 9] Notified of signal 23 D0112 20:52:26.366144 818617 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0112 20:52:26.366166 818617 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0112 20:52:26.366538 818617 task_signals.go:470] [ 6: 9] Notified of signal 23 D0112 20:52:26.366727 818617 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0112 20:52:26.366756 818617 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0112 20:52:26.367245 818617 task_signals.go:470] [ 6: 9] Notified of signal 23 D0112 20:52:26.367342 818617 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0112 20:52:26.367363 818617 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0112 20:52:26.389734 818617 task_signals.go:470] [ 6: 9] Notified of signal 23 D0112 20:52:26.389917 818617 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0112 20:52:26.409146 818617 task_signals.go:470] [ 6: 12] Notified of signal 23 D0112 20:52:26.409263 818617 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0112 20:52:26.409397 818617 task_signals.go:470] [ 6: 13] Notified of signal 23 D0112 20:52:26.409505 818617 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0112 20:52:26.410031 818617 task_signals.go:470] [ 6: 12] Notified of signal 23 D0112 20:52:26.410152 818617 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0112 20:52:26.410495 818617 task_signals.go:470] [ 6: 9] Notified of signal 23 D0112 20:52:26.410632 818617 task_signals.go:470] [ 6: 10] Notified of signal 23 D0112 20:52:26.410750 818617 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0112 20:52:26.410765 818617 task_signals.go:470] [ 6: 12] Notified of signal 23 D0112 20:52:26.410889 818617 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0112 20:52:26.411011 818617 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0112 20:52:26.411147 818617 task_signals.go:470] [ 6: 13] Notified of signal 23 D0112 20:52:26.411226 818617 task_signals.go:470] [ 6: 6] Notified of signal 23 D0112 20:52:26.411320 818617 task_signals.go:470] [ 6: 12] Notified of signal 23 D0112 20:52:26.411350 818617 task_signals.go:179] [ 6: 12] Restarting syscall 202: interrupted by signal 23 D0112 20:52:26.411374 818617 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0112 20:52:26.411405 818617 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0112 20:52:26.411531 818617 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0112 20:52:26.411407 818617 task_signals.go:470] [ 6: 9] Notified of signal 23 D0112 20:52:26.411784 818617 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0112 20:52:26.411358 818617 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0112 20:52:26.412195 818617 task_signals.go:470] [ 6: 9] Notified of signal 23 D0112 20:52:26.412414 818617 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0112 20:52:26.412515 818617 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0112 20:52:26.414063 818617 task_signals.go:470] [ 6: 9] Notified of signal 23 D0112 20:52:26.414303 818617 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0112 20:52:26.415415 818617 task_signals.go:470] [ 6: 9] Notified of signal 23 D0112 20:52:26.415626 818617 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0112 20:52:26.435234 818617 task_signals.go:470] [ 6: 11] Notified of signal 23 D0112 20:52:26.435372 818617 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0112 20:52:26.435444 818617 task_signals.go:470] [ 6: 9] Notified of signal 23 D0112 20:52:26.435515 818617 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0112 20:52:26.435626 818617 task_signals.go:470] [ 6: 6] Notified of signal 23 D0112 20:52:26.435690 818617 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0112 20:52:26.435746 818617 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler 2024/01/12 20:52:26 connecting to host at stdin 2024/01/12 20:52:26 checking machine... 2024/01/12 20:52:26 checking revisions... D0112 20:52:26.449455 818617 task_stop.go:118] [ 6: 11] Entering internal stop (*kernel.vforkStop)(nil) 2024/01/12 20:52:26 SYZFATAL: failed to setup a server: listen tcp 0.0.0.0:6060: bind: address already in use D0112 20:52:26.450601 818617 task_stop.go:138] [ 6: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0112 20:52:26.450655 818617 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.450702 818617 task_signals.go:204] [ 6: 17] Signal 9, PID: 6, TID: 17, fault addr: 0x0: terminating thread group D0112 20:52:26.450702 818617 task_signals.go:204] [ 6: 15] Signal 9, PID: 6, TID: 15, fault addr: 0x0: terminating thread group D0112 20:52:26.450731 818617 task_signals.go:204] [ 6: 11] Signal 9, PID: 6, TID: 11, fault addr: 0x0: terminating thread group D0112 20:52:26.450747 818617 task_signals.go:204] [ 6: 16] Signal 9, PID: 6, TID: 16, fault addr: 0x0: terminating thread group D0112 20:52:26.450759 818617 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.450788 818617 task_signals.go:204] [ 6: 8] Signal 9, PID: 6, TID: 8, fault addr: 0x0: terminating thread group D0112 20:52:26.450799 818617 task_signals.go:204] [ 6: 9] Signal 9, PID: 6, TID: 9, fault addr: 0x0: terminating thread group D0112 20:52:26.450831 818617 task_signals.go:204] [ 6: 10] Signal 9, PID: 6, TID: 10, fault addr: 0x0: terminating thread group D0112 20:52:26.450817 818617 task_signals.go:204] [ 6: 13] Signal 9, PID: 6, TID: 13, fault addr: 0x0: terminating thread group D0112 20:52:26.450847 818617 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.450869 818617 task_signals.go:204] [ 6: 14] Signal 9, PID: 6, TID: 14, fault addr: 0x0: terminating thread group D0112 20:52:26.450899 818617 task_signals.go:204] [ 6: 12] Signal 9, PID: 6, TID: 12, fault addr: 0x0: terminating thread group D0112 20:52:26.450925 818617 task_signals.go:204] [ 6: 7] Signal 9, PID: 6, TID: 7, fault addr: 0x0: terminating thread group D0112 20:52:26.450942 818617 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.450951 818617 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0112 20:52:26.450974 818617 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.450996 818617 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.451013 818617 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0112 20:52:26.451024 818617 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.451046 818617 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.451053 818617 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0112 20:52:26.451063 818617 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.451085 818617 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.451094 818617 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0112 20:52:26.451115 818617 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.451128 818617 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.451145 818617 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0112 20:52:26.451156 818617 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.451177 818617 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.451185 818617 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0112 20:52:26.451196 818617 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.451238 818617 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.451257 818617 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0112 20:52:26.451296 818617 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.451463 818617 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.451493 818617 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0112 20:52:26.451534 818617 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.451666 818617 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.451676 818617 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0112 20:52:26.451692 818617 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.451739 818617 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.451745 818617 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0112 20:52:26.451758 818617 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.451812 818617 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.451817 818617 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0112 20:52:26.451822 818617 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitZombie to TaskExitDead D0112 20:52:26.451842 818617 loader.go:1268] updated processes (removal): map[{ci-gvisor-ptrace-3-cover-test-0 0}:0xc0007e9da0] D0112 20:52:26.451874 818617 controller.go:523] containerManager.Wait, cid: ci-gvisor-ptrace-3-cover-test-0, pid: 6, waitStatus: 0x100, err: D0112 20:52:26.451940 818617 urpc.go:568] urpc: successfully marshalled 38 bytes. D0112 20:52:26.452036 818856 urpc.go:611] urpc: unmarshal success. I0112 20:52:26.452095 818856 main.go:226] Exiting with status: 256 D0112 20:52:26.466278 818617 task_signals.go:481] [ 18: 18] No task notified of signal 9 D0112 20:52:26.466389 818617 task_signals.go:204] [ 18: 18] Signal 9, PID: 18, TID: 18, fault addr: 0x0: terminating thread group D0112 20:52:26.466416 818617 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0112 20:52:26.469793 818617 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0112 20:52:26.469878 818617 task_signals.go:470] [ 1: 1] Notified of signal 17 D0112 20:52:26.469987 818617 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0112 20:52:26.470041 818617 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0112 20:52:26.700477 818617 urpc.go:611] urpc: unmarshal success. D0112 20:52:26.701478 818617 urpc.go:568] urpc: successfully marshalled 20148 bytes. D0112 20:52:26.702224 818617 urpc.go:611] urpc: unmarshal success. D0112 20:52:26.702264 818617 controller.go:232] containerManager.Processes, cid: ci-gvisor-ptrace-3-cover-test-0 D0112 20:52:26.702422 818617 urpc.go:568] urpc: successfully marshalled 253 bytes. D0112 20:52:28.151333 818617 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0112 20:52:29.151221 818617 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0112 20:52:30.150841 818617 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0112 20:52:31.151453 818617 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0112 20:52:32.150989 818617 sampler.go:191] Time: Adjusting syscall overhead down to 515 VM DIAGNOSIS: I0112 20:52:26.697915 818920 main.go:194] **************** gVisor **************** I0112 20:52:26.697964 818920 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 818920, PPID 437583, UID 0, GID 0 D0112 20:52:26.697975 818920 main.go:196] Page size: 0x1000 (4096 bytes) I0112 20:52:26.697984 818920 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-cover-test-0] I0112 20:52:26.698004 818920 config.go:391] Platform: ptrace I0112 20:52:26.698029 818920 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root I0112 20:52:26.698034 818920 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0112 20:52:26.698043 818920 config.go:394] Network: host I0112 20:52:26.698047 818920 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0112 20:52:26.698052 818920 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root D0112 20:52:26.698056 818920 config.go:408] Config.Traceback (--traceback): system D0112 20:52:26.698061 818920 config.go:408] Config.Debug (--debug): D0112 20:52:26.698067 818920 config.go:408] Config.LogFilename (--log): (empty) D0112 20:52:26.698070 818920 config.go:408] Config.LogFormat (--log-format): text D0112 20:52:26.698074 818920 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0112 20:52:26.698078 818920 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0112 20:52:26.698081 818920 config.go:408] Config.DebugCommand (--debug-command): (empty) D0112 20:52:26.698084 818920 config.go:408] Config.PanicLog (--panic-log): (empty) D0112 20:52:26.698087 818920 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0112 20:52:26.698091 818920 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0112 20:52:26.698097 818920 config.go:408] Config.FileAccess (--file-access): D0112 20:52:26.698103 818920 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0112 20:52:26.698110 818920 config.go:408] Config.Overlay (--overlay): D0112 20:52:26.698122 818920 config.go:408] Config.Overlay2 (--overlay2): D0112 20:52:26.698130 818920 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0112 20:52:26.698138 818920 config.go:408] Config.HostUDS (--host-uds): D0112 20:52:26.698145 818920 config.go:408] Config.HostFifo (--host-fifo): D0112 20:52:26.698152 818920 config.go:408] Config.Network (--network): D0112 20:52:26.698158 818920 config.go:408] Config.EnableRaw (--net-raw): D0112 20:52:26.698164 818920 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0112 20:52:26.698171 818920 config.go:408] Config.HostGSO (--gso): D0112 20:52:26.698177 818920 config.go:408] Config.GvisorGSO (--software-gso): D0112 20:52:26.698184 818920 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0112 20:52:26.698190 818920 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0112 20:52:26.698197 818920 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0112 20:52:26.698203 818920 config.go:408] Config.QDisc (--qdisc): D0112 20:52:26.698209 818920 config.go:408] Config.LogPackets (--log-packets): D0112 20:52:26.698235 818920 config.go:408] Config.PCAP (--pcap-log): (empty) D0112 20:52:26.698242 818920 config.go:408] Config.Platform (--platform): ptrace D0112 20:52:26.698249 818920 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0112 20:52:26.698258 818920 config.go:408] Config.MetricServer (--metric-server): (empty) D0112 20:52:26.698264 818920 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0112 20:52:26.698268 818920 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0112 20:52:26.698275 818920 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0112 20:52:26.698281 818920 config.go:408] Config.Strace (--strace): D0112 20:52:26.698287 818920 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0112 20:52:26.698293 818920 config.go:408] Config.StraceLogSize (--strace-log-size): D0112 20:52:26.698299 818920 config.go:408] Config.StraceEvent (--strace-event): D0112 20:52:26.698305 818920 config.go:410] Config.DisableSeccomp: D0112 20:52:26.698311 818920 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0112 20:52:26.698317 818920 config.go:408] Config.WatchdogAction (--watchdog-action): D0112 20:52:26.698324 818920 config.go:408] Config.PanicSignal (--panic-signal): D0112 20:52:26.698331 818920 config.go:408] Config.ProfileEnable (--profile): D0112 20:52:26.698337 818920 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0112 20:52:26.698344 818920 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0112 20:52:26.698350 818920 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0112 20:52:26.698361 818920 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0112 20:52:26.698369 818920 config.go:408] Config.TraceFile (--trace): (empty) D0112 20:52:26.698374 818920 config.go:410] Config.RestoreFile: (empty) D0112 20:52:26.698380 818920 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0112 20:52:26.698390 818920 config.go:408] Config.Rootless (--rootless): D0112 20:52:26.698396 818920 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0112 20:52:26.698401 818920 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0112 20:52:26.698407 818920 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0112 20:52:26.698413 818920 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0112 20:52:26.698423 818920 config.go:408] Config.OCISeccomp (--oci-seccomp): D0112 20:52:26.698432 818920 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0112 20:52:26.698438 818920 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0112 20:52:26.698444 818920 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0112 20:52:26.698451 818920 config.go:408] Config.BufferPooling (--buffer-pooling): D0112 20:52:26.698458 818920 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0112 20:52:26.698465 818920 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0112 20:52:26.698471 818920 config.go:408] Config.FDLimit (--fdlimit): D0112 20:52:26.698479 818920 config.go:408] Config.DCache (--dcache): D0112 20:52:26.698485 818920 config.go:408] Config.IOUring (--iouring): D0112 20:52:26.698491 818920 config.go:408] Config.DirectFS (--directfs): D0112 20:52:26.698497 818920 config.go:408] Config.NVProxy (--nvproxy): D0112 20:52:26.698503 818920 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0112 20:52:26.698509 818920 config.go:408] Config.TPUProxy (--tpuproxy): D0112 20:52:26.698517 818920 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0112 20:52:26.698524 818920 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0112 20:52:26.698530 818920 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0112 20:52:26.698540 818920 config.go:410] Config.explicitlySet: D0112 20:52:26.698547 818920 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0112 20:52:26.698553 818920 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0112 20:52:26.698559 818920 main.go:199] **************** gVisor **************** D0112 20:52:26.698596 818920 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-test-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0112 20:52:26.700105 818920 util.go:51] Found sandbox "ci-gvisor-ptrace-3-cover-test-0", PID: 818617 Found sandbox "ci-gvisor-ptrace-3-cover-test-0", PID: 818617 I0112 20:52:26.700160 818920 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0112 20:52:26.700167 818920 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-3-cover-test-0" D0112 20:52:26.700179 818920 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-0" D0112 20:52:26.700328 818920 urpc.go:568] urpc: successfully marshalled 36 bytes. D0112 20:52:26.701811 818920 urpc.go:611] urpc: unmarshal success. I0112 20:52:26.701904 818920 util.go:51] *** Stack dump *** goroutine 210 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0007f0248?, 0xc000890310) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc000803380?, 0xc0001fcb50?, 0xc0002cbc20?}, {0x135f7e0, 0x4}, {0xc0002cbe70, 0x3, 0xc0002cbc50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc000803380?, 0xc0001fcb50?, 0x21cab80?}, {0xc0002cbe70?, 0x21cab80?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00015aa50, 0xc0008ba0f0) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0008e6fd0?, 0x444c1c?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 129 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000759620?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0007dc480) runsc/boot/loader.go:1306 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00057a000, {0xc00003e2d0?, 0xc00014ece0?}, 0xc00020e5b0, {0xc00014ece0, 0x2, 0x28?}) runsc/cmd/boot.go:497 +0x18e5 github.com/google/subcommands.(*Commander).Execute(0xc000210000, {0x15bb0c0, 0x21cab80}, {0xc00014ece0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x143c main.main() runsc/main.go:31 +0xf goroutine 109 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 110 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0007f26c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0007f2000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0007f2000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0007f2000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x9c created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x2e5 goroutine 111 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x18d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xe5 goroutine 112 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc000210380) pkg/sentry/watchdog/watchdog.go:231 +0x5a created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x1ec goroutine 129 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc0004c3ecc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0007e9e00, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0001fc138) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00014ff40) pkg/control/server/server.go:104 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x8d goroutine 138 [semacquire]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00090b470?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0007dc480?, 0xc00075a000) runsc/boot/loader.go:1294 +0x2b gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0007dc480, {0xc0001948a0, 0x1f}, 0xc0006ac060) runsc/boot/loader.go:1241 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0004d3ec0, 0xc000302160, 0xc0006ac060) runsc/boot/controller.go:505 +0xaf reflect.Value.call({0xc000802b40?, 0xc0001fc648?, 0xc00090bc20?}, {0x135f7e0, 0x4}, {0xc00090be70, 0x3, 0xc00090bc50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc000802b40?, 0xc0001fc648?, 0xc000302160?}, {0xc00090be70?, 0xc000302160?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00015aa50, 0xc00032a600) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 129 pkg/urpc/urpc.go:451 +0x75 goroutine 131 [syscall]: syscall.Syscall6(0xc000216668?, 0x1109740?, 0xc0007f68a0?, 0xc0007d6a40?, 0x645a45?, 0x55a2fd?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0002a8b20?, {0xc0007d6af0?, 0xc000000022?, 0xc000216700?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0006c64f8) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 132 [syscall]: syscall.Syscall6(0xc000700020?, 0x112bee0?, 0xc000702018?, 0x112bd60?, 0xc000700030?, 0xc00070feb0?, 0x593008?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x12a2ae0?, 0xc00042ae70?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc00070ff58?, 0x1f?, 0xc000700000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x116 goroutine 133 [syscall]: syscall.Syscall6(0xa4d626?, 0xc0007ee140?, 0x7f69560ee000?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x0?, 0x7f69560ee000?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc0004c9770?, 0xc0004c9798?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000203340) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1d6 goroutine 54 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000850080) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 145 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 134 [select]: reflect.rselect({0xc000230480, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc000928000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00003e800, 0x21, 0x0?}, 0xc00081c230, 0xc0001dcfd8?, 0x0?) pkg/sighandling/sighandling.go:44 +0x32a created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 135 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000210380) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 136 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00032eef8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00020ee70?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00032ee00) pkg/sentry/kernel/task_sched.go:349 +0x192 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x187 goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003b7500, 0xc00015de60, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000800180?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003b7500, 0x15aad20?, 0x1, 0x5b74ca8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003b7500, 0x2e?, {{0x5b74ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003b7500, 0xca, {{0x5b74ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003b7500, 0x7fff0000001621e0?, {{0x5b74ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003b7500?, 0xca?, {{0x5b74ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003b7500?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00092e000?, 0xc0003b7500) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003b7500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 117 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00092e000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 137 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 118 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 137 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00095c000, 0xc00092c240, 0xc000a18000) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00095c000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00095c000, 0xc0003595c0?, 0x40?, 0x2514f86ee) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00095c000, 0xbe593e?, 0x0, 0x5b75460, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00095c000, 0xc7e8e?, {{0x5b75460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00095c000, 0xca, {{0x5b75460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00095c000, 0x7fff000000a221e0?, {{0x5b75460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00095c000?, 0xca?, {{0x5b75460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00095c000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000210580?, 0xc00095c000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00095c000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 139 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000210580) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 119 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 56 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00075e000, 0xc0004da960, 0xc000a18120) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00075e000, 0xc0002c56f0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xbac9dc?, 0x2c58b8?, 0xbe593e?, 0x80, 0x253fca1c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4b4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000137d40?, 0x0?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc00075e000?, 0xc7e95?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00075e000, 0x119, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00075e000, 0x7fff000000a221e0?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00075e000?, 0x7f6900000119?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00075e000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000210600?, 0xc00075e000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00075e000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 140 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000210600) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 56 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 120 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00095ca80, 0xc00092c300, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0003596e0?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00095ca80, 0x15caa40?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00095ca80, 0x5b75000?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00095ca80, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00095ca80, 0x7fff0000001621e0?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00095ca80?, 0x293178000000ca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00095ca80?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00092e080?, 0xc00095ca80) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00095ca80, 0x4) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 121 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00092e080) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 120 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00017c000, 0xc000032240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0001645a0?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00017c000, 0x15caa40?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00017c000, 0x0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00017c000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00017c000, 0x7fff000000a222d0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00017c000?, 0xca?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00017c000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000210680?, 0xc00017c000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00017c000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 56 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 141 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000210680) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 146 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 143 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 148 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 *** Stack dump *** goroutine 210 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0007f0248?, 0xc000890310) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc000803380?, 0xc0001fcb50?, 0xc0002cbc20?}, {0x135f7e0, 0x4}, {0xc0002cbe70, 0x3, 0xc0002cbc50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc000803380?, 0xc0001fcb50?, 0x21cab80?}, {0xc0002cbe70?, 0x21cab80?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00015aa50, 0xc0008ba0f0) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0008e6fd0?, 0x444c1c?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 129 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000759620?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0007dc480) runsc/boot/loader.go:1306 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00057a000, {0xc00003e2d0?, 0xc00014ece0?}, 0xc00020e5b0, {0xc00014ece0, 0x2, 0x28?}) runsc/cmd/boot.go:497 +0x18e5 github.com/google/subcommands.(*Commander).Execute(0xc000210000, {0x15bb0c0, 0x21cab80}, {0xc00014ece0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x143c main.main() runsc/main.go:31 +0xf goroutine 109 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 110 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0007f26c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0007f2000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0007f2000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0007f2000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x9c created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x2e5 goroutine 111 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x18d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xe5 goroutine 112 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc000210380) pkg/sentry/watchdog/watchdog.go:231 +0x5a created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x1ec goroutine 129 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc0004c3ecc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0007e9e00, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0001fc138) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00014ff40) pkg/control/server/server.go:104 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x8d goroutine 138 [semacquire]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00090b470?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0007dc480?, 0xc00075a000) runsc/boot/loader.go:1294 +0x2b gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0007dc480, {0xc0001948a0, 0x1f}, 0xc0006ac060) runsc/boot/loader.go:1241 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0004d3ec0, 0xc000302160, 0xc0006ac060) runsc/boot/controller.go:505 +0xaf reflect.Value.call({0xc000802b40?, 0xc0001fc648?, 0xc00090bc20?}, {0x135f7e0, 0x4}, {0xc00090be70, 0x3, 0xc00090bc50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc000802b40?, 0xc0001fc648?, 0xc000302160?}, {0xc00090be70?, 0xc000302160?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00015aa50, 0xc00032a600) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 129 pkg/urpc/urpc.go:451 +0x75 goroutine 131 [syscall]: syscall.Syscall6(0xc000216668?, 0x1109740?, 0xc0007f68a0?, 0xc0007d6a40?, 0x645a45?, 0x55a2fd?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0002a8b20?, {0xc0007d6af0?, 0xc000000022?, 0xc000216700?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0006c64f8) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 132 [syscall]: syscall.Syscall6(0xc000700020?, 0x112bee0?, 0xc000702018?, 0x112bd60?, 0xc000700030?, 0xc00070feb0?, 0x593008?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x12a2ae0?, 0xc00042ae70?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc00070ff58?, 0x1f?, 0xc000700000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x116 goroutine 133 [syscall]: syscall.Syscall6(0xa4d626?, 0xc0007ee140?, 0x7f69560ee000?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x0?, 0x7f69560ee000?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc0004c9770?, 0xc0004c9798?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000203340) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1d6 goroutine 54 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000850080) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 145 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 134 [select]: reflect.rselect({0xc000230480, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc000928000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00003e800, 0x21, 0x0?}, 0xc00081c230, 0xc0001dcfd8?, 0x0?) pkg/sighandling/sighandling.go:44 +0x32a created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 135 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000210380) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 136 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00032eef8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00020ee70?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00032ee00) pkg/sentry/kernel/task_sched.go:349 +0x192 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x187 goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003b7500, 0xc00015de60, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000800180?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003b7500, 0x15aad20?, 0x1, 0x5b74ca8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003b7500, 0x2e?, {{0x5b74ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003b7500, 0xca, {{0x5b74ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003b7500, 0x7fff0000001621e0?, {{0x5b74ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003b7500?, 0xca?, {{0x5b74ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003b7500?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00092e000?, 0xc0003b7500) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003b7500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 117 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00092e000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 137 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 118 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 137 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00095c000, 0xc00092c240, 0xc000a18000) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00095c000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00095c000, 0xc0003595c0?, 0x40?, 0x2514f86ee) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00095c000, 0xbe593e?, 0x0, 0x5b75460, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00095c000, 0xc7e8e?, {{0x5b75460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00095c000, 0xca, {{0x5b75460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00095c000, 0x7fff000000a221e0?, {{0x5b75460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00095c000?, 0xca?, {{0x5b75460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00095c000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000210580?, 0xc00095c000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00095c000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 139 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000210580) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 119 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 56 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00075e000, 0xc0004da960, 0xc000a18120) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00075e000, 0xc0002c56f0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xbac9dc?, 0x2c58b8?, 0xbe593e?, 0x80, 0x253fca1c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4b4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000137d40?, 0x0?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc00075e000?, 0xc7e95?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00075e000, 0x119, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00075e000, 0x7fff000000a221e0?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00075e000?, 0x7f6900000119?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00075e000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000210600?, 0xc00075e000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00075e000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 140 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000210600) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 56 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 120 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00095ca80, 0xc00092c300, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0003596e0?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00095ca80, 0x15caa40?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00095ca80, 0x5b75000?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00095ca80, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00095ca80, 0x7fff0000001621e0?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00095ca80?, 0x293178000000ca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00095ca80?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00092e080?, 0xc00095ca80) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00095ca80, 0x4) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 121 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00092e080) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 120 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00017c000, 0xc000032240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0001645a0?, 0x40?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00017c000, 0x15caa40?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00017c000, 0x0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00017c000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00017c000, 0x7fff000000a222d0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00017c000?, 0xca?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00017c000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000210680?, 0xc00017c000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00017c000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 56 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 141 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000210680) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 146 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 143 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 148 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 I0112 20:52:26.701962 818920 util.go:51] Retrieving process list Retrieving process list D0112 20:52:26.701973 818920 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-3-cover-test-0" in sandbox "ci-gvisor-ptrace-3-cover-test-0" D0112 20:52:26.701981 818920 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-0" D0112 20:52:26.702059 818920 urpc.go:568] urpc: successfully marshalled 79 bytes. D0112 20:52:26.702512 818920 urpc.go:611] urpc: unmarshal success. I0112 20:52:26.702629 818920 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5 ], "c": 26, "tty": "?", "stime": "20:52", "time": "40ms", "cmd": "init" }, { "uid": 0, "pid": 18, "ppid": 1, "threads": [ 18 ], "c": 7, "tty": "?", "stime": "20:52", "time": "10ms", "cmd": "syz-fuzzer" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5 ], "c": 26, "tty": "?", "stime": "20:52", "time": "40ms", "cmd": "init" }, { "uid": 0, "pid": 18, "ppid": 1, "threads": [ 18 ], "c": 7, "tty": "?", "stime": "20:52", "time": "10ms", "cmd": "syz-fuzzer" } ] I0112 20:52:26.703664 818920 main.go:226] Exiting with status: 0 [15665793.655272] exe[970175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642453b5a39 cs:33 sp:7ea52b6e0858 ax:0 si:56424540f062 di:ffffffffff600000 [15665793.693149] exe[20996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642453b5a39 cs:33 sp:7ea52b6e0858 ax:0 si:56424540f062 di:ffffffffff600000 [15665793.736104] exe[20996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642453b5a39 cs:33 sp:7ea52b6e0858 ax:0 si:56424540f062 di:ffffffffff600000 [15667061.156643] exe[74592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4d5dcaa39 cs:33 sp:7ec7d0f19858 ax:0 si:55b4d5e24070 di:ffffffffff600000 [15667858.890934] potentially unexpected fatal signal 5. [15667858.896161] CPU: 44 PID: 957116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15667858.908154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15667858.917772] RIP: 0033:0x7fffffffe062 [15667858.921759] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15667858.940996] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15667858.946639] RAX: 000000000001f508 RBX: 0000000000000000 RCX: 00007fffffffe05a [15667858.955573] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15667858.964497] RBP: 000000c00013fc90 R08: 000000c00061eb50 R09: 0000000000000000 [15667858.973484] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15667858.982339] R13: 000000c0005ac800 R14: 000000c000582680 R15: 00000000000e99f5 [15667858.991230] FS: 0000000002196390 GS: 0000000000000000 [15667866.942793] potentially unexpected fatal signal 5. [15667866.946950] potentially unexpected fatal signal 5. [15667866.948005] CPU: 21 PID: 959708 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15667866.953212] CPU: 61 PID: 958373 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15667866.953214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15667866.953219] RIP: 0033:0x7fffffffe062 [15667866.953223] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15667866.953224] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15667866.953225] RAX: 000000000001f884 RBX: 0000000000000000 RCX: 00007fffffffe05a [15667866.953226] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15667866.953227] RBP: 000000c000193c40 R08: 000000c00001e010 R09: 0000000000000000 [15667866.953227] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15667866.953228] R13: 000000c00039a6f0 R14: 000000c000521380 R15: 00000000000e9f7e [15667866.953228] FS: 000000c00050a090 GS: 0000000000000000 [15667866.961526] potentially unexpected fatal signal 5. [15667866.965211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15667866.965910] potentially unexpected fatal signal 5. [15667866.965914] CPU: 63 PID: 959704 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15667866.965915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15667866.965919] RIP: 0033:0x7fffffffe062 [15667866.965921] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15667866.965923] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15667866.965925] RAX: 000000000001f885 RBX: 0000000000000000 RCX: 00007fffffffe05a [15667866.965926] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15667866.965927] RBP: 000000c000193c40 R08: 000000c0009a46a0 R09: 0000000000000000 [15667866.965928] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15667866.965929] R13: 000000c00039a6f0 R14: 000000c000521380 R15: 00000000000e9f7e [15667866.965930] FS: 000000c00050a090 GS: 0000000000000000 [15667866.977200] CPU: 60 PID: 969383 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15667866.977201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15667866.977205] RIP: 0033:0x7fffffffe062 [15667866.977209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15667866.977211] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15667866.977213] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15667866.977215] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15667866.977219] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15667866.977223] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15667866.977226] R13: 000000c00039a6f0 R14: 000000c000521380 R15: 00000000000e9f7e [15667866.977229] FS: 000000c00050a090 GS: 0000000000000000 [15667867.280080] RIP: 0033:0x7fffffffe062 [15667867.285456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15667867.306006] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15667867.313009] RAX: 000000000001f886 RBX: 0000000000000000 RCX: 00007fffffffe05a [15667867.321942] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15667867.330840] RBP: 000000c000193c40 R08: 000000c00058f1e0 R09: 0000000000000000 [15667867.339760] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15667867.348684] R13: 000000c00039a6f0 R14: 000000c000521380 R15: 00000000000e9f7e [15667867.357604] FS: 000000c00050a090 GS: 0000000000000000 [15668199.687184] exe[143944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555aa38f6a39 cs:33 sp:7ec29b7aa858 ax:0 si:555aa3950062 di:ffffffffff600000 [15669431.554170] exe[201504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563969b52a39 cs:33 sp:7f44cd865858 ax:0 si:563969bac070 di:ffffffffff600000 [15669614.252018] exe[145838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560be8bc8a39 cs:33 sp:7f0a21bcf858 ax:0 si:560be8c22062 di:ffffffffff600000 [15669614.301373] exe[145796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560be8bc8a39 cs:33 sp:7f0a21bcf858 ax:0 si:560be8c22062 di:ffffffffff600000 [15669614.352759] exe[151491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560be8bc8a39 cs:33 sp:7f0a21bcf858 ax:0 si:560be8c22062 di:ffffffffff600000 [15669614.411442] exe[145796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560be8bc8a39 cs:33 sp:7f0a21bcf858 ax:0 si:560be8c22062 di:ffffffffff600000 [15671490.429993] potentially unexpected fatal signal 5. [15671490.435210] CPU: 51 PID: 133709 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15671490.447297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15671490.456965] RIP: 0033:0x7fffffffe062 [15671490.460993] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15671490.480212] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15671490.485871] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15671490.494808] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15671490.503755] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15671490.512664] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15671490.521592] R13: 000000c0005d8c30 R14: 000000c000245380 R15: 00000000000207c2 [15671490.530516] FS: 000000c000132490 GS: 0000000000000000 [15672594.237207] exe[93279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b8a03d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [15672594.449874] exe[3501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b8a03d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [15672594.589314] exe[93279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b8a03d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [15672594.636846] exe[3501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b8a03d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [15673994.411427] exe[359097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e56221b7 cs:33 sp:7f1c1f907ee8 ax:27300000 si:5643e5690273 di:ffffffffff600000 [15673994.546943] exe[355390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e56221b7 cs:33 sp:7f1c1f907ee8 ax:27300000 si:5643e5690273 di:ffffffffff600000 [15673994.667697] exe[362898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e56221b7 cs:33 sp:7f1c1f907ee8 ax:27300000 si:5643e5690273 di:ffffffffff600000 [15674019.513535] exe[358475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674019.608218] exe[355267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674019.697367] exe[355267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674019.781029] exe[359072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674019.865244] exe[358475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674019.950192] exe[355223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674020.040435] exe[359093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674020.120688] exe[359097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674020.204724] exe[355475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674020.286482] exe[358479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674298.933030] warn_bad_vsyscall: 9 callbacks suppressed [15674298.933034] exe[359104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560630b8a39 cs:33 sp:7f940e55bee8 ax:0 si:200000c0 di:ffffffffff600000 [15674299.028501] exe[364524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560630b8a39 cs:33 sp:7f940e55bee8 ax:0 si:200000c0 di:ffffffffff600000 [15674299.112517] exe[358412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560630b8a39 cs:33 sp:7f940e55bee8 ax:0 si:200000c0 di:ffffffffff600000 [15675075.180232] potentially unexpected fatal signal 5. [15675075.185447] CPU: 58 PID: 454357 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675075.197445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675075.207143] RIP: 0033:0x7fffffffe062 [15675075.211130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675075.230306] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15675075.237302] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675075.246195] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15675075.253721] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15675075.262646] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15675075.270187] R13: 000000c0005b8800 R14: 000000c000183a00 R15: 0000000000043572 [15675075.277746] FS: 000000c000132490 GS: 0000000000000000 [15675082.302953] potentially unexpected fatal signal 5. [15675082.308188] CPU: 86 PID: 455272 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675082.320174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675082.329830] RIP: 0033:0x7fffffffe062 [15675082.333815] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675082.353079] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15675082.360018] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675082.367538] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15675082.375075] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15675082.384050] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15675082.392939] R13: 000000c0005a8800 R14: 000000c0005011e0 R15: 00000000000438e0 [15675082.401840] FS: 000000c000180090 GS: 0000000000000000 [15675082.566851] potentially unexpected fatal signal 5. [15675082.572079] CPU: 62 PID: 278596 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675082.584048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675082.593685] RIP: 0033:0x7fffffffe062 [15675082.599034] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675082.619572] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15675082.626557] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675082.635487] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15675082.643022] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15675082.651969] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15675082.660843] R13: 000000c0005a8800 R14: 000000c0005011e0 R15: 00000000000438e0 [15675082.669782] FS: 000000c000180090 GS: 0000000000000000 [15675098.575590] potentially unexpected fatal signal 5. [15675098.578721] potentially unexpected fatal signal 5. [15675098.580804] CPU: 13 PID: 282269 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675098.580806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675098.580812] RIP: 0033:0x7fffffffe062 [15675098.580818] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675098.586060] CPU: 37 PID: 282266 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675098.586062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675098.586067] RIP: 0033:0x7fffffffe062 [15675098.586070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675098.586072] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15675098.586074] RAX: 000000000006f9f5 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675098.586075] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15675098.586079] RBP: 000000c00013fc40 R08: 000000c000e0e3d0 R09: 0000000000000000 [15675098.593689] potentially unexpected fatal signal 5. [15675098.593694] CPU: 66 PID: 304470 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675098.593695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675098.593699] RIP: 0033:0x7fffffffe062 [15675098.593703] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675098.593704] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15675098.593706] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675098.593707] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15675098.593708] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15675098.593709] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15675098.593710] R13: 000000c0004d6150 R14: 000000c0001609c0 R15: 000000000004416e [15675098.593711] FS: 0000000001ec0970 GS: 0000000000000000 [15675098.598095] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15675098.598098] RAX: 000000000006f9f6 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675098.598099] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15675098.598101] RBP: 000000c00013fc40 R08: 000000c000a844c0 R09: 0000000000000000 [15675098.598101] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15675098.598102] R13: 000000c0004d6150 R14: 000000c0001609c0 R15: 000000000004416e [15675098.598103] FS: 0000000001ec0970 GS: 0000000000000000 [15675098.862900] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15675098.870483] R13: 000000c0004d6150 R14: 000000c0001609c0 R15: 000000000004416e [15675098.879389] FS: 0000000001ec0970 GS: 0000000000000000 [15675102.987513] potentially unexpected fatal signal 5. [15675102.992724] CPU: 78 PID: 279669 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675103.004693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675103.014426] RIP: 0033:0x7fffffffe062 [15675103.018442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675103.039019] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15675103.046004] RAX: 000000000006fbfd RBX: 0000000000000000 RCX: 00007fffffffe05a [15675103.054935] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15675103.063894] RBP: 000000c00013fc40 R08: 000000c00060c2e0 R09: 0000000000000000 [15675103.072816] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15675103.081749] R13: 000000c000576150 R14: 000000c00047d380 R15: 00000000000443d1 [15675103.090646] FS: 000000c000132890 GS: 0000000000000000 [15675502.215598] exe[485054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e3b9f0a39 cs:33 sp:7eb7cb6cb858 ax:0 si:560e3ba4a097 di:ffffffffff600000 [15675502.271233] exe[484727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e3b9f0a39 cs:33 sp:7eb7cb6cb858 ax:0 si:560e3ba4a097 di:ffffffffff600000 [15675502.320253] exe[484727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e3b9f0a39 cs:33 sp:7eb7cb668858 ax:0 si:560e3ba4a097 di:ffffffffff600000 [15675503.134309] exe[485591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e3b9f0a39 cs:33 sp:7eb7cb6cb858 ax:0 si:560e3ba4a097 di:ffffffffff600000 [15675503.175668] exe[485591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e3b9f0a39 cs:33 sp:7eb7cb689858 ax:0 si:560e3ba4a097 di:ffffffffff600000 [15675824.350616] exe[498961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de140cca39 cs:33 sp:7f04d3f47ee8 ax:0 si:20001e80 di:ffffffffff600000 [15675824.508409] exe[498892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de140cca39 cs:33 sp:7f04d3f47ee8 ax:0 si:20001e80 di:ffffffffff600000 [15675824.638921] exe[498920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de140cca39 cs:33 sp:7f04d3f47ee8 ax:0 si:20001e80 di:ffffffffff600000 [15675971.351757] potentially unexpected fatal signal 5. [15675971.357053] CPU: 75 PID: 509624 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675971.369081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675971.378731] RIP: 0033:0x7fffffffe062 [15675971.382798] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675971.402077] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15675971.407735] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675971.415321] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15675971.422882] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15675971.430427] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15675971.437981] R13: 000000c0004d2800 R14: 000000c0005149c0 R15: 0000000000051d88 [15675971.442858] potentially unexpected fatal signal 5. [15675971.447011] FS: 000000c000132c90 GS: 0000000000000000 [15675971.452210] CPU: 56 PID: 415259 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675971.452212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675971.452218] RIP: 0033:0x7fffffffe062 [15675971.452222] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675971.452223] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15675971.452227] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675971.452231] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15675971.528803] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15675971.537778] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15675971.546660] R13: 000000c0004d2800 R14: 000000c0005149c0 R15: 0000000000051d88 [15675971.555556] FS: 000000c000132c90 GS: 0000000000000000 [15677489.299614] exe[587976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637393eea39 cs:33 sp:7ef39bd88ee8 ax:0 si:20000040 di:ffffffffff600000 [15677489.432442] exe[587976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637393eea39 cs:33 sp:7ef39bd88ee8 ax:0 si:20000040 di:ffffffffff600000 [15677489.558436] exe[588173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637393eea39 cs:33 sp:7ef39bd88ee8 ax:0 si:20000040 di:ffffffffff600000 [15678199.068171] exe[565422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f77cba39 cs:33 sp:7ea1a5895858 ax:0 si:5555f7825070 di:ffffffffff600000 [15678199.106045] exe[565343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f77cba39 cs:33 sp:7ea1a5874858 ax:0 si:5555f7825070 di:ffffffffff600000 [15678199.146937] exe[497211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f77cba39 cs:33 sp:7ea1a5874858 ax:0 si:5555f7825070 di:ffffffffff600000 [15679296.567219] exe[646974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88e2f1a39 cs:33 sp:7fd9958c2858 ax:0 si:55b88e34b062 di:ffffffffff600000 [15679906.048218] exe[700241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2c3e6aa39 cs:33 sp:7efdce9ec858 ax:0 si:55a2c3ec4070 di:ffffffffff600000 [15679906.324529] exe[700196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2c3e6aa39 cs:33 sp:7efdce9ec858 ax:0 si:55a2c3ec4070 di:ffffffffff600000 [15679906.339724] exe[700241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2c3e6aa39 cs:33 sp:7efdce9cb858 ax:0 si:55a2c3ec4070 di:ffffffffff600000 [15679906.722386] exe[699559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2c3e6aa39 cs:33 sp:7efdce9ec858 ax:0 si:55a2c3ec4070 di:ffffffffff600000 [15680926.483306] exe[697912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a165ecca39 cs:33 sp:7eb8e2dc9858 ax:0 si:55a165f26062 di:ffffffffff600000 [15680926.618287] exe[712174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a165ecca39 cs:33 sp:7eb8e2dc9858 ax:0 si:55a165f26062 di:ffffffffff600000 [15680926.798254] exe[712642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a165ecca39 cs:33 sp:7eb8e2dc9858 ax:0 si:55a165f26062 di:ffffffffff600000 [15681324.934517] exe[766255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15681324.983237] exe[762755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15681324.983313] exe[773760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941637858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15681325.050314] exe[761855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15681326.844282] exe[762827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15681326.893864] exe[770522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15681326.946049] exe[762827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15681327.002736] exe[761839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15681327.078142] exe[761847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15681339.046253] exe[767962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.120114] exe[761839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.140110] exe[761839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.190568] exe[762723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.268549] exe[762725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.327701] exe[762723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.405509] exe[762755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.491298] exe[761839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.557388] exe[774554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.580605] exe[774923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681344.100301] warn_bad_vsyscall: 138 callbacks suppressed [15681344.100306] exe[775040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681344.191914] exe[761836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c097 di:ffffffffff600000 [15681344.255778] exe[775117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c097 di:ffffffffff600000 [15681344.335215] exe[775113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c097 di:ffffffffff600000 [15681344.404614] exe[761857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c097 di:ffffffffff600000 [15681344.481210] exe[761830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c097 di:ffffffffff600000 [15681344.548422] exe[775388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c097 di:ffffffffff600000 [15681344.740057] exe[775091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681344.803605] exe[775313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681344.864110] exe[775098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.190370] warn_bad_vsyscall: 91 callbacks suppressed [15681349.190374] exe[775027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.216779] exe[775518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.269873] exe[775518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.332498] exe[775295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.332507] exe[775195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.416163] exe[775147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.486253] exe[775295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.551541] exe[775522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.572773] exe[775041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.635871] exe[775156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.191804] warn_bad_vsyscall: 244 callbacks suppressed [15681354.191807] exe[775166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.244515] exe[775485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.306382] exe[775784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.307312] exe[775127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.375315] exe[761864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.435170] exe[775784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.496009] exe[761838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.557079] exe[775505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.602621] exe[775127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.648715] exe[775479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15682299.775182] potentially unexpected fatal signal 5. [15682299.780397] CPU: 84 PID: 650149 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15682299.792384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15682299.801993] RIP: 0033:0x7fffffffe062 [15682299.805955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15682299.825148] RSP: 002b:000000c0004ffbf0 EFLAGS: 00000297 [15682299.830771] RAX: 00000000000c5dda RBX: 0000000000000000 RCX: 00007fffffffe05a [15682299.838329] RDX: 0000000000000000 RSI: 000000c000500000 RDI: 0000000000012f00 [15682299.845865] RBP: 000000c0004ffc90 R08: 000000c008a8a6a0 R09: 0000000000000000 [15682299.853393] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004ffc78 [15682299.860949] R13: 000000c00068a000 R14: 000000c000237a00 R15: 000000000009b5b5 [15682299.868487] FS: 000000c000180090 GS: 0000000000000000 [15682300.035027] potentially unexpected fatal signal 5. [15682300.040264] CPU: 10 PID: 654120 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15682300.052285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15682300.061959] RIP: 0033:0x7fffffffe062 [15682300.066015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15682300.086569] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15682300.093563] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15682300.102493] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15682300.111416] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15682300.120352] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15682300.129283] R13: 000000c0004e6800 R14: 000000c0001a8d00 R15: 000000000009b5b6 [15682300.138188] FS: 000000c000580090 GS: 0000000000000000 [15682307.070487] potentially unexpected fatal signal 5. [15682307.075701] CPU: 93 PID: 810940 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15682307.087725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15682307.097367] RIP: 0033:0x7fffffffe062 [15682307.101356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15682307.120574] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15682307.127551] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15682307.135108] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15682307.143992] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15682307.151540] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15682307.160443] R13: 000000c0004d8800 R14: 000000c000500680 R15: 000000000009ba4a [15682307.169359] FS: 000000c000132490 GS: 0000000000000000 [15682326.401970] potentially unexpected fatal signal 5. [15682326.407198] CPU: 60 PID: 659179 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15682326.419179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15682326.428835] RIP: 0033:0x7fffffffe062 [15682326.432862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15682326.452040] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15682326.459039] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15682326.467947] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15682326.475462] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15682326.484390] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15682326.493309] R13: 000000c0006006c0 R14: 000000c000516d00 R15: 000000000009c2ed [15682326.502217] FS: 0000000001ec0910 GS: 0000000000000000 [15682405.113744] warn_bad_vsyscall: 111 callbacks suppressed [15682405.113747] exe[775040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd12c1b7 cs:33 sp:7ec941658ee8 ax:27300000 si:558cbd19a273 di:ffffffffff600000 [15682405.191856] exe[775484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd12c1b7 cs:33 sp:7ec941637ee8 ax:27300000 si:558cbd19a273 di:ffffffffff600000 [15682405.249735] exe[778570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd12c1b7 cs:33 sp:7ec941658ee8 ax:27300000 si:558cbd19a273 di:ffffffffff600000 [15682614.512363] exe[828466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.619553] exe[775485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.639689] exe[775485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.659305] exe[775708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.679300] exe[775708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.701430] exe[775485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.721772] exe[775479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.742325] exe[775505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.763855] exe[775479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.784844] exe[775708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682831.455670] warn_bad_vsyscall: 25 callbacks suppressed [15682831.455674] exe[775185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15682831.509792] exe[775941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15682831.568728] exe[775185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15682877.863785] potentially unexpected fatal signal 5. [15682877.869019] CPU: 72 PID: 816027 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15682877.880997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15682877.890618] RIP: 0033:0x7fffffffe062 [15682877.894580] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15682877.913799] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15682877.919443] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15682877.926983] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15682877.935887] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15682877.944817] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15682877.953722] R13: 000000c000518b70 R14: 000000c0004b1040 R15: 00000000000c6d55 [15682877.961260] FS: 0000000001ec0910 GS: 0000000000000000 [15682954.485977] exe[775040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15682954.542093] exe[775390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15682954.600351] exe[775485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15683066.225400] exe[707808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125aa9ca39 cs:33 sp:7ec1f9226858 ax:0 si:56125aaf6062 di:ffffffffff600000 [15683066.343507] exe[697103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125aa9ca39 cs:33 sp:7ec1f9226858 ax:0 si:56125aaf6062 di:ffffffffff600000 [15683066.384837] exe[697912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125aa9ca39 cs:33 sp:7ec1f8dbc858 ax:0 si:56125aaf6062 di:ffffffffff600000 [15683066.509626] exe[706581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125aa9ca39 cs:33 sp:7ec1f9226858 ax:0 si:56125aaf6062 di:ffffffffff600000 [15683122.371577] potentially unexpected fatal signal 5. [15683122.376790] CPU: 88 PID: 821953 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15683122.388787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15683122.398410] RIP: 0033:0x7fffffffe062 [15683122.402392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15683122.421608] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15683122.427285] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15683122.434841] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15683122.443776] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15683122.451320] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15683122.458863] R13: 000000c0005991d0 R14: 000000c00052c4e0 R15: 00000000000c6e1b [15683122.466412] FS: 0000000001ec0970 GS: 0000000000000000 [15683321.725975] exe[825469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15683321.779559] exe[864730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15683321.852924] exe[864707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf5f858 ax:0 si:55cb116db062 di:ffffffffff600000 [15683522.417622] potentially unexpected fatal signal 5. [15683522.422859] CPU: 88 PID: 877362 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15683522.434827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15683522.444481] RIP: 0033:0x7fffffffe062 [15683522.448455] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15683522.467703] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15683522.474758] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15683522.483680] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15683522.492577] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15683522.500161] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15683522.509082] R13: 000000c000370570 R14: 000000c000161380 R15: 00000000000d62ce [15683522.517992] FS: 0000000001ec0910 GS: 0000000000000000 [15684149.748526] potentially unexpected fatal signal 5. [15684149.753753] CPU: 31 PID: 919957 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15684149.765741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15684149.775389] RIP: 0033:0x7fffffffe062 [15684149.779416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15684149.799986] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15684149.806991] RAX: 00000000000e28c9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15684149.814522] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15684149.823463] RBP: 000000c00013fc40 R08: 000000c0007a2790 R09: 0000000000000000 [15684149.832401] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15684149.842028] R13: 000000c000700180 R14: 000000c0005131e0 R15: 00000000000deaf2 [15684149.850954] FS: 000000c00023e090 GS: 0000000000000000 [15685010.487639] potentially unexpected fatal signal 5. [15685010.492881] CPU: 47 PID: 975304 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15685010.504875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15685010.514508] RIP: 0033:0x7fffffffe062 [15685010.518596] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15685010.537854] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15685010.544850] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15685010.553780] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15685010.562713] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15685010.571619] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15685010.580536] R13: 000000c0002fe9f0 R14: 000000c00047d040 R15: 00000000000ea743 [15685010.589446] FS: 000000c000180090 GS: 0000000000000000 [15685140.838946] potentially unexpected fatal signal 5. [15685140.844168] CPU: 49 PID: 980584 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15685140.856175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15685140.865817] RIP: 0033:0x7fffffffe062 [15685140.869830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15685140.889061] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15685140.894709] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15685140.902280] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15685140.911216] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15685140.920099] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15685140.929055] R13: 000000c0003de570 R14: 000000c0001b3380 R15: 00000000000ec015 [15685140.937984] FS: 000000c000180490 GS: 0000000000000000 [15685454.990562] potentially unexpected fatal signal 5. [15685454.995794] CPU: 4 PID: 981233 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15685455.007688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15685455.017301] RIP: 0033:0x7fffffffe062 [15685455.021266] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15685455.040428] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15685455.046060] RAX: 00000000000f3fc2 RBX: 0000000000000000 RCX: 00007fffffffe05a [15685455.053606] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15685455.061142] RBP: 000000c000193c40 R08: 000000c0005ce010 R09: 0000000000000000 [15685455.068665] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15685455.077608] R13: 000000c0006001b0 R14: 000000c0001a3860 R15: 00000000000ef8de [15685455.086521] FS: 0000000001ec0970 GS: 0000000000000000 [15685912.426514] potentially unexpected fatal signal 5. [15685912.431772] CPU: 38 PID: 22534 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15685912.443875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15685912.453737] RIP: 0033:0x7fffffffe062 [15685912.457760] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15685912.476998] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15685912.483989] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15685912.492940] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15685912.501871] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15685912.510831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15685912.519759] R13: 000000c000388800 R14: 000000c0001571e0 R15: 00000000000c60ee [15685912.528688] FS: 000000c000180490 GS: 0000000000000000 [15686282.910317] potentially unexpected fatal signal 5. [15686282.915597] CPU: 77 PID: 11307 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15686282.927528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15686282.937222] RIP: 0033:0x7fffffffe062 [15686282.941244] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15686282.960474] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15686282.966148] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15686282.973743] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15686282.981327] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15686282.988917] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15686282.996502] R13: 000000c00015e3c0 R14: 000000c000515520 R15: 0000000000002a79 [15686283.005438] FS: 000000c000132490 GS: 0000000000000000 [15687009.731400] exe[23145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5d155ca39 cs:33 sp:7fa26e9bf858 ax:0 si:55c5d15b6097 di:ffffffffff600000 [15687009.844803] exe[998822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5d155ca39 cs:33 sp:7fa26e99e858 ax:0 si:55c5d15b6097 di:ffffffffff600000 [15687009.937908] exe[23145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5d155ca39 cs:33 sp:7fa26e9bf858 ax:0 si:55c5d15b6097 di:ffffffffff600000 [15687009.988771] exe[998858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5d155ca39 cs:33 sp:7fa26e99e858 ax:0 si:55c5d15b6097 di:ffffffffff600000 [15687012.619762] exe[4713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687012.714239] exe[870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687012.820029] exe[6619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687012.944036] exe[983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687013.019588] exe[870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687013.091941] exe[4522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687014.836268] warn_bad_vsyscall: 15 callbacks suppressed [15687014.836271] exe[4599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.002984] exe[998843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f51858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.121889] exe[4713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.212260] exe[24375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.347457] exe[5693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.382394] exe[999335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.498808] exe[998774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.591898] exe[4522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.695922] exe[4713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.700110] exe[998861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687019.937609] warn_bad_vsyscall: 118 callbacks suppressed [15687019.937612] exe[999011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687020.044952] exe[999324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.165774] exe[999011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.264761] exe[998808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.384551] exe[999930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.481682] exe[4713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.526989] exe[18961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.664916] exe[6555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.732548] exe[999011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.909912] exe[4518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687024.948905] warn_bad_vsyscall: 20 callbacks suppressed [15687024.948908] exe[983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.070896] exe[960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.192442] exe[23153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.223809] exe[6545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.257051] exe[6545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.293224] exe[998936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.331560] exe[998936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.381626] exe[6545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.414830] exe[6616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.452246] exe[23153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687029.996811] warn_bad_vsyscall: 72 callbacks suppressed [15687029.996815] exe[6618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.120258] exe[870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.252348] exe[999930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.371814] exe[3638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.413073] exe[999788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.532532] exe[998859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.761012] exe[6555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.899830] exe[3654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.904518] exe[24366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687031.116262] exe[998858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.014087] warn_bad_vsyscall: 93 callbacks suppressed [15687035.014090] exe[3654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.054113] exe[3654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.089408] exe[998893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.120185] exe[998893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.149719] exe[998893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.178647] exe[23149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.224242] exe[6546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.257828] exe[4518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.292868] exe[6556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.321283] exe[6556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687040.053026] warn_bad_vsyscall: 62 callbacks suppressed [15687040.053031] exe[998829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687040.163287] exe[998845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687040.280397] exe[4599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687040.402384] exe[998832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687040.507993] exe[998837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687040.541641] exe[4522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687040.659272] exe[998822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687040.744274] exe[5791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687040.813635] exe[5831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687040.918235] exe[6618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.104986] warn_bad_vsyscall: 71 callbacks suppressed [15687045.104989] exe[6555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.306457] exe[998847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f51858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.491771] exe[24392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.610211] exe[3655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.708311] exe[960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.798844] exe[998861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.902073] exe[24396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687046.028799] exe[998981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687046.092727] exe[998840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687046.221894] exe[998936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687050.144984] warn_bad_vsyscall: 67 callbacks suppressed [15687050.144987] exe[999307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687050.215349] exe[24375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687050.316288] exe[3638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687050.429004] exe[999304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687050.553579] exe[998899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687050.676655] exe[998843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687050.954181] exe[3654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687050.958347] exe[6546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687051.119804] exe[23153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687051.260578] exe[18970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687502.537466] potentially unexpected fatal signal 5. [15687502.542685] CPU: 59 PID: 131320 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15687502.554664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15687502.564281] RIP: 0033:0x7fffffffe062 [15687502.568246] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15687502.587466] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15687502.593106] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15687502.602032] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15687502.610950] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15687502.619869] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15687502.628796] R13: 000000c0004d2150 R14: 000000c000469040 R15: 000000000001aded [15687502.637712] FS: 0000000001ec0970 GS: 0000000000000000 [15687594.195918] warn_bad_vsyscall: 14 callbacks suppressed [15687594.195922] exe[26610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569c6443a39 cs:33 sp:7ff67379f858 ax:0 si:5569c649d062 di:ffffffffff600000 [15687658.004158] exe[123566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560cda9ea39 cs:33 sp:7f1493bdd858 ax:0 si:5560cdaf8062 di:ffffffffff600000 [15687659.657675] exe[125022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bf8440a39 cs:33 sp:7ed5f3f85858 ax:0 si:564bf849a062 di:ffffffffff600000 [15687747.905207] exe[147696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56482a95ca39 cs:33 sp:7f7a95342858 ax:0 si:56482a9b6062 di:ffffffffff600000 [15687778.987978] potentially unexpected fatal signal 5. [15687778.993207] CPU: 79 PID: 151270 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15687779.005190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15687779.014798] RIP: 0033:0x7fffffffe062 [15687779.018760] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15687779.037966] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15687779.043627] RAX: 0000000000025901 RBX: 0000000000000000 RCX: 00007fffffffe05a [15687779.052567] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15687779.061520] RBP: 000000c00018fc40 R08: 000000c00082e010 R09: 0000000000000000 [15687779.070434] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15687779.077993] R13: 000000c000505200 R14: 000000c0001a7380 R15: 0000000000024ecd [15687779.086923] FS: 000000c000518090 GS: 0000000000000000 [15687874.037443] exe[4970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565108d99a39 cs:33 sp:7f0543fa9858 ax:0 si:565108df3062 di:ffffffffff600000 [15687874.158425] exe[5662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565108d99a39 cs:33 sp:7f0543fa9858 ax:0 si:565108df3062 di:ffffffffff600000 [15687874.304683] exe[118634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565108d99a39 cs:33 sp:7f0543fa9858 ax:0 si:565108df3062 di:ffffffffff600000 [15687935.986027] exe[986113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dbc5b4a39 cs:33 sp:7eb2d8676858 ax:0 si:556dbc60e062 di:ffffffffff600000 [15688130.901965] potentially unexpected fatal signal 5. [15688130.907197] CPU: 55 PID: 162634 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688130.919197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688130.928829] RIP: 0033:0x7fffffffe062 [15688130.932801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688130.952000] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15688130.957660] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688130.966571] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15688130.975492] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15688130.984402] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15688130.991956] R13: 000000c00015e450 R14: 000000c00048d380 R15: 0000000000026572 [15688130.999500] FS: 0000000001ec0910 GS: 0000000000000000 [15688180.136009] exe[31124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577c6838a39 cs:33 sp:7ef44d764858 ax:0 si:5577c6892062 di:ffffffffff600000 [15688352.530998] exe[172056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c30325fa39 cs:33 sp:7fb5e35e5858 ax:0 si:55c3032b9062 di:ffffffffff600000 [15688383.310685] potentially unexpected fatal signal 5. [15688383.315922] CPU: 82 PID: 185657 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688383.327919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688383.337549] RIP: 0033:0x7fffffffe062 [15688383.341518] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688383.360864] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15688383.367860] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688383.376787] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15688383.385699] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15688383.394599] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15688383.403521] R13: 000000c000524060 R14: 000000c000164680 R15: 000000000002aaa0 [15688383.412413] FS: 000000c000132890 GS: 0000000000000000 [15688540.025741] potentially unexpected fatal signal 5. [15688540.030969] CPU: 77 PID: 193496 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688540.042948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688540.052565] RIP: 0033:0x7fffffffe062 [15688540.056547] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688540.067822] potentially unexpected fatal signal 5. [15688540.075743] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15688540.080958] CPU: 87 PID: 193494 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688540.080960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688540.080964] RIP: 0033:0x7fffffffe062 [15688540.080967] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688540.080971] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15688540.080976] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688540.080985] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15688540.086618] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688540.086618] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15688540.086619] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15688540.086620] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15688540.086620] R13: 000000c0006185a0 R14: 000000c000642340 R15: 000000000002bc0f [15688540.086621] FS: 0000000001ec0910 GS: 0000000000000000 [15688540.204272] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15688540.213219] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15688540.222147] R13: 000000c0006185a0 R14: 000000c000642340 R15: 000000000002bc0f [15688540.231086] FS: 0000000001ec0910 GS: 0000000000000000 [15688696.634836] potentially unexpected fatal signal 5. [15688696.638190] potentially unexpected fatal signal 5. [15688696.640063] CPU: 17 PID: 186603 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688696.640065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688696.640071] RIP: 0033:0x7fffffffe062 [15688696.640075] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688696.645354] CPU: 76 PID: 193876 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688696.645357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688696.645361] RIP: 0033:0x7fffffffe062 [15688696.645364] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688696.645365] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15688696.645367] RAX: 00000000000313c6 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688696.645368] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15688696.645369] RBP: 000000c00013fc40 R08: 000000c000436970 R09: 0000000000000000 [15688696.645369] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15688696.645370] R13: 000000c000560150 R14: 000000c000501d40 R15: 000000000002d8d9 [15688696.645371] FS: 000000c000132490 GS: 0000000000000000 [15688696.795121] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15688696.800782] RAX: 00000000000313c3 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688696.809711] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15688696.818642] RBP: 000000c00013fc40 R08: 000000c0004361f0 R09: 0000000000000000 [15688696.827547] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15688696.836478] R13: 000000c000560150 R14: 000000c000501d40 R15: 000000000002d8d9 [15688696.845421] FS: 000000c000132490 GS: 0000000000000000 [15688761.975232] exe[148081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ce0819a39 cs:33 sp:7f991785c858 ax:0 si:562ce0873062 di:ffffffffff600000 [15688883.796287] exe[998819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8cc74ca39 cs:33 sp:7fdba0f03858 ax:0 si:55d8cc7a6062 di:ffffffffff600000 [15688883.927772] exe[122123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8cc74ca39 cs:33 sp:7fdba0f03858 ax:0 si:55d8cc7a6062 di:ffffffffff600000 [15688884.051216] exe[122123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8cc74ca39 cs:33 sp:7fdba0f03858 ax:0 si:55d8cc7a6062 di:ffffffffff600000 [15688924.125842] potentially unexpected fatal signal 5. [15688924.131057] CPU: 20 PID: 206469 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688924.143029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688924.152644] RIP: 0033:0x7fffffffe062 [15688924.156620] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688924.163804] potentially unexpected fatal signal 5. [15688924.175979] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15688924.182553] CPU: 9 PID: 213769 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688924.182556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688924.182564] RIP: 0033:0x7fffffffe062 [15688924.182572] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688924.188219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688924.188220] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15688924.188221] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15688924.188221] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15688924.188222] R13: 000000c00051c1b0 R14: 000000c0004e2ea0 R15: 00000000000308f4 [15688924.188222] FS: 000000c000132890 GS: 0000000000000000 [15688924.283796] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15688924.290836] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688924.299760] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15688924.308680] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15688924.317615] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15688924.326568] R13: 000000c00051c1b0 R14: 000000c0004e2ea0 R15: 00000000000308f4 [15688924.335483] FS: 000000c000132890 GS: 0000000000000000 [15689010.785106] potentially unexpected fatal signal 5. [15689010.785377] potentially unexpected fatal signal 5. [15689010.785427] potentially unexpected fatal signal 5. [15689010.785435] CPU: 7 PID: 210507 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689010.785437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689010.785444] RIP: 0033:0x7fffffffe062 [15689010.785448] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689010.785449] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689010.785452] RAX: 0000000000035101 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689010.785458] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689010.785485] RBP: 000000c00013fc40 R08: 000000c0005284c0 R09: 0000000000000000 [15689010.785486] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15689010.785488] R13: 000000c000370570 R14: 000000c00047a680 R15: 0000000000031952 [15689010.785489] FS: 000000c000180090 GS: 0000000000000000 [15689010.788698] potentially unexpected fatal signal 5. [15689010.788717] CPU: 48 PID: 210528 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689010.788718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689010.788721] RIP: 0033:0x7fffffffe062 [15689010.788724] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689010.788725] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689010.788727] RAX: 0000000000035102 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689010.788727] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689010.788728] RBP: 000000c00013fc40 R08: 000000c00062e010 R09: 0000000000000000 [15689010.788729] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15689010.788730] R13: 000000c000370570 R14: 000000c00047a680 R15: 0000000000031952 [15689010.788731] FS: 000000c000180090 GS: 0000000000000000 [15689010.790343] CPU: 23 PID: 210503 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689010.795625] CPU: 73 PID: 210497 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689010.795628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689010.795634] RIP: 0033:0x7fffffffe062 [15689010.795640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689010.802235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689010.815485] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689010.815488] RAX: 0000000000035103 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689010.815493] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689010.825133] RIP: 0033:0x7fffffffe062 [15689010.825138] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689010.825139] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689010.825141] RAX: 00000000000350ff RBX: 0000000000000000 RCX: 00007fffffffe05a [15689010.825141] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689010.825142] RBP: 000000c00013fc40 R08: 000000c000000880 R09: 0000000000000000 [15689010.825143] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15689010.825143] R13: 000000c000370570 R14: 000000c00047a680 R15: 0000000000031952 [15689010.825144] FS: 000000c000180090 GS: 0000000000000000 [15689011.190943] RBP: 000000c00013fc40 R08: 000000c0001681f0 R09: 0000000000000000 [15689011.199875] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15689011.208782] R13: 000000c000370570 R14: 000000c00047a680 R15: 0000000000031952 [15689011.217727] FS: 000000c000180090 GS: 0000000000000000 [15689112.206871] exe[220238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebf8e8aa39 cs:33 sp:7f59554f7858 ax:0 si:55ebf8ee4062 di:ffffffffff600000 [15689167.089097] potentially unexpected fatal signal 5. [15689167.094330] CPU: 74 PID: 226687 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689167.106349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689167.116304] RIP: 0033:0x7fffffffe062 [15689167.120266] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689167.139470] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15689167.145157] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689167.154270] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15689167.163380] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15689167.172307] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15689167.179847] R13: 000000c00037fd10 R14: 000000c000600340 R15: 00000000000338c3 [15689167.187431] FS: 000000c000132490 GS: 0000000000000000 [15689237.255251] potentially unexpected fatal signal 5. [15689237.260469] CPU: 83 PID: 221878 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689237.272462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689237.282109] RIP: 0033:0x7fffffffe062 [15689237.286118] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689237.305333] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689237.312330] RAX: 0000000000037f71 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689237.320150] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689237.329046] RBP: 000000c00013fc40 R08: 000000c0003b4880 R09: 0000000000000000 [15689237.336617] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15689237.344173] R13: 000000c0004c4060 R14: 000000c0003fa9c0 R15: 000000000003473b [15689237.353098] FS: 000000c000472090 GS: 0000000000000000 [15689926.529854] potentially unexpected fatal signal 5. [15689926.535096] CPU: 18 PID: 266570 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689926.535851] potentially unexpected fatal signal 5. [15689926.535925] potentially unexpected fatal signal 5. [15689926.535930] CPU: 31 PID: 266575 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689926.535931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689926.535935] RIP: 0033:0x7fffffffe062 [15689926.535939] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689926.535940] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689926.535942] RAX: 000000000004435c RBX: 0000000000000000 RCX: 00007fffffffe05a [15689926.535942] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689926.535943] RBP: 000000c00013fc40 R08: 000000c0004b04c0 R09: 0000000000000000 [15689926.535944] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15689926.535945] R13: 000000c000332540 R14: 000000c0000071e0 R15: 0000000000040c6a [15689926.535946] FS: 000000c000132490 GS: 0000000000000000 [15689926.538659] potentially unexpected fatal signal 5. [15689926.538664] CPU: 62 PID: 266563 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689926.538666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689926.538672] RIP: 0033:0x7fffffffe062 [15689926.538676] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689926.538677] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689926.538679] RAX: 000000000004435e RBX: 0000000000000000 RCX: 00007fffffffe05a [15689926.538680] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689926.538681] RBP: 000000c00013fc40 R08: 000000c00002cc40 R09: 0000000000000000 [15689926.538682] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15689926.538683] R13: 000000c000332540 R14: 000000c0000071e0 R15: 0000000000040c6a [15689926.538684] FS: 000000c000132490 GS: 0000000000000000 [15689926.547093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689926.552305] CPU: 9 PID: 276944 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689926.557501] RIP: 0033:0x7fffffffe062 [15689926.557505] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689926.557506] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689926.557508] RAX: 000000000004435f RBX: 0000000000000000 RCX: 00007fffffffe05a [15689926.557509] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689926.557509] RBP: 000000c00013fc40 R08: 000000c00095a5b0 R09: 0000000000000000 [15689926.557510] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15689926.557511] R13: 000000c000332540 R14: 000000c0000071e0 R15: 0000000000040c6a [15689926.557512] FS: 000000c000132490 GS: 0000000000000000 [15689926.876824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689926.887854] RIP: 0033:0x7fffffffe062 [15689926.893211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689926.913860] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689926.920849] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689926.929771] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15689926.938702] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15689926.947654] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15689926.956583] R13: 000000c000332540 R14: 000000c0000071e0 R15: 0000000000040c6a [15689926.965730] FS: 000000c000132490 GS: 0000000000000000 [15689981.940094] potentially unexpected fatal signal 5. [15689981.945322] CPU: 55 PID: 283088 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689981.957315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689981.966969] RIP: 0033:0x7fffffffe062 [15689981.970987] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689981.990218] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15689981.995902] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689982.000285] potentially unexpected fatal signal 5. [15689982.004836] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15689982.011408] CPU: 95 PID: 256379 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689982.011410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689982.011418] RIP: 0033:0x7fffffffe062 [15689982.018961] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15689982.018963] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15689982.018964] R13: 000000c000482060 R14: 000000c00015ed00 R15: 000000000000cf54 [15689982.018965] FS: 000000c000132890 GS: 0000000000000000 [15689982.074232] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689982.094771] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15689982.100400] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689982.107934] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15689982.116902] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15689982.125825] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15689982.134792] R13: 000000c000482060 R14: 000000c00015ed00 R15: 000000000000cf54 [15689982.143733] FS: 000000c000132890 GS: 0000000000000000 [15690013.656881] potentially unexpected fatal signal 5. [15690013.662207] CPU: 21 PID: 283719 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15690013.674214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15690013.683866] RIP: 0033:0x7fffffffe062 [15690013.687898] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15690013.708478] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15690013.715497] RAX: 0000000000045c2d RBX: 0000000000000000 RCX: 00007fffffffe05a [15690013.724431] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15690013.733408] RBP: 000000c00013fc40 R08: 000000c0003fc6a0 R09: 0000000000000000 [15690013.742306] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15690013.751354] R13: 000000c000570060 R14: 000000c0003f9860 R15: 00000000000449df [15690013.760307] FS: 000000c000132890 GS: 0000000000000000 [15690881.468179] exe[207363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.518692] exe[204960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.584212] exe[232505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.605179] exe[185296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.626364] exe[232505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.648149] exe[185297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.668770] exe[185296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.690626] exe[222806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.711366] exe[204960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.732988] exe[185296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15691255.499686] warn_bad_vsyscall: 25 callbacks suppressed [15691255.499689] exe[354780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3bc6891b7 cs:33 sp:7f4a7c2d8ee8 ax:27300000 si:55c3bc6f7273 di:ffffffffff600000 [15691255.618822] exe[354111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3bc6891b7 cs:33 sp:7f4a7c2b7ee8 ax:27300000 si:55c3bc6f7273 di:ffffffffff600000 [15691255.751508] exe[346834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3bc6891b7 cs:33 sp:7f4a7c296ee8 ax:27300000 si:55c3bc6f7273 di:ffffffffff600000 [15691427.551070] potentially unexpected fatal signal 5. [15691427.556339] CPU: 45 PID: 363284 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15691427.568400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15691427.578012] RIP: 0033:0x7fffffffe062 [15691427.581974] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15691427.601170] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15691427.606853] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15691427.614413] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15691427.621958] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15691427.629530] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15691427.637107] R13: 000000c0005ba060 R14: 000000c000556d00 R15: 0000000000057656 [15691427.646017] FS: 0000000001ec0910 GS: 0000000000000000 [15691467.259176] potentially unexpected fatal signal 11. [15691467.264503] CPU: 27 PID: 370148 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15691467.276513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15691467.286166] RIP: 0033:0x562fb7aad069 [15691467.290217] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [15691467.310785] RSP: 002b:00007fd7901a1448 EFLAGS: 00010213 [15691467.317825] RAX: 0000000000000016 RBX: 0000562fb7af73b9 RCX: 0000562fb7aad057 [15691467.326772] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fd7901a25c0 [15691467.335713] RBP: 00007fd7901a259c R08: 000000001a094f3d R09: 000000000000001e [15691467.344651] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7901a25c0 [15691467.353589] R13: 0000562fb7af73b9 R14: 0000000000003b51 R15: 0000000000000000 [15691467.362557] FS: 0000562fb870b480 GS: 0000000000000000 [15691839.813896] potentially unexpected fatal signal 5. [15691839.819109] CPU: 20 PID: 370764 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15691839.831080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15691839.840739] RIP: 0033:0x7fffffffe062 [15691839.844752] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15691839.865317] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15691839.870968] RAX: 000000000005f246 RBX: 0000000000000000 RCX: 00007fffffffe05a [15691839.878515] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15691839.887417] RBP: 000000c00018fc40 R08: 000000c0002741f0 R09: 0000000000000000 [15691839.896337] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15691839.905241] R13: 000000c0004d4060 R14: 000000c0001556c0 R15: 000000000005a186 [15691839.914151] FS: 000000c000132890 GS: 0000000000000000 [15691960.756614] exe[395647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55facaedba39 cs:33 sp:7f7ac8ea7858 ax:0 si:55facaf35062 di:ffffffffff600000 [15692603.448314] exe[384310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56252d2b5a39 cs:33 sp:7ebf8d5a6858 ax:0 si:56252d30f062 di:ffffffffff600000 [15692706.152116] potentially unexpected fatal signal 5. [15692706.157343] CPU: 7 PID: 375239 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15692706.169253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15692706.178884] RIP: 0033:0x7fffffffe062 [15692706.182928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15692706.203467] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15692706.210478] RAX: 000000000006859e RBX: 0000000000000000 RCX: 00007fffffffe05a [15692706.219407] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15692706.228324] RBP: 000000c000193c40 R08: 000000c00054f1e0 R09: 0000000000000000 [15692706.234607] potentially unexpected fatal signal 5. [15692706.237247] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15692706.242399] CPU: 54 PID: 376613 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15692706.242401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15692706.242407] RIP: 0033:0x7fffffffe062 [15692706.251288] R13: 000000c000550060 R14: 000000c0005ae9c0 R15: 000000000005b5b5 [15692706.251290] FS: 000000c000180090 GS: 0000000000000000 [15692706.293143] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15692706.313703] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15692706.319332] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15692706.326900] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15692706.335815] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15692706.344694] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15692706.352303] R13: 000000c000550060 R14: 000000c0005ae9c0 R15: 000000000005b5b5 [15692706.359872] FS: 000000c000180090 GS: 0000000000000000 [15693136.973909] potentially unexpected fatal signal 5. [15693136.979131] CPU: 83 PID: 446198 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15693136.991108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15693137.000755] RIP: 0033:0x7fffffffe062 [15693137.004802] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15693137.023797] potentially unexpected fatal signal 5. [15693137.024004] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15693137.029212] CPU: 30 PID: 446196 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15693137.036234] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15693137.036236] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15693137.036237] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15693137.036237] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15693137.036238] R13: 000000c00047e800 R14: 000000c0001a6340 R15: 000000000003bd97 [15693137.036238] FS: 000000c000132490 GS: 0000000000000000 [15693137.098370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15693137.108019] RIP: 0033:0x7fffffffe062 [15693137.112001] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15693137.131191] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15693137.138190] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15693137.147118] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15693137.156043] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15693137.164990] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15693137.173912] R13: 000000c00047e800 R14: 000000c0001a6340 R15: 000000000003bd97 [15693137.182834] FS: 000000c000132490 GS: 0000000000000000 [15693137.251847] potentially unexpected fatal signal 5. [15693137.257233] CPU: 35 PID: 446202 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15693137.270570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15693137.280202] RIP: 0033:0x7fffffffe062 [15693137.285553] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15693137.304761] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15693137.311777] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15693137.320666] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15693137.329590] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15693137.338500] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15693137.347444] R13: 000000c00047e800 R14: 000000c0001a6340 R15: 000000000003bd97 [15693137.356361] FS: 000000c000132490 GS: 0000000000000000 [15693256.701497] potentially unexpected fatal signal 5. [15693256.706710] CPU: 10 PID: 436097 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15693256.714731] potentially unexpected fatal signal 5. [15693256.718679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15693256.723891] CPU: 81 PID: 437269 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15693256.733498] RIP: 0033:0x7fffffffe062 [15693256.733504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15693256.745498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15693256.745504] RIP: 0033:0x7fffffffe062 [15693256.745509] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15693256.745510] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15693256.745512] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15693256.745513] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15693256.745514] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15693256.745515] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15693256.745516] R13: 000000c0005f2060 R14: 000000c000509a00 R15: 000000000006a26d [15693256.745517] FS: 0000000001ec0910 GS: 0000000000000000 [15693256.862813] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15693256.869835] RAX: 000000000006f38d RBX: 0000000000000000 RCX: 00007fffffffe05a [15693256.878753] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15693256.887673] RBP: 000000c00013fc40 R08: 000000c0006005b0 R09: 0000000000000000 [15693256.896573] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15693256.905484] R13: 000000c0005f2060 R14: 000000c000509a00 R15: 000000000006a26d [15693256.914387] FS: 0000000001ec0910 GS: 0000000000000000 [15694033.582016] exe[426350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556470f1e55d cs:33 sp:7fd5fff6ff98 ax:7fd5fff6ffb0 si:ffffffffff600000 di:7fd5fff6ffb0 [15694033.676419] exe[432121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556470f1e55d cs:33 sp:7fd5fff4ef98 ax:7fd5fff4efb0 si:ffffffffff600000 di:7fd5fff4efb0 [15694033.767754] exe[426350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556470f1e55d cs:33 sp:7fd5fff6ff98 ax:7fd5fff6ffb0 si:ffffffffff600000 di:7fd5fff6ffb0 [15694179.632552] potentially unexpected fatal signal 5. [15694179.637772] CPU: 7 PID: 489666 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15694179.649674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15694179.659325] RIP: 0033:0x7fffffffe062 [15694179.663356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15694179.683922] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15694179.690946] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15694179.699931] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15694179.708828] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15694179.717781] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15694179.726696] R13: 000000c0004d8060 R14: 000000c00058cea0 R15: 0000000000076c1b [15694179.735628] FS: 000000c000180090 GS: 0000000000000000 [15695173.356543] potentially unexpected fatal signal 5. [15695173.361759] CPU: 52 PID: 569157 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695173.373753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695173.383398] RIP: 0033:0x7fffffffe062 [15695173.387463] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695173.407997] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15695173.414987] RAX: 000000000008bedc RBX: 0000000000000000 RCX: 00007fffffffe05a [15695173.423949] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15695173.432850] RBP: 000000c00013fc40 R08: 000000c000c80100 R09: 0000000000000000 [15695173.441784] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15695173.450692] R13: 000000c00054c060 R14: 000000c000469380 R15: 000000000008aeb7 [15695173.459591] FS: 000000c000466090 GS: 0000000000000000 [15695185.113803] potentially unexpected fatal signal 5. [15695185.113893] potentially unexpected fatal signal 5. [15695185.114577] potentially unexpected fatal signal 5. [15695185.114582] CPU: 52 PID: 553710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695185.114584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695185.114590] RIP: 0033:0x7fffffffe062 [15695185.114593] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695185.114594] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695185.114597] RAX: 000000000008c187 RBX: 0000000000000000 RCX: 00007fffffffe05a [15695185.114598] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695185.114598] RBP: 000000c00018fc40 R08: 000000c000db06a0 R09: 0000000000000000 [15695185.114599] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15695185.114600] R13: 000000c000568150 R14: 000000c0003fb520 R15: 0000000000086b4a [15695185.114601] FS: 000000c000180090 GS: 0000000000000000 [15695185.119032] CPU: 8 PID: 552156 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695185.119036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695185.124272] CPU: 47 PID: 553698 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695185.124274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695185.124278] RIP: 0033:0x7fffffffe062 [15695185.124281] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695185.124283] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695185.124284] RAX: 000000000008c185 RBX: 0000000000000000 RCX: 00007fffffffe05a [15695185.124285] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695185.124285] RBP: 000000c00018fc40 R08: 000000c000ba24c0 R09: 0000000000000000 [15695185.124286] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15695185.124286] R13: 000000c000568150 R14: 000000c0003fb520 R15: 0000000000086b4a [15695185.124287] FS: 000000c000180090 GS: 0000000000000000 [15695185.171910] potentially unexpected fatal signal 5. [15695185.181215] RIP: 0033:0x7fffffffe062 [15695185.188204] CPU: 18 PID: 552690 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695185.188207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695185.188213] RIP: 0033:0x7fffffffe062 [15695185.188216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695185.188221] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695185.197121] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695185.197123] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695185.197126] RAX: 000000000008c186 RBX: 0000000000000000 RCX: 00007fffffffe05a [15695185.197127] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695185.197127] RBP: 000000c00018fc40 R08: 000000c0009a2010 R09: 0000000000000000 [15695185.197128] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15695185.197128] R13: 000000c000568150 R14: 000000c0003fb520 R15: 0000000000086b4a [15695185.197129] FS: 000000c000180090 GS: 0000000000000000 [15695185.520478] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15695185.529415] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15695185.538325] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15695185.547251] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15695185.556180] R13: 000000c000568150 R14: 000000c0003fb520 R15: 0000000000086b4a [15695185.565103] FS: 000000c000180090 GS: 0000000000000000 [15695546.907148] exe[593848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eecda0a39 cs:33 sp:7f407de58858 ax:0 si:564eecdfa097 di:ffffffffff600000 [15695547.021820] exe[559671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eecda0a39 cs:33 sp:7f407de58858 ax:0 si:564eecdfa097 di:ffffffffff600000 [15695547.129555] exe[593848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eecda0a39 cs:33 sp:7f407de58858 ax:0 si:564eecdfa097 di:ffffffffff600000 [15695548.375183] potentially unexpected fatal signal 5. [15695548.380416] CPU: 14 PID: 584938 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695548.392390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695548.402013] RIP: 0033:0x7fffffffe062 [15695548.406000] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695548.425461] RSP: 002b:000000c00051fba0 EFLAGS: 00000297 [15695548.432461] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15695548.441379] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15695548.450316] RBP: 000000c00051fc40 R08: 0000000000000000 R09: 0000000000000000 [15695548.459264] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051fc28 [15695548.468189] R13: 000000c00058c150 R14: 000000c0004eb860 R15: 000000000008aeb8 [15695548.477065] FS: 0000000001ec0970 GS: 0000000000000000 [15695583.769869] potentially unexpected fatal signal 5. [15695583.771089] potentially unexpected fatal signal 5. [15695583.772446] potentially unexpected fatal signal 5. [15695583.772453] CPU: 10 PID: 574888 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695583.772455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695583.772462] RIP: 0033:0x7fffffffe062 [15695583.772465] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695583.772467] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695583.772470] RAX: 0000000000091bb9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15695583.772472] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695583.772473] RBP: 000000c00018fc40 R08: 000000c0005a42e0 R09: 0000000000000000 [15695583.772475] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15695583.772475] R13: 000000c000560150 R14: 000000c000603380 R15: 000000000008c58f [15695583.772477] FS: 000000c000132890 GS: 0000000000000000 [15695583.772610] potentially unexpected fatal signal 5. [15695583.772613] CPU: 6 PID: 576563 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695583.772614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695583.772616] RIP: 0033:0x7fffffffe062 [15695583.772618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695583.772619] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695583.772620] RAX: 0000000000091bbe RBX: 0000000000000000 RCX: 00007fffffffe05a [15695583.772621] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695583.772622] RBP: 000000c00018fc40 R08: 000000c000022790 R09: 0000000000000000 [15695583.772624] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15695583.772624] R13: 000000c000560150 R14: 000000c000603380 R15: 000000000008c58f [15695583.772626] FS: 000000c000132890 GS: 0000000000000000 [15695583.775101] CPU: 92 PID: 576570 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695583.778800] potentially unexpected fatal signal 5. [15695583.778804] CPU: 77 PID: 576564 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695583.778806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695583.778810] RIP: 0033:0x7fffffffe062 [15695583.778813] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695583.778814] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695583.778816] RAX: 0000000000091bba RBX: 0000000000000000 RCX: 00007fffffffe05a [15695583.778817] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695583.778818] RBP: 000000c00018fc40 R08: 000000c000730880 R09: 0000000000000000 [15695583.778819] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15695583.778819] R13: 000000c000560150 R14: 000000c000603380 R15: 000000000008c58f [15695583.778821] FS: 000000c000132890 GS: 0000000000000000 [15695583.780299] CPU: 32 PID: 576537 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695583.780301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695583.780304] RIP: 0033:0x7fffffffe062 [15695583.780307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695583.780308] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695583.780309] RAX: 0000000000091bbc RBX: 0000000000000000 RCX: 00007fffffffe05a [15695583.780310] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695583.780311] RBP: 000000c00018fc40 R08: 000000c00061c1f0 R09: 0000000000000000 [15695583.780312] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15695583.780312] R13: 000000c000560150 R14: 000000c000603380 R15: 000000000008c58f [15695583.780313] FS: 000000c000132890 GS: 0000000000000000 [15695584.214392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695584.224059] RIP: 0033:0x7fffffffe062 [15695584.229403] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695584.249951] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695584.256951] RAX: 0000000000091bbb RBX: 0000000000000000 RCX: 00007fffffffe05a [15695584.265877] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695584.274811] RBP: 000000c00018fc40 R08: 000000c000570a60 R09: 0000000000000000 [15695584.283728] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15695584.292643] R13: 000000c000560150 R14: 000000c000603380 R15: 000000000008c58f [15695584.301575] FS: 000000c000132890 GS: 0000000000000000 [15695818.544914] exe[593870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562199eb6a39 cs:33 sp:7fa8e1bcc858 ax:0 si:562199f10062 di:ffffffffff600000 [15695818.697454] exe[594113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562199eb6a39 cs:33 sp:7fa8e1bcc858 ax:0 si:562199f10062 di:ffffffffff600000 [15695818.835149] exe[561882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562199eb6a39 cs:33 sp:7fa8e1b69858 ax:0 si:562199f10062 di:ffffffffff600000 [15696401.536319] exe[607232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2c0b71b7 cs:33 sp:7eb93b5feee8 ax:27300000 si:562f2c125273 di:ffffffffff600000 [15696403.567432] exe[623885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2c0b71b7 cs:33 sp:7eb93b5feee8 ax:27300000 si:562f2c125273 di:ffffffffff600000 [15696403.770055] exe[607232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2c0b71b7 cs:33 sp:7eb93b5feee8 ax:27300000 si:562f2c125273 di:ffffffffff600000 [15697555.862864] potentially unexpected fatal signal 5. [15697555.868107] CPU: 69 PID: 697658 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15697555.880106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15697555.889748] RIP: 0033:0x7fffffffe062 [15697555.893734] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15697555.912933] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15697555.918571] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15697555.926156] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15697555.935057] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15697555.943981] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15697555.952936] R13: 000000c0001a1710 R14: 000000c000490ea0 R15: 00000000000a92db [15697555.961845] FS: 000000c000180090 GS: 0000000000000000 [15698592.400128] potentially unexpected fatal signal 5. [15698592.405379] CPU: 92 PID: 748296 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15698592.417403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15698592.427067] RIP: 0033:0x7fffffffe062 [15698592.431036] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15698592.450233] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15698592.455885] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15698592.463431] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15698592.470964] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15698592.478513] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15698592.486085] R13: 000000c000474800 R14: 000000c000582680 R15: 0000000000086b5f [15698592.493642] FS: 000000c000800090 GS: 0000000000000000 [15698731.248400] exe[754811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2aa478a39 cs:33 sp:7f01601c5858 ax:0 si:55d2aa4d2070 di:ffffffffff600000 [15698734.107398] exe[763101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2aa478a39 cs:33 sp:7f01601c5858 ax:0 si:55d2aa4d2070 di:ffffffffff600000 [15698736.935471] exe[762112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2aa478a39 cs:33 sp:7f01601c5858 ax:0 si:55d2aa4d2070 di:ffffffffff600000 [15698736.972939] exe[760828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2aa478a39 cs:33 sp:7f01601c5858 ax:0 si:55d2aa4d2070 di:ffffffffff600000 [15698752.846470] exe[763586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451778ea39 cs:33 sp:7fe4dbe75858 ax:0 si:5645177e8062 di:ffffffffff600000 [15698752.903118] exe[750283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451778ea39 cs:33 sp:7fe4dbe75858 ax:0 si:5645177e8062 di:ffffffffff600000 [15698752.904399] exe[750537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451778ea39 cs:33 sp:7fe4dbe54858 ax:0 si:5645177e8062 di:ffffffffff600000 [15698752.964101] exe[751591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451778ea39 cs:33 sp:7fe4dbe75858 ax:0 si:5645177e8062 di:ffffffffff600000 [15699968.238717] exe[791638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cfd760a39 cs:33 sp:7ed0e9efe858 ax:0 si:558cfd7ba070 di:ffffffffff600000 [15699968.281432] exe[791636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cfd760a39 cs:33 sp:7ed0e9edd858 ax:0 si:558cfd7ba070 di:ffffffffff600000 [15699968.321806] exe[791638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cfd760a39 cs:33 sp:7ed0e9efe858 ax:0 si:558cfd7ba070 di:ffffffffff600000 [15700971.284120] potentially unexpected fatal signal 11. [15700971.289425] CPU: 64 PID: 817822 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15700971.301406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15700971.311042] RIP: 0033:0x555a16e719d6 [15700971.315067] Code: ff 48 8d 35 fd 56 09 00 48 8b 94 24 c8 03 00 00 48 8d 3d f7 56 09 00 31 c0 e8 26 36 ff ff 66 0f 1f 44 00 00 48 89 fa 48 89 f8 <40> 88 3d e9 1c ca 00 48 d1 ea 80 25 df 1c ca 00 01 83 e2 01 88 15 [15700971.335617] RSP: 002b:00007fef85644538 EFLAGS: 00010287 [15700971.342622] RAX: 00000000000007c0 RBX: 00000000ffffffff RCX: 0000555a16eb998d [15700971.351558] RDX: 00000000000007c0 RSI: 00007fef856445a0 RDI: 00000000000007c0 [15700971.360465] RBP: 00007fef8564459c R08: 000000000000000a R09: 00007fef85644287 [15700971.369396] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000032 [15700971.378323] R13: 000000000010b86d R14: 000000000010b85e R15: 0000000000000006 [15700971.387241] FS: 0000555a17b1a480 GS: 0000000000000000 [15701052.622862] potentially unexpected fatal signal 11. [15701052.628184] CPU: 62 PID: 881850 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15701052.640183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15701052.649835] RIP: 0033:0x55d262be52eb [15701052.653854] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d e0 f3 c9 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [15701052.674410] RSP: 002b:00007f743cfa1310 EFLAGS: 00010246 [15701052.681441] RAX: 00007f743cfa1470 RBX: 00007f743cfa1470 RCX: 0000000000000000 [15701052.690384] RDX: 00007f42bb600078 RSI: 00007f743cfa14d0 RDI: 00007f743cfa14f0 [15701052.699307] RBP: 0000000000000000 R08: 00007f42bb600078 R09: 000055d262d5af8c [15701052.708223] R10: 0000000000000004 R11: 00000000861c4ad1 R12: 000055d262d5af80 [15701052.717129] R13: 0000000000000fb2 R14: 000055d262d5af80 R15: 00007f743cfa1418 [15701052.726041] FS: 000055d26388b480 GS: 0000000000000000 [15702301.135193] exe[12693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735166dd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [15702301.196598] exe[13287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735166dd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [15702301.229656] exe[986408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735166dd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [15702301.271919] exe[16117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735166dd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [15703399.899424] exe[65262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbed2d6a39 cs:33 sp:7f407a253858 ax:0 si:55dbed330062 di:ffffffffff600000 [15703401.863015] exe[65252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbed2d6a39 cs:33 sp:7f407a253858 ax:0 si:55dbed330062 di:ffffffffff600000 [15703402.238283] exe[52094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbed2d6a39 cs:33 sp:7f407a253858 ax:0 si:55dbed330062 di:ffffffffff600000 [15703945.741966] potentially unexpected fatal signal 5. [15703945.747233] CPU: 12 PID: 853662 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15703945.759212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15703945.768844] RIP: 0033:0x7fffffffe062 [15703945.772822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15703945.792055] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15703945.797711] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15703945.805277] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15703945.812833] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15703945.820398] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15703945.827997] R13: 000000c000330800 R14: 000000c000602680 R15: 00000000000ceecd [15703945.836945] FS: 000000c000600090 GS: 0000000000000000 [15703945.895942] potentially unexpected fatal signal 5. [15703945.902219] CPU: 9 PID: 862004 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15703945.914169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15703945.925091] RIP: 0033:0x7fffffffe062 [15703945.929076] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15703945.948256] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15703945.955234] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15703945.964167] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15703945.971712] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15703945.979317] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15703945.986881] R13: 000000c000330800 R14: 000000c000602680 R15: 00000000000ceecd [15703945.995794] FS: 000000c000600090 GS: 0000000000000000 [15703946.003197] potentially unexpected fatal signal 5. [15703946.009462] CPU: 9 PID: 54616 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15703946.022559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15703946.033560] RIP: 0033:0x7fffffffe062 [15703946.038904] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15703946.059457] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15703946.066440] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15703946.075368] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15703946.084267] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15703946.093205] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15703946.102133] R13: 000000c000330800 R14: 000000c000602680 R15: 00000000000ceecd [15703946.111067] FS: 000000c000600090 GS: 0000000000000000 [15703959.048973] host.test[119135] bad frame in rt_sigreturn frame:00000000a8da3527 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [15703959.062259] potentially unexpected fatal signal 11. [15703959.067562] CPU: 65 PID: 119135 Comm: host.test Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15703959.080072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15703959.091105] RIP: d8ef:0xffffffffffffd8ef [15703959.095418] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [15703959.104084] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [15703959.111093] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [15703959.118627] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b1fcc1 [15703959.127567] RBP: 0001000000000030 R08: 000000000046db57 R09: 000000000048a3d0 [15703959.136496] R10: 000000c0004dfd40 R11: 000000c0004dfdb8 R12: 000000000048a3f8 [15703959.145423] R13: 000000000048020c R14: 0000000000a08320 R15: 000000c000168b40 [15703959.152967] FS: 00007f5077f1d740 GS: 0000000000000000 [15704017.647892] potentially unexpected fatal signal 5. [15704017.653145] CPU: 3 PID: 921188 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15704017.665069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15704017.674711] RIP: 0033:0x7fffffffe062 [15704017.678712] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15704017.697910] RSP: 002b:000000c0004ebba0 EFLAGS: 00000297 [15704017.703527] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15704017.711073] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007fcbdcfcf000 [15704017.719967] RBP: 000000c0004ebc40 R08: 0000000000000000 R09: 0000000000000000 [15704017.727488] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004ebc28 [15704017.735017] R13: 000000c0003e0570 R14: 000000c0001b3040 R15: 00000000000dfb2a [15704017.742541] FS: 000000c0004de090 GS: 0000000000000000 [15704018.177137] potentially unexpected fatal signal 11. [15704018.182459] CPU: 82 PID: 83577 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15704018.194369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15704018.204001] RIP: 0033:0x55bf0c5b4d53 [15704018.207953] Code: Unable to access opcode bytes at RIP 0x55bf0c5b4d29. [15704018.214962] RSP: 002b:00007f83b7a49438 EFLAGS: 00010246 [15704018.220627] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055bf0c5b4d53 [15704018.229556] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [15704018.237125] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [15704018.244767] R10: 000055bf0d217750 R11: 0000000000000246 R12: 0000000000000001 [15704018.252329] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [15704018.259884] FS: 000055bf0d217480 GS: 0000000000000000 [15704018.919537] potentially unexpected fatal signal 5. [15704018.924797] CPU: 21 PID: 70915 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15704018.936693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15704018.946315] RIP: 0033:0x7fffffffe062 [15704018.950296] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15704018.969578] RSP: 002b:000000c00003ba90 EFLAGS: 00000297 [15704018.975237] RAX: 000055d364a29000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15704018.982779] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055d364a29000 [15704018.990396] RBP: 000000c00003bb20 R08: 0000000000000009 R09: 0000000003a1f000 [15704018.997961] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00003b9b0 [15704019.005521] R13: 000000c000180000 R14: 000000c0004f1380 R15: 00000000000dcf69 [15704019.013081] FS: 00007f977f7fe6c0 GS: 0000000000000000 [15704019.826439] potentially unexpected fatal signal 11. [15704019.831764] CPU: 79 PID: 936614 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15704019.840210] potentially unexpected fatal signal 5. [15704019.843774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15704019.848941] CPU: 8 PID: 936761 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15704019.848943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15704019.848948] RIP: 0033:0x7fffffffe062 [15704019.848952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15704019.848953] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15704019.848955] RAX: 000055cef9beb000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15704019.848955] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055cef9beb000 [15704019.848956] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000006600000 [15704019.848956] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [15704019.848957] R13: 000000c00054c150 R14: 000000c000603380 R15: 00000000000e2984 [15704019.848958] FS: 000000c000132890 GS: 0000000000000000 [15704019.964675] RIP: 0033:0x55cef8f888b9 [15704019.970065] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [15704019.990612] RSP: 002b:00007f8e4bc53440 EFLAGS: 00010206 [15704019.997613] RAX: 0000000000002788 RBX: 0000000000000000 RCX: 000055cef8f88d53 [15704020.006509] RDX: 0000000000002788 RSI: 0000000000000000 RDI: 0000000001200011 [15704020.015435] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [15704020.024342] R10: 000055cef9beb750 R11: 0000000000000246 R12: 0000000000002788 [15704020.033250] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [15704020.042157] FS: 000055cef9beb480 GS: 0000000000000000 [15705308.090528] exe[223775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d9c6b8d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15705315.837086] exe[241432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d9c6b8d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705377.171673] exe[236614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed13368d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705383.711245] exe[228934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed13368d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15705387.754566] exe[234957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561348b81d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15705411.939630] exe[241758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561348b81d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705563.236316] exe[189281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563883a9fd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15705563.943820] exe[229994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d378c8d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705610.136656] exe[204050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc164d2d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15705615.028414] exe[213969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed39f48d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705624.552456] exe[254753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf24914d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705627.407199] exe[229206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c7ef2bd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15705836.989746] exe[264144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f9d5cd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705837.652620] exe[264147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f9d5cd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15706150.842629] exe[275430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d378baa39 cs:33 sp:7ec2b1bae858 ax:0 si:562d37914062 di:ffffffffff600000 [15706189.092975] exe[211023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc164c4a39 cs:33 sp:7fb579904858 ax:0 si:55fc1651e062 di:ffffffffff600000 [15706196.122463] exe[278258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563979832a39 cs:33 sp:7f9ed79f4858 ax:0 si:56397988c062 di:ffffffffff600000 [15706613.347771] exe[289578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564953e39a39 cs:33 sp:7fb9ddfca858 ax:0 si:564953e93062 di:ffffffffff600000 [15706628.894154] exe[240725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed921dda39 cs:33 sp:7f5386fed858 ax:0 si:55ed92237062 di:ffffffffff600000 [15706668.651563] exe[290873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed1335aa39 cs:33 sp:7ee26e54b858 ax:0 si:55ed133b4062 di:ffffffffff600000 [15706969.503779] exe[283701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f523aa39 cs:33 sp:7f958045e858 ax:0 si:5640f5294070 di:ffffffffff600000 [15706969.551142] exe[288452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f523aa39 cs:33 sp:7f958045e858 ax:0 si:5640f5294070 di:ffffffffff600000 [15706969.601540] exe[309587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f523aa39 cs:33 sp:7f958045e858 ax:0 si:5640f5294070 di:ffffffffff600000 [15706969.651580] exe[283701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f523aa39 cs:33 sp:7f958045e858 ax:0 si:5640f5294070 di:ffffffffff600000 [15707663.402536] potentially unexpected fatal signal 5. [15707663.407768] CPU: 45 PID: 337292 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15707663.419770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15707663.429471] RIP: 0033:0x7fffffffe062 [15707663.433482] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15707663.454035] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15707663.461055] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15707663.468690] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15707663.476237] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15707663.485148] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15707663.492689] R13: 000000c00032e800 R14: 000000c000582680 R15: 00000000000259ec [15707663.501635] FS: 000000c000530090 GS: 0000000000000000 [15707663.798665] potentially unexpected fatal signal 5. [15707663.804524] CPU: 70 PID: 337293 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15707663.816514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15707663.826157] RIP: 0033:0x7fffffffe062 [15707663.830152] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15707663.849325] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15707663.854955] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15707663.862495] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15707663.870030] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15707663.877567] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15707663.886501] R13: 000000c00032e800 R14: 000000c000582680 R15: 00000000000259ec [15707663.894019] FS: 000000c000530090 GS: 0000000000000000 [15707663.948239] potentially unexpected fatal signal 5. [15707663.953503] CPU: 59 PID: 337294 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15707663.966873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15707663.977863] RIP: 0033:0x7fffffffe062 [15707663.983209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15707664.003807] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15707664.010787] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15707664.019679] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15707664.028591] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15707664.037558] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15707664.046424] R13: 000000c00032e800 R14: 000000c000582680 R15: 00000000000259ec [15707664.053961] FS: 000000c000530090 GS: 0000000000000000 [15707868.367821] exe[357844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d50f0ca39 cs:33 sp:7f5b9d149858 ax:0 si:564d50f66070 di:ffffffffff600000 [15707868.452386] exe[354326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d50f0ca39 cs:33 sp:7f5b9d149858 ax:0 si:564d50f66070 di:ffffffffff600000 [15707868.461020] exe[344628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c4c36a39 cs:33 sp:7fe95b1ef858 ax:0 si:55c3c4c90070 di:ffffffffff600000 [15707868.536896] exe[362119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d50f0ca39 cs:33 sp:7f5b9d149858 ax:0 si:564d50f66070 di:ffffffffff600000 [15707868.554784] exe[345882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c4c36a39 cs:33 sp:7fe95b1ef858 ax:0 si:55c3c4c90070 di:ffffffffff600000 [15707868.837417] exe[343461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c4c36a39 cs:33 sp:7fe95b1ef858 ax:0 si:55c3c4c90070 di:ffffffffff600000 [15707868.839413] exe[344694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d50f0ca39 cs:33 sp:7f5b9d149858 ax:0 si:564d50f66070 di:ffffffffff600000 [15708080.466768] exe[355948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e4de47a39 cs:33 sp:7f3847d83858 ax:0 si:563e4dea1062 di:ffffffffff600000 [15708080.545401] exe[356279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e4de47a39 cs:33 sp:7f3847d83858 ax:0 si:563e4dea1062 di:ffffffffff600000 [15708080.624334] exe[361766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e4de47a39 cs:33 sp:7f3847d83858 ax:0 si:563e4dea1062 di:ffffffffff600000 [15708080.701783] exe[355669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e4de47a39 cs:33 sp:7f3847d83858 ax:0 si:563e4dea1062 di:ffffffffff600000 [15708193.557144] exe[356844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a097 di:ffffffffff600000 [15708193.609106] exe[356844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a097 di:ffffffffff600000 [15708193.655698] exe[356844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a097 di:ffffffffff600000 [15708193.676639] exe[351147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e40858 ax:0 si:563fd6b8a097 di:ffffffffff600000 [15709919.170661] exe[441394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f441f1ba39 cs:33 sp:7ed92b768858 ax:0 si:55f441f75070 di:ffffffffff600000 [15709919.303167] exe[444319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f441f1ba39 cs:33 sp:7ed92b768858 ax:0 si:55f441f75070 di:ffffffffff600000 [15709919.445372] exe[444319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f441f1ba39 cs:33 sp:7ed92b768858 ax:0 si:55f441f75070 di:ffffffffff600000 [15709919.550334] exe[441373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f441f1ba39 cs:33 sp:7ed92b768858 ax:0 si:55f441f75070 di:ffffffffff600000 [15710168.447563] exe[380439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710168.489052] exe[344891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710168.523318] exe[344891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710168.543053] exe[380279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710894.242070] exe[419080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710894.284316] exe[419080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710894.305191] exe[351118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710894.351076] exe[419080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e40858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15711268.738268] potentially unexpected fatal signal 5. [15711268.743477] CPU: 61 PID: 496428 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15711268.755476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15711268.765127] RIP: 0033:0x7fffffffe062 [15711268.769097] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15711268.788272] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15711268.793881] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15711268.802780] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15711268.810345] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15711268.819239] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15711268.828157] R13: 000000c00002c800 R14: 000000c000530820 R15: 00000000000526a9 [15711268.837063] FS: 0000000002197650 GS: 0000000000000000 [15711269.012103] potentially unexpected fatal signal 5. [15711269.017325] CPU: 42 PID: 496445 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15711269.030697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15711269.041692] RIP: 0033:0x7fffffffe062 [15711269.045653] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15711269.066329] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15711269.073313] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15711269.080859] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15711269.089802] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15711269.098721] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15711269.107647] R13: 000000c00002c800 R14: 000000c000530820 R15: 00000000000526a9 [15711269.116551] FS: 0000000002197650 GS: 0000000000000000 [15711275.687773] potentially unexpected fatal signal 5. [15711275.693060] CPU: 1 PID: 354181 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15711275.702831] potentially unexpected fatal signal 5. [15711275.704958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15711275.710128] CPU: 10 PID: 373749 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15711275.710130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15711275.710136] RIP: 0033:0x7fffffffe062 [15711275.710139] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15711275.710141] RSP: 002b:000000c00051dbf0 EFLAGS: 00000297 [15711275.710144] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15711275.710147] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15711275.710150] RBP: 000000c00051dc90 R08: 0000000000000000 R09: 0000000000000000 [15711275.710154] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051dc78 [15711275.710159] R13: 000000c000560800 R14: 000000c00021b6c0 R15: 0000000000052c18 [15711275.719802] RIP: 0033:0x7fffffffe062 [15711275.719807] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15711275.719809] RSP: 002b:000000c00051dbf0 EFLAGS: 00000297 [15711275.719813] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15711275.719814] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15711275.719815] RBP: 000000c00051dc90 R08: 0000000000000000 R09: 0000000000000000 [15711275.719816] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051dc78 [15711275.719817] R13: 000000c000560800 R14: 000000c00021b6c0 R15: 0000000000052c18 [15711275.719818] FS: 00000000021975f0 GS: 0000000000000000 [15711275.896467] FS: 00000000021975f0 GS: 0000000000000000 [15712896.809741] exe[578618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56021977fa39 cs:33 sp:7ec63a758858 ax:0 si:5602197d9062 di:ffffffffff600000 [15712897.896572] exe[522654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f14b4a3a39 cs:33 sp:7f287bfa0858 ax:0 si:55f14b4fd062 di:ffffffffff600000 [15712904.489449] exe[545949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45e22ba39 cs:33 sp:7f82bfdc5858 ax:0 si:55d45e285062 di:ffffffffff600000 [15713350.910845] exe[596223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709b945a39 cs:33 sp:7fe5be1c2858 ax:0 si:55709b99f062 di:ffffffffff600000 [15713935.832430] exe[596223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d66eaaa39 cs:33 sp:7fc5325fe858 ax:0 si:563d66f04062 di:ffffffffff600000 [15714017.527106] exe[619517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d66eb8d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15714020.357327] exe[610626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d66eb8d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15714806.475357] exe[487307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed1335aa39 cs:33 sp:7ee26e54b858 ax:0 si:55ed133b4062 di:ffffffffff600000 [15714880.531656] potentially unexpected fatal signal 5. [15714880.536868] CPU: 20 PID: 651163 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15714880.548854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15714880.558511] RIP: 0033:0x7fffffffe062 [15714880.562493] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15714880.581656] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15714880.587278] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15714880.594827] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15714880.602344] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15714880.609889] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15714880.617406] R13: 000000c0005c0800 R14: 000000c0001831e0 R15: 000000000007964a [15714880.624935] FS: 000000c000132490 GS: 0000000000000000 [15714880.882129] potentially unexpected fatal signal 5. [15714880.887375] CPU: 73 PID: 532712 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15714880.899422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15714880.909151] RIP: 0033:0x7fffffffe062 [15714880.913146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15714880.932335] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15714880.937976] RAX: 000000000009efbb RBX: 0000000000000000 RCX: 00007fffffffe05a [15714880.945525] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15714880.953057] RBP: 000000c00013fc90 R08: 000000c0069c8b50 R09: 0000000000000000 [15714880.960603] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15714880.968202] R13: 000000c0006d8800 R14: 000000c000204340 R15: 000000000007963d [15714880.975813] FS: 000000c000180090 GS: 0000000000000000 [15714904.702869] potentially unexpected fatal signal 5. [15714904.704171] potentially unexpected fatal signal 5. [15714904.708096] CPU: 44 PID: 543782 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15714904.713292] CPU: 50 PID: 500874 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15714904.713294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15714904.713300] RIP: 0033:0x7fffffffe062 [15714904.713303] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15714904.713304] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15714904.713306] RAX: 000000000009fe76 RBX: 0000000000000000 RCX: 00007fffffffe05a [15714904.713306] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15714904.713307] RBP: 000000c00013fc40 R08: 000000c0005fa1f0 R09: 0000000000000000 [15714904.713307] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15714904.713308] R13: 000000c0005ea150 R14: 000000c000501860 R15: 000000000007a449 [15714904.713308] FS: 000000c000580090 GS: 0000000000000000 [15714904.773012] potentially unexpected fatal signal 5. [15714904.775624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15714904.775629] RIP: 0033:0x7fffffffe062 [15714904.775633] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15714904.775636] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15714904.783191] CPU: 95 PID: 531089 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15714904.783192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15714904.783194] RIP: 0033:0x7fffffffe062 [15714904.783197] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15714904.783198] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15714904.783200] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15714904.783200] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15714904.783201] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15714904.783202] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15714904.783203] R13: 000000c0005ea150 R14: 000000c000501860 R15: 000000000007a449 [15714904.783204] FS: 000000c000580090 GS: 0000000000000000 [15714904.977488] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15714904.985073] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15714904.993980] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15714905.002933] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15714905.011837] R13: 000000c0005ea150 R14: 000000c000501860 R15: 000000000007a449 [15714905.020779] FS: 000000c000580090 GS: 0000000000000000 [15714985.480369] exe[663793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb0ef3a39 cs:33 sp:7f5c3ef4b858 ax:0 si:555cb0f4d062 di:ffffffffff600000 [15715024.291022] exe[650923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d78400da39 cs:33 sp:7fa100155858 ax:0 si:55d784067062 di:ffffffffff600000 [15715117.846653] exe[660979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae1bc5ea39 cs:33 sp:7fc2269ca858 ax:0 si:55ae1bcb8062 di:ffffffffff600000 [15715426.029920] exe[672102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55585bd16a39 cs:33 sp:7f3c3e171858 ax:0 si:55585bd70062 di:ffffffffff600000 [15715426.082131] exe[681471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55585bd16a39 cs:33 sp:7f3c3e171858 ax:0 si:55585bd70062 di:ffffffffff600000 [15715426.219716] exe[698750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55585bd16a39 cs:33 sp:7f3c3e171858 ax:0 si:55585bd70062 di:ffffffffff600000 [15715426.271148] exe[669498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55585bd16a39 cs:33 sp:7f3c3e171858 ax:0 si:55585bd70062 di:ffffffffff600000 [15716110.504675] exe[729454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c904a2a39 cs:33 sp:7eed4336d858 ax:0 si:564c904fc070 di:ffffffffff600000 [15716853.897153] exe[723818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0f6d6a39 cs:33 sp:7eee7a864858 ax:0 si:55bb0f730062 di:ffffffffff600000 [15716853.956450] exe[729142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0f6d6a39 cs:33 sp:7eee7a864858 ax:0 si:55bb0f730062 di:ffffffffff600000 [15716854.009991] exe[659284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0f6d6a39 cs:33 sp:7eee7a864858 ax:0 si:55bb0f730062 di:ffffffffff600000 [15716854.055022] exe[659579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0f6d6a39 cs:33 sp:7eee7a864858 ax:0 si:55bb0f730062 di:ffffffffff600000 [15716924.553670] potentially unexpected fatal signal 5. [15716924.558904] CPU: 63 PID: 760314 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15716924.570911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15716924.580609] RIP: 0033:0x7fffffffe062 [15716924.584664] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15716924.605246] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15716924.612265] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15716924.621198] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15716924.630137] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15716924.639044] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15716924.647989] R13: 000000c000574800 R14: 000000c0000076c0 R15: 00000000000916e8 [15716924.656926] FS: 000000c000132890 GS: 0000000000000000 [15718124.860108] exe[692157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b8c494a39 cs:33 sp:7eed33db7858 ax:0 si:559b8c4ee062 di:ffffffffff600000 [15718125.716019] exe[685849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b8c494a39 cs:33 sp:7eed33db7858 ax:0 si:559b8c4ee062 di:ffffffffff600000 [15718126.587226] exe[721510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b8c494a39 cs:33 sp:7eed33db7858 ax:0 si:559b8c4ee062 di:ffffffffff600000 [15718287.803135] exe[664263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4c7acca39 cs:33 sp:7f402d733858 ax:0 si:55c4c7b26062 di:ffffffffff600000 [15718341.621718] exe[775221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998a2ea39 cs:33 sp:7edbf9925858 ax:0 si:561998a88062 di:ffffffffff600000 [15718440.663288] exe[789422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559912b1ed31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15718440.939132] exe[774670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c3acfd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15718493.548155] potentially unexpected fatal signal 5. [15718493.553377] CPU: 17 PID: 652521 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15718493.565392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15718493.575046] RIP: 0033:0x7fffffffe062 [15718493.579042] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15718493.598257] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15718493.603932] RAX: 00000000000c81cf RBX: 0000000000000000 RCX: 00007fffffffe05a [15718493.612853] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15718493.620498] RBP: 000000c00018fc90 R08: 000000c00028ef10 R09: 0000000000000000 [15718493.628071] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15718493.637028] R13: 000000c0002e8800 R14: 000000c00050cd00 R15: 000000000009f450 [15718493.645923] FS: 000000c000133c90 GS: 0000000000000000 [15718493.910423] potentially unexpected fatal signal 5. [15718493.915678] CPU: 95 PID: 819668 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15718493.927675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15718493.937306] RIP: 0033:0x7fffffffe062 [15718493.941292] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15718493.960523] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15718493.966186] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15718493.975201] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15718493.984125] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15718493.991684] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15718494.000616] R13: 000000c0007d8800 R14: 000000c0001a81a0 R15: 000000000009f457 [15718494.009554] FS: 000000c000180090 GS: 0000000000000000 [15718499.955740] potentially unexpected fatal signal 5. [15718499.960969] CPU: 14 PID: 674632 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15718499.972956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15718499.982580] RIP: 0033:0x7fffffffe062 [15718499.986558] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15718500.005805] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15718500.011420] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15718500.018956] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15718500.027853] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15718500.035431] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15718500.042973] R13: 000000c000030800 R14: 000000c000516b60 R15: 000000000009f8b6 [15718500.051879] FS: 000000c000132490 GS: 0000000000000000 [15718508.087552] potentially unexpected fatal signal 5. [15718508.092757] CPU: 2 PID: 820871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15718508.104651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15718508.114270] RIP: 0033:0x7fffffffe062 [15718508.118234] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15718508.137428] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15718508.143062] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15718508.151994] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15718508.160896] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15718508.169818] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15718508.177363] R13: 000000c00047bda0 R14: 000000c0005976c0 R15: 00000000000a012e [15718508.186306] FS: 000000c000132890 GS: 0000000000000000 [15718611.684450] exe[828125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9557dcd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15718611.755291] exe[828116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccbfd29d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15719872.378177] exe[864795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a122cda39 cs:33 sp:7f2763be5858 ax:0 si:561a12327070 di:ffffffffff600000 [15720373.151362] exe[874233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c56be59a39 cs:33 sp:7fbf8f298ee8 ax:0 si:20000080 di:ffffffffff600000 [15720405.317657] exe[835964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb7f89ba39 cs:33 sp:7eedce3fe858 ax:0 si:55cb7f8f5062 di:ffffffffff600000 [15720638.822698] exe[687169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae1bc5ea39 cs:33 sp:7fc2269caee8 ax:0 si:20000080 di:ffffffffff600000 [15720695.615641] exe[836099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f2a793a39 cs:33 sp:7ed32c093ee8 ax:0 si:20000080 di:ffffffffff600000 [15720736.345561] exe[914933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cd3787a39 cs:33 sp:7f8f34f63858 ax:0 si:555cd37e1062 di:ffffffffff600000 [15720781.601298] exe[678975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d78400da39 cs:33 sp:7fa100155ee8 ax:0 si:20000080 di:ffffffffff600000 [15720856.106756] exe[853602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d76faa39 cs:33 sp:7f513f117ee8 ax:0 si:20000080 di:ffffffffff600000 [15721029.350773] exe[928404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2f06cfa39 cs:33 sp:7eb8e25afee8 ax:0 si:20000080 di:ffffffffff600000 [15721055.661894] exe[684253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562c5e25a39 cs:33 sp:7ee77f34fee8 ax:0 si:20000080 di:ffffffffff600000 [15721127.744783] exe[936454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555858766a39 cs:33 sp:7f0bc9042ee8 ax:0 si:20000080 di:ffffffffff600000 [15721341.799275] exe[829869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55743b313a39 cs:33 sp:7f7b5b1feee8 ax:0 si:20000080 di:ffffffffff600000 [15721478.995189] exe[925168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d76f61b7 cs:33 sp:7f513f117ee8 ax:27300000 si:5593d7764273 di:ffffffffff600000 [15721518.933435] exe[904541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2f06cb1b7 cs:33 sp:7eb8e25afee8 ax:27300000 si:55a2f0739273 di:ffffffffff600000 [15721548.587675] exe[869178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1812281b7 cs:33 sp:7fd822971ee8 ax:27300000 si:55b181296273 di:ffffffffff600000 [15721592.714376] exe[849673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55743b30f1b7 cs:33 sp:7f7b5b1feee8 ax:27300000 si:55743b37d273 di:ffffffffff600000 [15721951.492470] exe[963114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0d6b541b7 cs:33 sp:7f269e9b3ee8 ax:27300000 si:55c0d6bc2273 di:ffffffffff600000 [15722049.426263] exe[919992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d204d11b7 cs:33 sp:7fcd19e89ee8 ax:27300000 si:562d2053f273 di:ffffffffff600000 [15722105.653351] potentially unexpected fatal signal 5. [15722105.658564] CPU: 55 PID: 979990 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15722105.670637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15722105.680445] RIP: 0033:0x7fffffffe062 [15722105.684433] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15722105.703674] RSP: 002b:000000c000559bf0 EFLAGS: 00000297 [15722105.710649] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15722105.718194] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15722105.725727] RBP: 000000c000559c90 R08: 0000000000000000 R09: 0000000000000000 [15722105.733284] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000559c78 [15722105.742177] R13: 000000c00031a800 R14: 000000c000182820 R15: 00000000000c84c8 [15722105.749737] FS: 000000c00026d090 GS: 0000000000000000 [15722111.208960] potentially unexpected fatal signal 5. [15722111.214184] CPU: 44 PID: 980281 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15722111.226180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15722111.235804] RIP: 0033:0x7fffffffe062 [15722111.239789] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15722111.258997] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15722111.264638] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15722111.272239] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15722111.279807] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15722111.287358] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15722111.294908] R13: 000000c000388800 R14: 000000c000182ea0 R15: 00000000000c8843 [15722111.302458] FS: 000000c000780090 GS: 0000000000000000 [15722124.257149] potentially unexpected fatal signal 5. [15722124.262428] CPU: 49 PID: 840441 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15722124.274406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15722124.284035] RIP: 0033:0x7fffffffe062 [15722124.288048] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15722124.307449] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15722124.314434] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15722124.323367] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15722124.332268] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15722124.341193] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15722124.350108] R13: 000000c0002a8780 R14: 000000c0003a61a0 R15: 00000000000c8f64 [15722124.359018] FS: 0000000001ec2910 GS: 0000000000000000 [15722213.055173] exe[4557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed385a81b7 cs:33 sp:7eeca2ffeee8 ax:27300000 si:55ed38616273 di:ffffffffff600000 [15722292.933821] exe[777707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3d6551b7 cs:33 sp:7ff3657c7ee8 ax:27300000 si:555e3d6c3273 di:ffffffffff600000 [15722381.158259] exe[3326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0126ad31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15722381.344385] exe[7790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558898d77d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15722720.832672] potentially unexpected fatal signal 5. [15722720.837890] CPU: 56 PID: 58268 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15722720.849788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15722720.859420] RIP: 0033:0x7fffffffe062 [15722720.863392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15722720.882604] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15722720.889610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15722720.898600] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15722720.907501] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15722720.916425] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15722720.925370] R13: 000000c00022e800 R14: 000000c00015d520 R15: 00000000000efb72 [15722720.932917] FS: 000000c000132c90 GS: 0000000000000000 [15722721.175807] potentially unexpected fatal signal 5. [15722721.181030] CPU: 70 PID: 58271 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15722721.192905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15722721.202707] RIP: 0033:0x7fffffffe062 [15722721.206682] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15722721.226096] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15722721.231752] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15722721.240689] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15722721.249601] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15722721.257149] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15722721.266092] R13: 000000c00022e800 R14: 000000c00015d520 R15: 00000000000efb72 [15722721.275022] FS: 000000c000132c90 GS: 0000000000000000 [15722727.431297] potentially unexpected fatal signal 5. [15722727.436540] CPU: 86 PID: 58814 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15722727.448453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15722727.458094] RIP: 0033:0x7fffffffe062 [15722727.462096] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15722727.481349] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15722727.488489] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15722727.497405] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15722727.506316] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15722727.515242] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15722727.524167] R13: 000000c000026800 R14: 000000c000586680 R15: 00000000000eff6a [15722727.533100] FS: 000000c000504090 GS: 0000000000000000 [15723297.137820] exe[87880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f0863a39 cs:33 sp:7f79ba54c858 ax:0 si:5641f08bd062 di:ffffffffff600000 [15723297.301279] exe[96887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f0863a39 cs:33 sp:7f79ba54c858 ax:0 si:5641f08bd062 di:ffffffffff600000 [15723297.457092] exe[96889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f0863a39 cs:33 sp:7f79ba52b858 ax:0 si:5641f08bd062 di:ffffffffff600000 [15723805.376446] exe[22982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d1a92b1b7 cs:33 sp:7ed8be222ee8 ax:27300000 si:562d1a999273 di:ffffffffff600000 [15724479.500269] potentially unexpected fatal signal 31. [15724479.505605] CPU: 58 PID: 104076 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724479.517600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724479.527258] RIP: 0033:0x7f1969c7f171 [15724479.531264] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724479.551844] RSP: 002b:00007f44bda86a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724479.561167] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f1969c7f171 [15724479.570091] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f44c5a82f68 [15724479.579020] RBP: 00005556b3aff47a R08: 0000000000000000 R09: 000000000000029a [15724479.587913] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f44bda86ac0 [15724479.595469] R13: 00007f44bda86bf0 R14: 00007f44bda80000 R15: 00007f44bda87000 [15724479.604364] FS: 00007eebf12f66c0 GS: 00007f44bda87000 [15724511.666593] potentially unexpected fatal signal 31. [15724511.671928] CPU: 10 PID: 150700 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724511.684078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724511.693707] RIP: 0033:0x7f07a07f0171 [15724511.697711] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724511.716921] RSP: 002b:00007fc4dd78ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724511.726311] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f07a07f0171 [15724511.735201] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fc4e5792f68 [15724511.744214] RBP: 000056415bd4947a R08: 0000000000000000 R09: 000000000000029a [15724511.753142] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fc4dd78eac0 [15724511.762055] R13: 00007fc4dd78ebf0 R14: 00007fc4dd788000 R15: 00007fc4dd78f000 [15724511.771063] FS: 00007eb845bff6c0 GS: 00007fc4dd78f000 [15724587.664210] potentially unexpected fatal signal 31. [15724587.669535] CPU: 50 PID: 154093 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724587.681536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724587.691207] RIP: 0033:0x7ff4f0fbd171 [15724587.695211] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724587.714416] RSP: 002b:00007ff71596ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724587.723801] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007ff4f0fbd171 [15724587.732693] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007ff71d971f68 [15724587.741601] RBP: 000055f5c423d47a R08: 0000000000000000 R09: 000000000000029a [15724587.750520] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ff71596eac0 [15724587.759439] R13: 00007ff71596ebf0 R14: 00007ff715968000 R15: 00007ff71596f000 [15724587.768373] FS: 00007ea81273b6c0 GS: 00007ff71596f000 [15724605.114285] potentially unexpected fatal signal 31. [15724605.119610] CPU: 64 PID: 154614 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724605.131620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724605.141274] RIP: 0033:0x7fb1cd32e171 [15724605.145302] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724605.164536] RSP: 002b:00007fe6e9986a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724605.174028] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fb1cd32e171 [15724605.183024] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fe6f1988f68 [15724605.191949] RBP: 00005593b73bd47a R08: 0000000000000000 R09: 000000000000029a [15724605.200882] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fe6e9986ac0 [15724605.209819] R13: 00007fe6e9986bf0 R14: 00007fe6e9980000 R15: 00007fe6e9987000 [15724605.218751] FS: 00007edb418f36c0 GS: 00007fe6e9987000 [15724739.851756] potentially unexpected fatal signal 31. [15724739.857072] CPU: 9 PID: 159944 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724739.869001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724739.878661] RIP: 0033:0x7f3b7e7cd171 [15724739.882668] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724739.903300] RSP: 002b:00007fae6b476a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724739.912625] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f3b7e7cd171 [15724739.921597] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fae73478f68 [15724739.930594] RBP: 000055c8f51751a0 R08: 0000000000000000 R09: 000000000000029a [15724739.939508] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fae6b476ac0 [15724739.948418] R13: 00007fae6b476bf0 R14: 00007fae6b470000 R15: 00007fae6b477000 [15724739.957347] FS: 00007eade28c56c0 GS: 00007fae6b477000 [15724757.971804] potentially unexpected fatal signal 31. [15724757.977108] CPU: 65 PID: 160688 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724757.989092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724757.998725] RIP: 0033:0x7fb5adc94171 [15724758.002709] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724758.021948] RSP: 002b:00007fe47afa6a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724758.031306] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fb5adc94171 [15724758.040201] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fe482fa3f68 [15724758.049119] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15724758.058010] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fe47afa6ac0 [15724758.066947] R13: 00007fe47afa6bf0 R14: 00007fe47afa0000 R15: 00007fe47afa7000 [15724758.075835] FS: 00005573522af480 GS: 00007fe47afa7000 [15724798.025540] potentially unexpected fatal signal 31. [15724798.030951] CPU: 65 PID: 162370 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724798.042952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724798.052598] RIP: 0033:0x7fde105b5171 [15724798.056590] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724798.075836] RSP: 002b:00007fe101b0ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724798.085176] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fde105b5171 [15724798.094107] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fe109b11f68 [15724798.103031] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15724798.111941] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fe101b0eac0 [15724798.120859] R13: 00007fe101b0ebf0 R14: 00007fe101b08000 R15: 00007fe101b0f000 [15724798.129809] FS: 00005624d5561480 GS: 00007fe101b0f000 [15724815.295449] potentially unexpected fatal signal 31. [15724815.300755] CPU: 48 PID: 163266 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724815.312739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724815.322395] RIP: 0033:0x7fe291395171 [15724815.326461] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724815.347036] RSP: 002b:00007fe6a654ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724815.356366] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fe291395171 [15724815.365340] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fe6ae550f68 [15724815.374271] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15724815.383180] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fe6a654eac0 [15724815.392104] R13: 00007fe6a654ebf0 R14: 00007fe6a6548000 R15: 00007fe6a654f000 [15724815.401056] FS: 0000564038fee480 GS: 00007fe6a654f000 [15724832.680012] potentially unexpected fatal signal 31. [15724832.685332] CPU: 13 PID: 163718 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724832.697310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724832.706947] RIP: 0033:0x7f04ba330171 [15724832.710962] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724832.731535] RSP: 002b:00007f507112ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724832.740880] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f04ba330171 [15724832.749795] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f507912cf68 [15724832.758707] RBP: 00005605532c909e R08: 0000000000000000 R09: 000000000000029a [15724832.767722] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f507112eac0 [15724832.776632] R13: 00007f507112ebf0 R14: 00007f5071128000 R15: 00007f507112f000 [15724832.785556] FS: 0000560553300380 GS: 00007f507112f000 [15724850.017285] potentially unexpected fatal signal 31. [15724850.022638] CPU: 37 PID: 165614 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724850.034653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724850.044342] RIP: 0033:0x7f23b1281171 [15724850.048362] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724850.068971] RSP: 002b:00007f41be9cea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724850.078368] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f23b1281171 [15724850.087272] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f41c69cff68 [15724850.096205] RBP: 000055dcaccca5f0 R08: 0000000000000000 R09: 000000000000029a [15724850.105126] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f41be9ceac0 [15724850.114045] R13: 00007f41be9cebf0 R14: 00007f41be9c8000 R15: 00007f41be9cf000 [15724850.122985] FS: 000055dcaccd7380 GS: 00007f41be9cf000 [15724961.262171] exe[142445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d3cd07a39 cs:33 sp:7fd5a51be858 ax:0 si:555d3cd61062 di:ffffffffff600000 [15725476.057282] exe[130941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253fb6ca39 cs:33 sp:7ea54a2dc858 ax:0 si:56253fbc6062 di:ffffffffff600000 [15725478.660950] exe[130917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253fb6ca39 cs:33 sp:7ea54a2dc858 ax:0 si:56253fbc6062 di:ffffffffff600000 [15725479.646157] potentially unexpected fatal signal 31. [15725479.651502] CPU: 76 PID: 198977 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725479.663532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725479.673195] RIP: 0033:0x7f76d2e9d171 [15725479.674503] potentially unexpected fatal signal 31. [15725479.677248] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725479.683917] CPU: 6 PID: 198982 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725479.683920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725479.683926] RIP: 0033:0x7f76d2e9d171 [15725479.683929] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725479.683930] RSP: 002b:00007ffd4ec16a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725479.683933] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f76d2e9d171 [15725479.683934] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007ffd56c13f68 [15725479.683936] RBP: 0000560bc735647a R08: 0000000000000000 R09: 000000000000029a [15725479.683936] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ffd4ec16ac0 [15725479.683937] R13: 00007ffd4ec16bf0 R14: 00007ffd4ec10000 R15: 00007ffd4ec17000 [15725479.683939] FS: 00007ecfff6b56c0 GS: 00007ffd4ec17000 [15725479.814576] RSP: 002b:00007ffd4ec16a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725479.823969] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f76d2e9d171 [15725479.832888] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007ffd56c13f68 [15725479.841788] RBP: 0000560508e1147a R08: 0000000000000000 R09: 000000000000029a [15725479.850702] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ffd4ec16ac0 [15725479.859606] R13: 00007ffd4ec16bf0 R14: 00007ffd4ec10000 R15: 00007ffd4ec17000 [15725479.868519] FS: 00007eb24f33a6c0 GS: 00007ffd4ec17000 [15725484.898583] exe[134590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253fb6ca39 cs:33 sp:7ea54a2dc858 ax:0 si:56253fbc6062 di:ffffffffff600000 [15725484.948586] exe[131332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253fb6ca39 cs:33 sp:7ea54a2dc858 ax:0 si:56253fbc6062 di:ffffffffff600000 [15725505.241759] exe[142688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a80b561b7 cs:33 sp:7ec21a7feee8 ax:27300000 si:562a80bc4273 di:ffffffffff600000 [15725521.912850] exe[70403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d1a93dd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15725522.167433] exe[130917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56284bfa8d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15725663.292732] potentially unexpected fatal signal 31. [15725663.298051] CPU: 19 PID: 207697 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725663.310056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725663.319744] RIP: 0033:0x7f6db0313171 [15725663.323835] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725663.344420] RSP: 002b:00007f97aaacea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725663.353772] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f6db0313171 [15725663.362677] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f97b2acef68 [15725663.371605] RBP: 0000561e62f9a47a R08: 0000000000000000 R09: 000000000000029a [15725663.380504] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f97aaaceac0 [15725663.389445] R13: 00007f97aaacebf0 R14: 00007f97aaac8000 R15: 00007f97aaacf000 [15725663.398351] FS: 00007ea7c89f26c0 GS: 00007f97aaacf000 [15725687.882875] potentially unexpected fatal signal 31. [15725687.888212] CPU: 39 PID: 208335 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725687.900239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725687.909901] RIP: 0033:0x7f8569c29171 [15725687.913937] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725687.934498] RSP: 002b:00007fe90acd6a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725687.943874] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f8569c29171 [15725687.952819] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fe912cd4f68 [15725687.961762] RBP: 000056003187c1a0 R08: 0000000000000000 R09: 000000000000029a [15725687.970669] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fe90acd6ac0 [15725687.979621] R13: 00007fe90acd6bf0 R14: 00007fe90acd0000 R15: 00007fe90acd7000 [15725687.988534] FS: 00007ea038fb16c0 GS: 00007fe90acd7000 [15725708.588231] potentially unexpected fatal signal 31. [15725708.594251] CPU: 22 PID: 208834 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725708.606261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725708.607759] potentially unexpected fatal signal 31. [15725708.608459] potentially unexpected fatal signal 31. [15725708.608465] CPU: 7 PID: 208839 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725708.608467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725708.608474] RIP: 0033:0x7f91c3ce3171 [15725708.608476] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725708.608477] RSP: 002b:00007fd83de96a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725708.608479] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f91c3ce3171 [15725708.608480] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fd845e96f68 [15725708.608481] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15725708.608481] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fd83de96ac0 [15725708.608482] R13: 00007fd83de96bf0 R14: 00007fd83de90000 R15: 00007fd83de97000 [15725708.608483] FS: 000055e8ede05480 GS: 00007fd83de97000 [15725708.615895] RIP: 0033:0x7f91c3ce3171 [15725708.621180] CPU: 48 PID: 208838 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725708.621182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725708.621186] RIP: 0033:0x7f91c3ce3171 [15725708.621188] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725708.621190] RSP: 002b:00007fd83de96a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725708.621192] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f91c3ce3171 [15725708.621193] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fd845e96f68 [15725708.621194] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15725708.621195] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fd83de96ac0 [15725708.621196] R13: 00007fd83de96bf0 R14: 00007fd83de90000 R15: 00007fd83de97000 [15725708.621197] FS: 000055e8ede05480 GS: 00007fd83de97000 [15725708.850126] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725708.870720] RSP: 002b:00007fd83de96a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725708.880065] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f91c3ce3171 [15725708.888922] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fd845e96f68 [15725708.897869] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15725708.906772] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fd83de96ac0 [15725708.915681] R13: 00007fd83de96bf0 R14: 00007fd83de90000 R15: 00007fd83de97000 [15725708.924594] FS: 000055e8ede05480 GS: 00007fd83de97000 [15725753.767008] potentially unexpected fatal signal 31. [15725753.772331] CPU: 62 PID: 212015 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725753.784334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725753.793980] RIP: 0033:0x7f1b679ff171 [15725753.798013] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725753.818594] RSP: 002b:00007fdfedc8ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725753.827949] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f1b679ff171 [15725753.836858] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fdff5c8df68 [15725753.845773] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15725753.854682] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fdfedc8eac0 [15725753.863598] R13: 00007fdfedc8ebf0 R14: 00007fdfedc88000 R15: 00007fdfedc8f000 [15725753.872498] FS: 000055d44cd79480 GS: 00007fdfedc8f000 [15725773.527769] potentially unexpected fatal signal 31. [15725773.533115] CPU: 91 PID: 216517 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725773.545147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725773.554906] RIP: 0033:0x7fa1a760f171 [15725773.559004] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725773.579609] RSP: 002b:00007fbcb6c3ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725773.589007] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fa1a760f171 [15725773.597913] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fbcbec41f68 [15725773.606832] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15725773.615779] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fbcb6c3eac0 [15725773.624707] R13: 00007fbcb6c3ebf0 R14: 00007fbcb6c38000 R15: 00007fbcb6c3f000 [15725773.633608] FS: 0000562471739480 GS: 00007fbcb6c3f000 [15725792.967465] potentially unexpected fatal signal 31. [15725792.972819] CPU: 16 PID: 219610 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725792.984829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725792.994482] RIP: 0033:0x7f2ce067b171 [15725792.998642] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725793.019218] RSP: 002b:00007f725da5ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725793.028594] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f2ce067b171 [15725793.037492] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f7265a5df68 [15725793.046429] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15725793.055345] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f725da5eac0 [15725793.064309] R13: 00007f725da5ebf0 R14: 00007f725da58000 R15: 00007f725da5f000 [15725793.073193] FS: 000055d9b70b0480 GS: 00007f725da5f000 [15725812.589291] potentially unexpected fatal signal 31. [15725812.594623] CPU: 27 PID: 221057 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725812.606646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725812.616335] RIP: 0033:0x7f01f3a85171 [15725812.620400] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725812.641017] RSP: 002b:00007fed6f98ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725812.650393] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f01f3a85171 [15725812.659333] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fed7798df68 [15725812.668283] RBP: 00005562a0ac309e R08: 0000000000000000 R09: 000000000000029a [15725812.677185] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fed6f98eac0 [15725812.686096] R13: 00007fed6f98ebf0 R14: 00007fed6f988000 R15: 00007fed6f98f000 [15725812.695014] FS: 00005562a0afa380 GS: 00007fed6f98f000 [15725831.962323] potentially unexpected fatal signal 31. [15725831.967641] CPU: 45 PID: 222445 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725831.979668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725831.989326] RIP: 0033:0x7ffda24f8171 [15725831.993405] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725832.012637] RSP: 002b:00007ffdfce6ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725832.022000] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007ffda24f8171 [15725832.030915] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007ffe04e70f68 [15725832.039859] RBP: 000055dc67e9c5f0 R08: 0000000000000000 R09: 000000000000029a [15725832.048791] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ffdfce6eac0 [15725832.057725] R13: 00007ffdfce6ebf0 R14: 00007ffdfce68000 R15: 00007ffdfce6f000 [15725832.066682] FS: 000055dc67ea9380 GS: 00007ffdfce6f000 [15726161.733925] potentially unexpected fatal signal 31. [15726161.739252] CPU: 85 PID: 244256 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726161.751456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726161.761144] RIP: 0033:0x7fcc35126171 [15726161.765162] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726161.784436] RSP: 002b:00007ff34466ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726161.793756] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fcc35126171 [15726161.802698] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007ff34c671f68 [15726161.811632] RBP: 0000560246e5d1a0 R08: 0000000000000000 R09: 000000000000029a [15726161.820528] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ff34466eac0 [15726161.829456] R13: 00007ff34466ebf0 R14: 00007ff344668000 R15: 00007ff34466f000 [15726161.838361] FS: 00007ef1259356c0 GS: 00007ff34466f000 [15726202.666544] potentially unexpected fatal signal 31. [15726202.671879] CPU: 89 PID: 246357 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726202.683911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726202.693584] RIP: 0033:0x7f4f2d56e171 [15726202.697704] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726202.718351] RSP: 002b:00007fa74644ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726202.727682] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f4f2d56e171 [15726202.736620] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fa74e452f68 [15726202.745600] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15726202.754561] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fa74644eac0 [15726202.763460] R13: 00007fa74644ebf0 R14: 00007fa746448000 R15: 00007fa74644f000 [15726202.772392] FS: 000055a1ab862480 GS: 00007fa74644f000 [15726243.407422] potentially unexpected fatal signal 31. [15726243.412793] CPU: 36 PID: 254492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726243.424804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726243.434492] RIP: 0033:0x7f4998e97171 [15726243.438532] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726243.459094] RSP: 002b:00007f766c096a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726243.468474] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f4998e97171 [15726243.477377] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f7674097f68 [15726243.486291] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15726243.495221] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f766c096ac0 [15726243.502807] R13: 00007f766c096bf0 R14: 00007f766c090000 R15: 00007f766c097000 [15726243.511744] FS: 000055ea9dd03480 GS: 00007f766c097000 [15726283.368551] potentially unexpected fatal signal 31. [15726283.373875] CPU: 20 PID: 259844 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726283.385875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726283.395530] RIP: 0033:0x7f828d711171 [15726283.399520] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726283.418787] RSP: 002b:00007f882cb9ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726283.428161] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f828d711171 [15726283.437067] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f8834b9bf68 [15726283.446112] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15726283.455024] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f882cb9eac0 [15726283.463955] R13: 00007f882cb9ebf0 R14: 00007f882cb98000 R15: 00007f882cb9f000 [15726283.472871] FS: 00005618a400b480 GS: 00007f882cb9f000 [15726322.889047] potentially unexpected fatal signal 31. [15726322.894357] CPU: 58 PID: 263619 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726322.906385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726322.916062] RIP: 0033:0x7f57fd424171 [15726322.920095] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726322.940706] RSP: 002b:00007fedf8676a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726322.950078] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f57fd424171 [15726322.959007] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fee00675f68 [15726322.967881] RBP: 00005632f374209e R08: 0000000000000000 R09: 000000000000029a [15726322.976831] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fedf8676ac0 [15726322.985717] R13: 00007fedf8676bf0 R14: 00007fedf8670000 R15: 00007fedf8677000 [15726322.994638] FS: 00005632f3779380 GS: 00007fedf8677000 [15726362.825572] potentially unexpected fatal signal 31. [15726362.830938] CPU: 39 PID: 267518 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726362.842933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726362.852575] RIP: 0033:0x7f07689bb171 [15726362.856602] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726362.875845] RSP: 002b:00007f519f41ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726362.885235] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f07689bb171 [15726362.894163] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f51a7422f68 [15726362.903079] RBP: 000055b6648415f0 R08: 0000000000000000 R09: 000000000000029a [15726362.912008] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f519f41eac0 [15726362.920969] R13: 00007f519f41ebf0 R14: 00007f519f418000 R15: 00007f519f41f000 [15726362.929858] FS: 000055b66484e380 GS: 00007f519f41f000 [15726456.560222] potentially unexpected fatal signal 31. [15726456.565541] CPU: 78 PID: 274168 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726456.577544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726456.587218] RIP: 0033:0x7f55febc8171 [15726456.591235] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726456.611881] RSP: 002b:00007fd12140ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726456.621214] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f55febc8171 [15726456.630103] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fd12940bf68 [15726456.639062] RBP: 000055ac20cad47a R08: 0000000000000000 R09: 000000000000029a [15726456.647968] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fd12140eac0 [15726456.656925] R13: 00007fd12140ebf0 R14: 00007fd121408000 R15: 00007fd12140f000 [15726456.665847] FS: 00007ea14aed56c0 GS: 00007fd12140f000 [15726520.358434] exe[276389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf4355a39 cs:33 sp:7ea928468858 ax:0 si:558bf43af070 di:ffffffffff600000 [15726520.400455] exe[210103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf4355a39 cs:33 sp:7ea928447858 ax:0 si:558bf43af070 di:ffffffffff600000 [15726520.444566] exe[276531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf4355a39 cs:33 sp:7ea928468858 ax:0 si:558bf43af070 di:ffffffffff600000 [15726649.832725] potentially unexpected fatal signal 31. [15726649.838040] CPU: 9 PID: 281950 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726649.849986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726649.859651] RIP: 0033:0x7f5b47574171 [15726649.863678] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726649.884266] RSP: 002b:00007f6c944d6a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726649.893643] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f5b47574171 [15726649.902572] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f6c9c4d5f68 [15726649.911512] RBP: 00005572451b11a0 R08: 0000000000000000 R09: 000000000000029a [15726649.920435] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f6c944d6ac0 [15726649.929385] R13: 00007f6c944d6bf0 R14: 00007f6c944d0000 R15: 00007f6c944d7000 [15726649.938291] FS: 00007ec557bc36c0 GS: 00007f6c944d7000 [15726667.639150] potentially unexpected fatal signal 31. [15726667.644557] CPU: 5 PID: 282875 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726667.656447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726667.666104] RIP: 0033:0x7ff9aea66171 [15726667.670245] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726667.690869] RSP: 002b:00007ff9cddf6a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726667.700249] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007ff9aea66171 [15726667.709157] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007ff9d5df6f68 [15726667.718134] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15726667.727095] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ff9cddf6ac0 [15726667.736108] R13: 00007ff9cddf6bf0 R14: 00007ff9cddf0000 R15: 00007ff9cddf7000 [15726667.745039] FS: 000055d63f7d6480 GS: 00007ff9cddf7000 [15726709.137495] potentially unexpected fatal signal 31. [15726709.142825] CPU: 26 PID: 284704 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726709.154848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726709.164563] RIP: 0033:0x7f098c5c9171 [15726709.168677] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726709.189271] RSP: 002b:00007f680d4dea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726709.198685] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f098c5c9171 [15726709.207603] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f68154def68 [15726709.216511] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15726709.225440] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f680d4deac0 [15726709.234360] R13: 00007f680d4debf0 R14: 00007f680d4d8000 R15: 00007f680d4df000 [15726709.243264] FS: 000055808743f480 GS: 00007f680d4df000 [15726726.837861] potentially unexpected fatal signal 31. [15726726.843188] CPU: 86 PID: 285486 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726726.855195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726726.864872] RIP: 0033:0x7faa115f0171 [15726726.868944] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726726.889564] RSP: 002b:00007fe4f289ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726726.898905] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007faa115f0171 [15726726.907839] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fe4fa89df68 [15726726.916765] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15726726.925694] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fe4f289eac0 [15726726.934611] R13: 00007fe4f289ebf0 R14: 00007fe4f2898000 R15: 00007fe4f289f000 [15726726.943542] FS: 000055e5568ad480 GS: 00007fe4f289f000 [15726744.514169] potentially unexpected fatal signal 31. [15726744.519512] CPU: 51 PID: 286425 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726744.531541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726744.541222] RIP: 0033:0x7fa671f69171 [15726744.545218] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726744.564429] RSP: 002b:00007fff1a93ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726744.573794] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fa671f69171 [15726744.582702] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fff22940f68 [15726744.591624] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15726744.600546] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fff1a93eac0 [15726744.609452] R13: 00007fff1a93ebf0 R14: 00007fff1a938000 R15: 00007fff1a93f000 [15726744.618358] FS: 000055a4dc12a480 GS: 00007fff1a93f000 [15726761.760342] potentially unexpected fatal signal 31. [15726761.760366] potentially unexpected fatal signal 31. [15726761.765657] CPU: 48 PID: 286923 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726761.770972] CPU: 88 PID: 286922 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726761.770974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726761.770979] RIP: 0033:0x7f7e36f12171 [15726761.770982] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726761.770983] RSP: 002b:00007fcaeb76ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726761.770985] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f7e36f12171 [15726761.770986] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fcaf376bf68 [15726761.770988] RBP: 000055fd3344709e R08: 0000000000000000 R09: 000000000000029a [15726761.770989] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fcaeb76eac0 [15726761.770989] R13: 00007fcaeb76ebf0 R14: 00007fcaeb768000 R15: 00007fcaeb76f000 [15726761.770991] FS: 000055fd3347e380 GS: 00007fcaeb76f000 [15726761.884596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726761.894257] RIP: 0033:0x7f7e36f12171 [15726761.899607] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726761.920157] RSP: 002b:00007fcaeb76ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726761.929530] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f7e36f12171 [15726761.938458] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fcaf376bf68 [15726761.947397] RBP: 0000000000003261 R08: 0000000000000000 R09: 000000000000029a [15726761.956306] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fcaeb76eac0 [15726761.965212] R13: 00007fcaeb76ebf0 R14: 00007fcaeb768000 R15: 00007fcaeb76f000 [15726761.974116] FS: 000055fd3347e380 GS: 00007fcaeb76f000 [15726779.152334] potentially unexpected fatal signal 31. [15726779.157645] CPU: 52 PID: 288278 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726779.169649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726779.179311] RIP: 0033:0x7fdac2e38171 [15726779.183329] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726779.202649] RSP: 002b:00007ffb19c9ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726779.212013] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fdac2e38171 [15726779.221034] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007ffb21c9bf68 [15726779.229963] RBP: 00005605956315f0 R08: 0000000000000000 R09: 000000000000029a [15726779.238886] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ffb19c9eac0 [15726779.247791] R13: 00007ffb19c9ebf0 R14: 00007ffb19c98000 R15: 00007ffb19c9f000 [15726779.256722] FS: 000056059563e380 GS: 00007ffb19c9f000 [15727742.187224] potentially unexpected fatal signal 5. [15727742.192436] CPU: 53 PID: 359438 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15727742.204421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15727742.214046] RIP: 0033:0x7fffffffe062 [15727742.218064] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15727742.238609] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15727742.245581] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15727742.254491] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15727742.263382] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15727742.272297] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15727742.281175] R13: 000000c0004f8800 R14: 000000c0001d2680 R15: 0000000000055b61 [15727742.290087] FS: 000000c000132890 GS: 0000000000000000 [15727861.102173] potentially unexpected fatal signal 5. [15727861.107406] CPU: 33 PID: 256559 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15727861.119439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15727861.129103] RIP: 0033:0x7fffffffe062 [15727861.133130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15727861.153735] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15727861.160695] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15727861.169646] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15727861.178599] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15727861.187544] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15727861.196470] R13: 000000c00059c800 R14: 000000c00049dd40 R15: 0000000000033b81 [15727861.205400] FS: 000000c000132490 GS: 0000000000000000 [15727861.518198] potentially unexpected fatal signal 5. [15727861.523414] CPU: 71 PID: 260063 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15727861.535396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15727861.545040] RIP: 0033:0x7fffffffe062 [15727861.549031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15727861.568257] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15727861.575291] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15727861.584192] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15727861.593100] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15727861.602044] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15727861.609713] R13: 000000c00059c800 R14: 000000c00049dd40 R15: 0000000000033b81 [15727861.617260] FS: 000000c000132490 GS: 0000000000000000 [15727867.479802] potentially unexpected fatal signal 5. [15727867.484998] CPU: 21 PID: 365703 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15727867.496992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15727867.506617] RIP: 0033:0x7fffffffe062 [15727867.510693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15727867.531199] RSP: 002b:000000c00051dbf0 EFLAGS: 00000297 [15727867.538200] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15727867.547132] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15727867.556024] RBP: 000000c00051dc90 R08: 0000000000000000 R09: 0000000000000000 [15727867.564933] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00051dc78 [15727867.573840] R13: 000000c000474800 R14: 000000c00050f040 R15: 0000000000033b85 [15727867.582762] FS: 00000000021975f0 GS: 0000000000000000 [15728033.636111] potentially unexpected fatal signal 5. [15728033.636138] potentially unexpected fatal signal 5. [15728033.638771] potentially unexpected fatal signal 5. [15728033.638780] CPU: 63 PID: 371542 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15728033.638789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15728033.638795] RIP: 0033:0x7fffffffe062 [15728033.638798] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15728033.638799] RSP: 002b:000000c00065ba90 EFLAGS: 00000297 [15728033.638800] RAX: 000000000005bd20 RBX: 0000000000000000 RCX: 00007fffffffe05a [15728033.638801] RDX: 0000000000000000 RSI: 000000c00065c000 RDI: 0000000000012f00 [15728033.638802] RBP: 000000c00065bb20 R08: 000000c000002790 R09: 0000000000000000 [15728033.638803] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00065b9b0 [15728033.638804] R13: 000000c000180400 R14: 000000c0004e3040 R15: 000000000005a383 [15728033.638805] FS: 00007f64b9e856c0 GS: 0000000000000000 [15728033.639080] potentially unexpected fatal signal 5. [15728033.639085] CPU: 10 PID: 369563 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15728033.639087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15728033.639093] RIP: 0033:0x7fffffffe062 [15728033.639096] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15728033.639098] RSP: 002b:000000c00065ba90 EFLAGS: 00000297 [15728033.639100] RAX: 000000000005bd1c RBX: 0000000000000000 RCX: 00007fffffffe05a [15728033.639101] RDX: 0000000000000000 RSI: 000000c00065c000 RDI: 0000000000012f00 [15728033.639102] RBP: 000000c00065bb20 R08: 000000c0008d4010 R09: 0000000000000000 [15728033.639103] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00065b9b0 [15728033.639104] R13: 000000c000180400 R14: 000000c0004e3040 R15: 000000000005a383 [15728033.639105] FS: 00007f64b9e856c0 GS: 0000000000000000 [15728033.641344] CPU: 0 PID: 371497 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15728033.642010] potentially unexpected fatal signal 5. [15728033.642014] CPU: 69 PID: 371551 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15728033.642016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15728033.642022] RIP: 0033:0x7fffffffe062 [15728033.642025] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15728033.642027] RSP: 002b:000000c00065ba90 EFLAGS: 00000297 [15728033.642029] RAX: 000000000005bd1e RBX: 0000000000000000 RCX: 00007fffffffe05a [15728033.642030] RDX: 0000000000000000 RSI: 000000c00065c000 RDI: 0000000000012f00 [15728033.642031] RBP: 000000c00065bb20 R08: 000000c0008386a0 R09: 0000000000000000 [15728033.642032] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00065b9b0 [15728033.642033] R13: 000000c000180400 R14: 000000c0004e3040 R15: 000000000005a383 [15728033.642034] FS: 00007f64b9e856c0 GS: 0000000000000000 [15728033.646532] CPU: 9 PID: 371523 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15728033.646535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15728033.646541] RIP: 0033:0x7fffffffe062 [15728033.646544] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15728033.646546] RSP: 002b:000000c00065ba90 EFLAGS: 00000297 [15728033.646548] RAX: 000000000005bd1f RBX: 0000000000000000 RCX: 00007fffffffe05a [15728033.646549] RDX: 0000000000000000 RSI: 000000c00065c000 RDI: 0000000000012f00 [15728033.646550] RBP: 000000c00065bb20 R08: 000000c0002d86a0 R09: 0000000000000000 [15728033.646551] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00065b9b0 [15728033.646552] R13: 000000c000180400 R14: 000000c0004e3040 R15: 000000000005a383 [15728033.646554] FS: 00007f64b9e856c0 GS: 0000000000000000 [15728034.098630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15728034.109660] RIP: 0033:0x7fffffffe062 [15728034.115007] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15728034.135562] RSP: 002b:000000c00065ba90 EFLAGS: 00000297 [15728034.142550] RAX: 000000000005bd22 RBX: 0000000000000000 RCX: 00007fffffffe05a [15728034.151456] RDX: 0000000000000000 RSI: 000000c00065c000 RDI: 0000000000012f00 [15728034.160370] RBP: 000000c00065bb20 R08: 000000c0001d22e0 R09: 0000000000000000 [15728034.169306] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00065b9b0 [15728034.178248] R13: 000000c000180400 R14: 000000c0004e3040 R15: 000000000005a383 [15728034.187149] FS: 00007f64b9e856c0 GS: 0000000000000000 [15728786.871961] exe[333477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bdac051b7 cs:33 sp:7fc55cafeee8 ax:27300000 si:562bdac73273 di:ffffffffff600000 [15729079.074091] potentially unexpected fatal signal 5. [15729079.079306] CPU: 58 PID: 438381 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15729079.091351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15729079.101027] RIP: 0033:0x7fffffffe062 [15729079.105017] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15729079.125605] RSP: 002b:000000c000029a90 EFLAGS: 00000297 [15729079.132776] RAX: 000000000006b69f RBX: 0000000000000000 RCX: 00007fffffffe05a [15729079.141685] RDX: 0000000000000000 RSI: 000000c00002a000 RDI: 0000000000012f00 [15729079.150613] RBP: 000000c000029b20 R08: 000000c000032010 R09: 0000000000000000 [15729079.159514] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000299b0 [15729079.168411] R13: 000000c000180400 R14: 000000c00053f380 R15: 000000000006b030 [15729079.177342] FS: 00007fa5b2dff6c0 GS: 0000000000000000 [15729198.935174] exe[355419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562374d7ba39 cs:33 sp:7fa04262f858 ax:0 si:562374dd5062 di:ffffffffff600000 [15729349.635409] potentially unexpected fatal signal 5. [15729349.640647] CPU: 24 PID: 377324 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15729349.652704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15729349.662352] RIP: 0033:0x7fffffffe062 [15729349.666394] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15729349.685662] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15729349.692677] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15729349.700228] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15729349.709195] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15729349.718121] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15729349.727046] R13: 000000c000586060 R14: 000000c0001571e0 R15: 000000000003394a [15729349.734599] FS: 000000c000132890 GS: 0000000000000000 [15730057.005605] exe[474969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e03f021b7 cs:33 sp:7f9747656ee8 ax:27300000 si:558e03f70273 di:ffffffffff600000 [15730067.971511] exe[465913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619bb33fa39 cs:33 sp:7fd95abe8858 ax:0 si:5619bb399062 di:ffffffffff600000 [15730170.851551] exe[462724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028eb5dd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15730170.880367] exe[462255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c826cffd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15730336.121758] potentially unexpected fatal signal 5. [15730336.121961] potentially unexpected fatal signal 5. [15730336.126985] CPU: 53 PID: 507628 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15730336.132167] CPU: 7 PID: 507630 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15730336.132169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15730336.132174] RIP: 0033:0x7fffffffe062 [15730336.132177] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15730336.132178] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15730336.132180] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15730336.132181] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15730336.144153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15730336.144157] RIP: 0033:0x7fffffffe062 [15730336.144159] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15730336.144160] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15730336.144161] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15730336.144162] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15730336.144163] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15730336.144163] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15730336.144164] R13: 000000c00050e800 R14: 000000c000182ea0 R15: 000000000007bbfb [15730336.144165] FS: 000000c000132490 GS: 0000000000000000 [15730336.148146] potentially unexpected fatal signal 5. [15730336.156115] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15730336.156116] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15730336.156117] R13: 000000c00050e800 R14: 000000c000182ea0 R15: 000000000007bbfb [15730336.156118] FS: 000000c000132490 GS: 0000000000000000 [15730336.347078] CPU: 69 PID: 507317 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15730336.360422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15730336.371438] RIP: 0033:0x7fffffffe062 [15730336.376819] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15730336.397378] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15730336.404364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15730336.413283] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15730336.422214] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15730336.431130] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15730336.440048] R13: 000000c00050e800 R14: 000000c000182ea0 R15: 000000000007bbfb [15730336.448964] FS: 000000c000132490 GS: 0000000000000000 [15730600.477199] potentially unexpected fatal signal 5. [15730600.482419] CPU: 44 PID: 519224 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15730600.494431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15730600.504079] RIP: 0033:0x7fffffffe062 [15730600.508096] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15730600.528713] RSP: 002b:000000c000037a90 EFLAGS: 00000297 [15730600.535791] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15730600.544698] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15730600.552251] RBP: 000000c000037b20 R08: 0000000000000000 R09: 0000000000000000 [15730600.561160] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000379b0 [15730600.570113] R13: 000000c000180400 R14: 000000c0005824e0 R15: 0000000000060854 [15730600.577664] FS: 00007f6545b056c0 GS: 0000000000000000 [15731584.291290] potentially unexpected fatal signal 5. [15731584.293861] potentially unexpected fatal signal 5. [15731584.293931] potentially unexpected fatal signal 5. [15731584.293935] CPU: 80 PID: 463542 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15731584.293936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15731584.293941] RIP: 0033:0x7fffffffe062 [15731584.293944] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15731584.293945] RSP: 002b:000000c000511ba0 EFLAGS: 00000297 [15731584.293946] RAX: 000000000008df18 RBX: 0000000000000000 RCX: 00007fffffffe05a [15731584.293947] RDX: 0000000000000000 RSI: 000000c000512000 RDI: 0000000000012f00 [15731584.293948] RBP: 000000c000511c40 R08: 000000c000002f10 R09: 0000000000000000 [15731584.293949] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000511c28 [15731584.293950] R13: 000000c000370570 R14: 000000c00050bba0 R15: 00000000000708fc [15731584.293951] FS: 000000c000132890 GS: 0000000000000000 [15731584.296508] CPU: 48 PID: 509052 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15731584.298635] potentially unexpected fatal signal 5. [15731584.298638] CPU: 53 PID: 461243 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15731584.298639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15731584.298645] RIP: 0033:0x7fffffffe062 [15731584.298648] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15731584.298648] RSP: 002b:000000c000511ba0 EFLAGS: 00000297 [15731584.298650] RAX: 000000000008df1b RBX: 0000000000000000 RCX: 00007fffffffe05a [15731584.298651] RDX: 0000000000000000 RSI: 000000c000512000 RDI: 0000000000012f00 [15731584.298651] RBP: 000000c000511c40 R08: 000000c0001fa790 R09: 0000000000000000 [15731584.298652] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000511c28 [15731584.298653] R13: 000000c000370570 R14: 000000c00050bba0 R15: 00000000000708fc [15731584.298654] FS: 000000c000132890 GS: 0000000000000000 [15731584.301731] CPU: 20 PID: 523961 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15731584.301735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15731584.306929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15731584.306935] RIP: 0033:0x7fffffffe062 [15731584.318962] RIP: 0033:0x7fffffffe062 [15731584.318968] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15731584.318973] RSP: 002b:000000c000511ba0 EFLAGS: 00000297 [15731584.319714] potentially unexpected fatal signal 5. [15731584.319720] CPU: 51 PID: 463552 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15731584.319721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15731584.319727] RIP: 0033:0x7fffffffe062 [15731584.319730] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15731584.319732] RSP: 002b:000000c000511ba0 EFLAGS: 00000297 [15731584.319734] RAX: 000000000008df1d RBX: 0000000000000000 RCX: 00007fffffffe05a [15731584.319735] RDX: 0000000000000000 RSI: 000000c000512000 RDI: 0000000000012f00 [15731584.319736] RBP: 000000c000511c40 R08: 000000c000a18790 R09: 0000000000000000 [15731584.319737] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000511c28 [15731584.319738] R13: 000000c000370570 R14: 000000c00050bba0 R15: 00000000000708fc [15731584.319739] FS: 000000c000132890 GS: 0000000000000000 [15731584.319754] potentially unexpected fatal signal 5. [15731584.319756] CPU: 51 PID: 463653 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15731584.319757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15731584.319758] RIP: 0033:0x7fffffffe062 [15731584.319761] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15731584.319761] RSP: 002b:000000c000511ba0 EFLAGS: 00000297 [15731584.319763] RAX: 000000000008df1a RBX: 0000000000000000 RCX: 00007fffffffe05a [15731584.319764] RDX: 0000000000000000 RSI: 000000c000512000 RDI: 0000000000012f00 [15731584.319765] RBP: 000000c000511c40 R08: 000000c000c00d30 R09: 0000000000000000 [15731584.319766] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000511c28 [15731584.319767] R13: 000000c000370570 R14: 000000c00050bba0 R15: 00000000000708fc [15731584.319767] FS: 000000c000132890 GS: 0000000000000000 [15731584.326576] potentially unexpected fatal signal 5. [15731584.326581] CPU: 50 PID: 463537 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15731584.326583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15731584.326587] RIP: 0033:0x7fffffffe062 [15731584.326590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15731584.326591] RSP: 002b:000000c000511ba0 EFLAGS: 00000297 [15731584.326594] RAX: 000000000008df19 RBX: 0000000000000000 RCX: 00007fffffffe05a [15731584.326595] RDX: 0000000000000000 RSI: 000000c000512000 RDI: 0000000000012f00 [15731584.326596] RBP: 000000c000511c40 R08: 000000c000815000 R09: 0000000000000000 [15731584.326597] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000511c28 [15731584.326597] R13: 000000c000370570 R14: 000000c00050bba0 R15: 00000000000708fc [15731584.326599] FS: 000000c000132890 GS: 0000000000000000 [15731584.329963] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15731584.355922] RSP: 002b:000000c000511ba0 EFLAGS: 00000297 [15731584.355924] RAX: 000000000008df1c RBX: 0000000000000000 RCX: 00007fffffffe05a [15731584.355926] RDX: 0000000000000000 RSI: 000000c000512000 RDI: 0000000000012f00 [15731584.355927] RBP: 000000c000511c40 R08: 000000c0019571e0 R09: 0000000000000000 [15731584.355927] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000511c28 [15731584.355928] R13: 000000c000370570 R14: 000000c00050bba0 R15: 00000000000708fc [15731584.355929] FS: 000000c000132890 GS: 0000000000000000 [15731584.983658] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15731584.992591] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15731585.001525] RBP: 000000c000511c40 R08: 0000000000000000 R09: 0000000000000000 [15731585.010418] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000511c28 [15731585.019309] R13: 000000c000370570 R14: 000000c00050bba0 R15: 00000000000708fc [15731585.028317] FS: 000000c000132890 GS: 0000000000000000 [15731622.964545] potentially unexpected fatal signal 5. [15731622.969937] CPU: 58 PID: 582747 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15731622.981944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15731622.991594] RIP: 0033:0x7fffffffe062 [15731622.995578] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15731623.014861] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15731623.021863] RAX: 000000000008e9c6 RBX: 0000000000000000 RCX: 00007fffffffe05a [15731623.030802] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15731623.039726] RBP: 000000c00013fc40 R08: 000000c0005a2880 R09: 0000000000000000 [15731623.048666] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15731623.057607] R13: 000000c0005a4060 R14: 000000c0004e84e0 R15: 000000000008e3bf [15731623.066531] FS: 0000000001ec2970 GS: 0000000000000000 [15731781.564391] exe[486076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d75cb4d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15731781.614198] exe[475426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed5e41d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15732230.374204] potentially unexpected fatal signal 5. [15732230.379441] CPU: 28 PID: 620354 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15732230.391412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15732230.401084] RIP: 0033:0x7fffffffe062 [15732230.405107] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15732230.424341] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15732230.431362] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15732230.440271] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15732230.449173] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15732230.456737] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15732230.464314] R13: 000000c000570240 R14: 000000c0001571e0 R15: 0000000000097025 [15732230.473229] FS: 0000000001ec2970 GS: 0000000000000000 [15732976.456391] potentially unexpected fatal signal 5. [15732976.461600] CPU: 3 PID: 617522 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15732976.473509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15732976.483226] RIP: 0033:0x7fffffffe062 [15732976.487189] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15732976.506386] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15732976.512052] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15732976.520974] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15732976.528523] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15732976.536080] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15732976.543656] R13: 000000c0005e4060 R14: 000000c0004911e0 R15: 0000000000070b96 [15732976.551211] FS: 000000c000132490 GS: 0000000000000000 [15734513.822356] potentially unexpected fatal signal 11. [15734513.827670] CPU: 3 PID: 735056 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15734513.839557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15734513.849218] RIP: 0033:0x5644a16529cb [15734513.853259] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d 70 65 09 00 e8 43 c7 ff ff 48 8d 15 9c 5c 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [15734513.873776] RSP: 002b:00007fdbb538f2f0 EFLAGS: 00010246 [15734513.879478] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 00005644a22d77d0 [15734513.887004] RDX: 00005644a1778660 RSI: 00005644a22df810 RDI: 0000000000000004 [15734513.895931] RBP: 00005644a1778660 R08: 0000000013c64a65 R09: 00000000000019fa [15734513.904861] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [15734513.913774] R13: 0000000000000076 R14: 00005644a17786c0 R15: 0000000000000000 [15734513.921307] FS: 00005644a22d6480 GS: 0000000000000000 [15734611.026633] potentially unexpected fatal signal 5. [15734611.031851] CPU: 36 PID: 742615 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15734611.043833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15734611.053533] RIP: 0033:0x7fffffffe062 [15734611.057530] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15734611.078110] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15734611.085142] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15734611.094023] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15734611.102918] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15734611.110474] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15734611.119380] R13: 000000c000000800 R14: 000000c0004c0680 R15: 0000000000084b7d [15734611.128287] FS: 000000c000180090 GS: 0000000000000000 [15734611.553607] potentially unexpected fatal signal 5. [15734611.558831] CPU: 56 PID: 742659 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15734611.570805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15734611.580458] RIP: 0033:0x7fffffffe062 [15734611.584431] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15734611.603607] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15734611.610607] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15734611.619501] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15734611.627047] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15734611.635967] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15734611.645000] R13: 000000c0002f6800 R14: 000000c0004c0820 R15: 0000000000084b7c [15734611.653905] FS: 000000c000132890 GS: 0000000000000000 [15737469.333663] potentially unexpected fatal signal 11. [15737469.339045] CPU: 47 PID: 735444 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15737469.351058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15737469.360708] RIP: 0033:0x55ba03b7bd8f [15737469.364757] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [15737469.383988] RSP: 002b:00007fab2093a438 EFLAGS: 00010206 [15737469.389635] RAX: 0000000000005f7d RBX: 0000000000000000 RCX: 000055ba03b7bd53 [15737469.392824] potentially unexpected fatal signal 11. [15737469.398587] RDX: 0000000000005f7d RSI: 0000000000000000 RDI: 0000000001200011 [15737469.405230] CPU: 19 PID: 800367 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15737469.405231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15737469.405237] RIP: 0033:0x55ba03b7bd53 [15737469.405242] Code: Unable to access opcode bytes at RIP 0x55ba03b7bd29. [15737469.405243] RSP: 002b:00007fab2093a438 EFLAGS: 00010246 [15737469.405245] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055ba03b7bd53 [15737469.405250] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [15737469.405253] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [15737469.414137] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [15737469.414138] R10: 000055ba047de750 R11: 0000000000000246 R12: 0000000000000001 [15737469.414139] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [15737469.414140] FS: 000055ba047de480 GS: 0000000000000000 [15737469.511456] R10: 000055ba047de750 R11: 0000000000000246 R12: 0000000000000001 [15737469.519076] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [15737469.527969] FS: 000055ba047de480 GS: 0000000000000000 [15738223.076077] potentially unexpected fatal signal 5. [15738223.081301] CPU: 62 PID: 933595 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15738223.093344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15738223.102962] RIP: 0033:0x7fffffffe062 [15738223.106925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15738223.126089] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15738223.131696] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15738223.139273] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15738223.146789] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15738223.155729] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15738223.164671] R13: 000000c0004f6800 R14: 000000c0005009c0 R15: 00000000000b57e6 [15738223.172196] FS: 000000c000132890 GS: 0000000000000000 [15738224.055981] potentially unexpected fatal signal 5. [15738224.061218] CPU: 71 PID: 933604 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15738224.073206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15738224.082950] RIP: 0033:0x7fffffffe062 [15738224.087005] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15738224.107555] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15738224.114587] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15738224.123515] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15738224.132444] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15738224.141368] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15738224.150316] R13: 000000c0003f3000 R14: 000000c00050c680 R15: 00000000000b57ea [15738224.161252] FS: 000000c000180090 GS: 0000000000000000 [15739545.749506] potentially unexpected fatal signal 5. [15739545.754739] CPU: 78 PID: 825112 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15739545.766726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15739545.776357] RIP: 0033:0x7fffffffe062 [15739545.780325] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15739545.799527] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15739545.805198] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15739545.812716] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15739545.820259] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15739545.827792] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15739545.835345] R13: 000000c000520150 R14: 000000c000477040 R15: 00000000000c95b9 [15739545.844245] FS: 0000000001ec2910 GS: 0000000000000000 [15740224.993867] exe[888480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565a65fc1b7 cs:33 sp:7f73a51a1ee8 ax:27300000 si:5565a666a273 di:ffffffffff600000 [15740225.052440] exe[890618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565a65fc1b7 cs:33 sp:7f73a51a1ee8 ax:27300000 si:5565a666a273 di:ffffffffff600000 [15740225.079463] exe[890702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565a65fc1b7 cs:33 sp:7f73a5180ee8 ax:27300000 si:5565a666a273 di:ffffffffff600000 [15740225.157814] exe[887833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565a65fc1b7 cs:33 sp:7f73a51a1ee8 ax:27300000 si:5565a666a273 di:ffffffffff600000 [15740225.188005] exe[887833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565a65fc1b7 cs:33 sp:7f73a511dee8 ax:27300000 si:5565a666a273 di:ffffffffff600000 [15740958.326145] potentially unexpected fatal signal 5. [15740958.331363] CPU: 83 PID: 80545 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15740958.343262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15740958.352891] RIP: 0033:0x7fffffffe062 [15740958.356914] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15740958.376108] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15740958.383138] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15740958.392075] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15740958.401007] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15740958.409982] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15740958.418867] R13: 000000c000538800 R14: 000000c00016eb60 R15: 00000000000137c6 [15740958.427783] FS: 00000000021975f0 GS: 0000000000000000 [15741046.569027] potentially unexpected fatal signal 5. [15741046.574254] CPU: 68 PID: 888901 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15741046.586241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15741046.595914] RIP: 0033:0x7fffffffe062 [15741046.599902] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15741046.619120] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15741046.624747] RAX: 00000000000146d3 RBX: 0000000000000000 RCX: 00007fffffffe05a [15741046.632352] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15741046.639895] RBP: 000000c00018fc40 R08: 000000c000000d30 R09: 0000000000000000 [15741046.647436] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15741046.654966] R13: 000000c000652270 R14: 000000c00050ba00 R15: 00000000000d891c [15741046.662542] FS: 000000c000484090 GS: 0000000000000000 [15741046.757346] potentially unexpected fatal signal 5. [15741046.761652] potentially unexpected fatal signal 5. [15741046.762979] CPU: 86 PID: 955049 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15741046.768216] CPU: 60 PID: 888842 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15741046.768218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15741046.768224] RIP: 0033:0x7fffffffe062 [15741046.768226] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15741046.768227] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15741046.768229] RAX: 00000000000146c1 RBX: 0000000000000000 RCX: 00007fffffffe05a [15741046.768230] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15741046.768230] RBP: 000000c00018fc40 R08: 000000c0004c6d30 R09: 0000000000000000 [15741046.768231] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15741046.768231] R13: 000000c000652270 R14: 000000c00050ba00 R15: 00000000000d891c [15741046.768232] FS: 000000c000484090 GS: 0000000000000000 [15741046.799001] potentially unexpected fatal signal 5. [15741046.804486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15741046.804491] RIP: 0033:0x7fffffffe062 [15741046.804494] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15741046.804495] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15741046.804500] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15741046.809857] CPU: 12 PID: 927541 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15741046.809860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15741046.809865] RIP: 0033:0x7fffffffe062 [15741046.809869] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15741046.809873] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15741046.829038] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15741046.829040] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15741046.829040] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15741046.829041] R13: 000000c000652270 R14: 000000c00050ba00 R15: 00000000000d891c [15741046.829042] FS: 000000c000484090 GS: 0000000000000000 [15741047.030889] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15741047.039792] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15741047.048781] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15741047.057696] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15741047.066617] R13: 000000c000652270 R14: 000000c00050ba00 R15: 00000000000d891c [15741047.075540] FS: 000000c000484090 GS: 0000000000000000 [15741052.325132] potentially unexpected fatal signal 5. [15741052.330356] CPU: 5 PID: 83989 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15741052.342161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15741052.351801] RIP: 0033:0x7fffffffe062 [15741052.355794] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15741052.375163] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15741052.382137] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15741052.391062] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15741052.399968] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15741052.408932] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15741052.417864] R13: 000000c000618030 R14: 000000c00048a340 R15: 000000000000bb8d [15741052.426793] FS: 000000c000180090 GS: 0000000000000000 [15741052.429364] potentially unexpected fatal signal 5. [15741052.438955] CPU: 43 PID: 66006 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15741052.452215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15741052.461874] RIP: 0033:0x7fffffffe062 [15741052.467199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15741052.487803] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15741052.494792] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15741052.503703] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15741052.512639] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15741052.521556] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15741052.530503] R13: 000000c000618030 R14: 000000c00048a340 R15: 000000000000bb8d [15741052.539423] FS: 000000c000180090 GS: 0000000000000000 [15741604.541107] exe[982553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cee650da39 cs:33 sp:7fb709e32ee8 ax:0 si:2000be00 di:ffffffffff600000 [15741604.765609] exe[93187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cee650da39 cs:33 sp:7fb709e32ee8 ax:0 si:2000be00 di:ffffffffff600000 [15741604.964552] exe[93204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cee650da39 cs:33 sp:7fb7099ddee8 ax:0 si:2000be00 di:ffffffffff600000 [15741835.533255] potentially unexpected fatal signal 5. [15741835.538511] CPU: 86 PID: 123384 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15741835.550577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15741835.560235] RIP: 0033:0x7fffffffe062 [15741835.564245] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15741835.584851] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15741835.591856] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15741835.600793] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15741835.609734] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15741835.618642] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15741835.627558] R13: 000000c0007de800 R14: 000000c00050a9c0 R15: 00000000000e4550 [15741835.636447] FS: 0000000002197650 GS: 0000000000000000 [15743190.751591] exe[209443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0dce6a39 cs:33 sp:7f594cffe858 ax:0 si:563b0dd40070 di:ffffffffff600000 [15743190.850249] exe[209421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0dce6a39 cs:33 sp:7f594cfdd858 ax:0 si:563b0dd40070 di:ffffffffff600000 [15743190.952938] exe[209037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0dce6a39 cs:33 sp:7f594cfdd858 ax:0 si:563b0dd40070 di:ffffffffff600000 [15743190.980156] exe[209196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0dce6a39 cs:33 sp:7f594cfdd858 ax:0 si:563b0dd40070 di:ffffffffff600000 [15743191.008882] exe[234448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0dce6a39 cs:33 sp:7f594cfdd858 ax:0 si:563b0dd40070 di:ffffffffff600000 [15743191.038639] exe[213695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0dce6a39 cs:33 sp:7f594cfdd858 ax:0 si:563b0dd40070 di:ffffffffff600000 [15743191.072806] exe[234427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0dce6a39 cs:33 sp:7f594cfdd858 ax:0 si:563b0dd40070 di:ffffffffff600000 [15743191.101565] exe[222914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0dce6a39 cs:33 sp:7f594cfdd858 ax:0 si:563b0dd40070 di:ffffffffff600000 [15743191.133421] exe[209159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0dce6a39 cs:33 sp:7f594cfdd858 ax:0 si:563b0dd40070 di:ffffffffff600000 [15743191.162979] exe[209159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0dce6a39 cs:33 sp:7f594cfdd858 ax:0 si:563b0dd40070 di:ffffffffff600000 [15744835.127832] potentially unexpected fatal signal 5. [15744835.133072] CPU: 88 PID: 297070 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15744835.145063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15744835.154736] RIP: 0033:0x7fffffffe062 [15744835.158798] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15744835.179338] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15744835.186335] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15744835.195247] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15744835.204160] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15744835.213072] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15744835.221984] R13: 000000c000238c30 R14: 000000c00058a340 R15: 000000000002f727 [15744835.230883] FS: 000000c000588090 GS: 0000000000000000 [15744982.922036] potentially unexpected fatal signal 5. [15744982.927309] CPU: 71 PID: 327284 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15744982.939324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15744982.948949] RIP: 0033:0x7fffffffe062 [15744982.952974] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15744982.973547] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15744982.980554] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15744982.989461] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15744982.998389] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15744983.007311] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15744983.016222] R13: 000000c0005b4800 R14: 000000c000155860 R15: 0000000000031d4c [15744983.025157] FS: 00000000021975f0 GS: 0000000000000000 [15747020.324917] warn_bad_vsyscall: 57 callbacks suppressed [15747020.324921] exe[396259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608cf70da39 cs:33 sp:7ed70c7ed858 ax:0 si:5608cf767097 di:ffffffffff600000 [15747020.396621] exe[359073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608cf70da39 cs:33 sp:7ed70c7cc858 ax:0 si:5608cf767097 di:ffffffffff600000 [15747020.460110] exe[359066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608cf70da39 cs:33 sp:7ed70c7ed858 ax:0 si:5608cf767097 di:ffffffffff600000 [15747027.102521] exe[359058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a097 di:ffffffffff600000 [15747027.144852] exe[359064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a097 di:ffffffffff600000 [15747027.186662] exe[373862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a097 di:ffffffffff600000 [15747027.226325] exe[378482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a097 di:ffffffffff600000 [15747027.717184] exe[378482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a097 di:ffffffffff600000 [15747027.760566] exe[359058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a097 di:ffffffffff600000 [15747027.814950] exe[359073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747027.881702] exe[359066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747027.939066] exe[359064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747027.995070] exe[359068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747032.123612] warn_bad_vsyscall: 200 callbacks suppressed [15747032.123616] exe[359072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747032.124679] exe[396259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60ced858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747032.274987] exe[374254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747032.331223] exe[359070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747032.372333] exe[359059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747032.412639] exe[359058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747032.452687] exe[378482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a097 di:ffffffffff600000 [15747032.492598] exe[396823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a097 di:ffffffffff600000 [15747032.540023] exe[387317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60ced858 ax:0 si:558c49a4a097 di:ffffffffff600000 [15747032.956327] exe[359072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747037.129269] warn_bad_vsyscall: 197 callbacks suppressed [15747037.129273] exe[442200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747037.180009] exe[374746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747037.227155] exe[373862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747037.276982] exe[380864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747037.322347] exe[374746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747037.382276] exe[436748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747037.423888] exe[359063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747037.466155] exe[359072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747037.507134] exe[396259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747038.017449] exe[359073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747042.145818] warn_bad_vsyscall: 237 callbacks suppressed [15747042.145820] exe[374746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747042.172493] exe[359063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60ccc858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747042.821157] exe[436748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747042.870984] exe[436748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747042.919146] exe[359072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747042.964735] exe[396259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747043.363146] exe[387544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747043.391634] exe[387317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60ccc858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747043.476436] exe[359072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747043.496916] exe[373862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747047.506174] warn_bad_vsyscall: 159 callbacks suppressed [15747047.506179] exe[374746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747047.768113] exe[359043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60ced858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747047.841342] exe[380864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60ced858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747346.415378] exe[436748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631d80bba39 cs:33 sp:7ecdabfd9858 ax:0 si:5631d8115062 di:ffffffffff600000 [15747346.461229] exe[359063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631d80bba39 cs:33 sp:7ecdabfd9858 ax:0 si:5631d8115062 di:ffffffffff600000 [15747346.509829] exe[378869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631d80bba39 cs:33 sp:7ecdabfd9858 ax:0 si:5631d8115062 di:ffffffffff600000 [15747537.886655] exe[396259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747537.930650] exe[393929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15747537.969288] exe[359059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c499f0a39 cs:33 sp:7edd60d0e858 ax:0 si:558c49a4a062 di:ffffffffff600000 [15748987.178609] potentially unexpected fatal signal 5. [15748987.183824] CPU: 0 PID: 419171 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15748987.195704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15748987.205316] RIP: 0033:0x7fffffffe062 [15748987.209276] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15748987.228446] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15748987.234063] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15748987.241712] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15748987.249313] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15748987.258242] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15748987.267157] R13: 000000c0004d4060 R14: 000000c00047cea0 R15: 0000000000055137 [15748987.276076] FS: 000000c000181490 GS: 0000000000000000 [15748987.285691] potentially unexpected fatal signal 5. [15748987.291046] CPU: 68 PID: 446867 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15748987.303038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15748987.314034] RIP: 0033:0x7fffffffe062 [15748987.318015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15748987.338659] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15748987.345578] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15748987.346305] potentially unexpected fatal signal 11. [15748987.353106] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15748987.353107] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15748987.353108] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15748987.353109] R13: 000000c0004d4060 R14: 000000c00047cea0 R15: 0000000000055137 [15748987.353110] FS: 000000c000181490 GS: 0000000000000000 [15748987.395648] CPU: 90 PID: 448308 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15748987.407682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15748987.417399] RIP: 0033:0x55b2f629ad07 [15748987.421415] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [15748987.440642] RSP: 002b:00007f3337541c90 EFLAGS: 00010206 [15748987.446327] RAX: 00007f3337542500 RBX: 00007f33375421f0 RCX: 0000000000000000 [15748987.453893] RDX: 00007f3337542370 RSI: 000055b2f631d3d8 RDI: 00007f33375421f0 [15748987.461453] RBP: 00007f33375422e0 R08: 0000000000000000 R09: 0000000000000000 [15748987.470367] R10: 0000000000001000 R11: 0000000000000293 R12: 000055b2f631d3d8 [15748987.479259] R13: 00007f3337542370 R14: 0000000000000000 R15: 00007f33375421f0 [15748987.486809] FS: 000055b2f6f31480 GS: 0000000000000000 [15749129.060489] potentially unexpected fatal signal 5. [15749129.065760] CPU: 71 PID: 363568 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15749129.077770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15749129.087432] RIP: 0033:0x7fffffffe062 [15749129.091413] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15749129.110815] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15749129.117792] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15749129.126708] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15749129.135624] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15749129.136389] potentially unexpected fatal signal 5. [15749129.144548] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15749129.151129] CPU: 41 PID: 530337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15749129.151133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15749129.160042] R13: 000000c00032e800 R14: 000000c000514b60 R15: 0000000000058435 [15749129.160043] FS: 000000c000780090 GS: 0000000000000000 [15749129.198992] RIP: 0033:0x7fffffffe062 [15749129.204388] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15749129.224945] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15749129.230620] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15749129.239551] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15749129.248448] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15749129.257386] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15749129.266309] R13: 000000c000208800 R14: 000000c0001ae9c0 R15: 0000000000058424 [15749129.275229] FS: 000000c000506490 GS: 0000000000000000 [15749129.277662] potentially unexpected fatal signal 5. [15749129.288811] CPU: 69 PID: 374149 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15749129.300811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15749129.311812] RIP: 0033:0x7fffffffe062 [15749129.317162] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15749129.337688] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15749129.344694] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15749129.353591] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15749129.362544] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15749129.371432] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15749129.380472] R13: 000000c00032e800 R14: 000000c000514b60 R15: 0000000000058435 [15749129.388021] FS: 000000c000780090 GS: 0000000000000000 [15751349.264282] exe[677314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648ad1f75d1 cs:33 sp:7ef9345dd4c8 ax:8 si:1 di:7ef9345dd5c0 [15751350.053055] exe[677313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648ad1f75d1 cs:33 sp:7ef9345fe4c8 ax:8 si:1 di:7ef9345fe5c0 [15751350.191341] exe[679392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648ad1f75d1 cs:33 sp:7ef9345dd4c8 ax:8 si:1 di:7ef9345dd5c0 [15751589.584808] potentially unexpected fatal signal 5. [15751589.590074] CPU: 6 PID: 536709 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15751589.601985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15751589.611658] RIP: 0033:0x7fffffffe062 [15751589.615658] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15751589.634877] RSP: 002b:000000c00066ba90 EFLAGS: 00000297 [15751589.640552] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15751589.648124] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055e7f9400000 [15751589.655807] RBP: 000000c00066bb20 R08: 0000000000000000 R09: 0000000000000000 [15751589.663380] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00066b9b0 [15751589.670965] R13: 00000000026f5a60 R14: 000000c0004bf1e0 R15: 0000000000082c38 [15751589.679900] FS: 0000000004f4f3c0 GS: 0000000000000000 [15751934.740464] potentially unexpected fatal signal 5. [15751934.745694] CPU: 50 PID: 629052 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15751934.757682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15751934.767316] RIP: 0033:0x7fffffffe062 [15751934.771339] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15751934.791981] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15751934.797665] RAX: 0000563f58013000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15751934.805221] RDX: 0000000000000003 RSI: 0000000000065000 RDI: 0000563f58013000 [15751934.812766] RBP: 000000c00013fc90 R08: 0000000000000009 R09: 0000000007300000 [15751934.820329] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc78 [15751934.827905] R13: 000000c00077e800 R14: 000000c0004d2d00 R15: 000000000008204f [15751934.835482] FS: 000000c000132890 GS: 0000000000000000 [15752108.352269] potentially unexpected fatal signal 5. [15752108.357517] CPU: 33 PID: 786179 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15752108.369506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15752108.379170] RIP: 0033:0x7fffffffe062 [15752108.383216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15752108.403855] RSP: 002b:000000c000707af0 EFLAGS: 00000297 [15752108.410816] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15752108.419753] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15752108.428664] RBP: 000000c000707b80 R08: 0000000000000000 R09: 0000000000000000 [15752108.437581] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000707a38 [15752108.446509] R13: 000000c00013ac00 R14: 000000c0001b3860 R15: 0000000000063e44 [15752108.455424] FS: 00007f9f5df886c0 GS: 0000000000000000 [15752111.796616] exe[696335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5744d2a39 cs:33 sp:7ed94a6ba858 ax:0 si:55a57452c070 di:ffffffffff600000 [15752111.906104] exe[696335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5744d2a39 cs:33 sp:7ed94a6ba858 ax:0 si:55a57452c070 di:ffffffffff600000 [15752112.045244] exe[697628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5744d2a39 cs:33 sp:7ed94a6ba858 ax:0 si:55a57452c070 di:ffffffffff600000 [15752112.214762] exe[651500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5744d2a39 cs:33 sp:7ed94a6ba858 ax:0 si:55a57452c070 di:ffffffffff600000 [15752905.861785] exe[847104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56377124ca39 cs:33 sp:7f7cbccc0858 ax:0 si:5637712a6062 di:ffffffffff600000 [15752905.970761] exe[845734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56377124ca39 cs:33 sp:7f7cbccc0858 ax:0 si:5637712a6062 di:ffffffffff600000 [15752906.214088] exe[807080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56377124ca39 cs:33 sp:7f7cbccc0858 ax:0 si:5637712a6062 di:ffffffffff600000 [15752906.329727] exe[836394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56377124ca39 cs:33 sp:7f7cbccc0858 ax:0 si:5637712a6062 di:ffffffffff600000 [15753985.900316] exe[869713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3ce9a7a39 cs:33 sp:7f9e1ffe5858 ax:0 si:55c3cea01070 di:ffffffffff600000 [15753986.047159] exe[808834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3ce9a7a39 cs:33 sp:7f9e1ffe5858 ax:0 si:55c3cea01070 di:ffffffffff600000 [15753986.116725] exe[896592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56180cd6ea39 cs:33 sp:7fc12873b858 ax:0 si:56180cdc8070 di:ffffffffff600000 [15753986.185908] exe[808843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3ce9a7a39 cs:33 sp:7f9e1ffe5858 ax:0 si:55c3cea01070 di:ffffffffff600000 [15753986.341605] exe[896438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56180cd6ea39 cs:33 sp:7fc12873b858 ax:0 si:56180cdc8070 di:ffffffffff600000 [15753986.370006] exe[750119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854ccd9a39 cs:33 sp:7f2d2e092858 ax:0 si:55854cd33070 di:ffffffffff600000 [15753986.393620] exe[851177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3ce9a7a39 cs:33 sp:7f9e1ffe5858 ax:0 si:55c3cea01070 di:ffffffffff600000 [15753986.466689] exe[808843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56180cd6ea39 cs:33 sp:7fc12873b858 ax:0 si:56180cdc8070 di:ffffffffff600000 [15753986.495904] exe[810988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854ccd9a39 cs:33 sp:7f2d2e092858 ax:0 si:55854cd33070 di:ffffffffff600000 [15753986.525148] exe[896432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3ce9a7a39 cs:33 sp:7f9e1ffe5858 ax:0 si:55c3cea01070 di:ffffffffff600000 [15754976.318202] potentially unexpected fatal signal 5. [15754976.323411] CPU: 44 PID: 694351 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15754976.335399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15754976.345046] RIP: 0033:0x7fffffffe062 [15754976.349092] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15754976.369884] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15754976.376845] RAX: 00000000000e582a RBX: 0000000000000000 RCX: 00007fffffffe05a [15754976.385766] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15754976.394683] RBP: 000000c00018fc40 R08: 000000c0005262e0 R09: 0000000000000000 [15754976.403598] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15754976.412526] R13: 000000c000528060 R14: 000000c00060cb60 R15: 00000000000a9836 [15754976.421438] FS: 0000000001ec2970 GS: 0000000000000000 [15755194.182211] warn_bad_vsyscall: 3 callbacks suppressed [15755194.182215] exe[900556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c7bbea39 cs:33 sp:7ee1804b0858 ax:0 si:5641c7c18062 di:ffffffffff600000 [15755194.246614] exe[886420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c7bbea39 cs:33 sp:7ee1804b0858 ax:0 si:5641c7c18062 di:ffffffffff600000 [15755194.291426] exe[902027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c7bbea39 cs:33 sp:7ee1804b0858 ax:0 si:5641c7c18062 di:ffffffffff600000 [15755194.335717] exe[918227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c7bbea39 cs:33 sp:7ee1804b0858 ax:0 si:5641c7c18062 di:ffffffffff600000 [15755811.345492] potentially unexpected fatal signal 5. [15755811.350713] CPU: 65 PID: 870024 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15755811.362699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15755811.372320] RIP: 0033:0x7fffffffe062 [15755811.376291] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15755811.395496] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15755811.401128] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15755811.408646] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15755811.416190] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15755811.423745] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15755811.431308] R13: 000000c0004da800 R14: 000000c00016c680 R15: 00000000000c5796 [15755811.438865] FS: 00000000021996b0 GS: 0000000000000000 [15758006.468922] exe[937103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d344da39 cs:33 sp:7ec6996af858 ax:0 si:5591d34a7097 di:ffffffffff600000 [15758006.528739] exe[934952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d344da39 cs:33 sp:7ec6996af858 ax:0 si:5591d34a7097 di:ffffffffff600000 [15758006.588058] exe[935537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d344da39 cs:33 sp:7ec6996af858 ax:0 si:5591d34a7097 di:ffffffffff600000 [15759191.765324] exe[851722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563793da11b7 cs:33 sp:7ebf6e2f3ee8 ax:27300000 si:563793e0f273 di:ffffffffff600000 [15759191.976550] exe[851835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563793da11b7 cs:33 sp:7ebf6e2f3ee8 ax:27300000 si:563793e0f273 di:ffffffffff600000 [15759192.215663] exe[851835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563793da11b7 cs:33 sp:7ebf6e2d2ee8 ax:27300000 si:563793e0f273 di:ffffffffff600000 [15760876.253042] exe[216855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b09f535a39 cs:33 sp:7eddc9eaa858 ax:0 si:55b09f58f070 di:ffffffffff600000 [15760878.368702] exe[200246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b09f535a39 cs:33 sp:7eddc9eaa858 ax:0 si:55b09f58f070 di:ffffffffff600000 [15760878.495853] exe[216855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b09f535a39 cs:33 sp:7eddc9eaa858 ax:0 si:55b09f58f070 di:ffffffffff600000 [15760882.847699] exe[96240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b09f535a39 cs:33 sp:7eddc9eaa858 ax:0 si:55b09f58f070 di:ffffffffff600000 [15761664.894841] exe[242899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad450c2a39 cs:33 sp:7fe1376e0ee8 ax:0 si:20001040 di:ffffffffff600000 [15761664.952640] exe[242663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad450c2a39 cs:33 sp:7fe1376e0ee8 ax:0 si:20001040 di:ffffffffff600000 [15761664.974413] exe[244518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad450c2a39 cs:33 sp:7fe1376e0ee8 ax:0 si:20001040 di:ffffffffff600000 [15761665.016192] exe[240409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad450c2a39 cs:33 sp:7fe1376e0ee8 ax:0 si:20001040 di:ffffffffff600000 [15762460.215716] potentially unexpected fatal signal 5. [15762460.220944] CPU: 6 PID: 180733 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15762460.232844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15762460.242490] RIP: 0033:0x7fffffffe062 [15762460.246494] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15762460.265807] RSP: 002b:000000c000693a90 EFLAGS: 00000297 [15762460.272744] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15762460.284175] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15762460.291701] RBP: 000000c000693b20 R08: 0000000000000000 R09: 0000000000000000 [15762460.300739] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006939b0 [15762460.309641] R13: 00000000026f6620 R14: 000000c0004e96c0 R15: 000000000001dbdc [15762460.318522] FS: 000000000406e3c0 GS: 0000000000000000 [15762460.475951] potentially unexpected fatal signal 5. [15762460.483488] CPU: 36 PID: 137777 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15762460.495493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15762460.506511] RIP: 0033:0x7fffffffe062 [15762460.510495] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15762460.531049] RSP: 002b:000000c000693a90 EFLAGS: 00000297 [15762460.536691] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15762460.545616] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15762460.554553] RBP: 000000c000693b20 R08: 0000000000000000 R09: 0000000000000000 [15762460.563532] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006939b0 [15762460.569061] potentially unexpected fatal signal 5. [15762460.572434] R13: 00000000026f6620 R14: 000000c0004e96c0 R15: 000000000001dbdc [15762460.577656] CPU: 71 PID: 138594 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15762460.577658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15762460.577663] RIP: 0033:0x7fffffffe062 [15762460.577666] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15762460.577667] RSP: 002b:000000c000693a90 EFLAGS: 00000297 [15762460.577669] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15762460.577669] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15762460.577670] RBP: 000000c000693b20 R08: 0000000000000000 R09: 0000000000000000 [15762460.577671] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006939b0 [15762460.577671] R13: 00000000026f6620 R14: 000000c0004e96c0 R15: 000000000001dbdc [15762460.577672] FS: 000000000406e3c0 GS: 0000000000000000 [15762460.681730] FS: 000000000406e3c0 GS: 0000000000000000 [15763819.823035] potentially unexpected fatal signal 5. [15763819.828245] CPU: 40 PID: 351693 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15763819.840230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15763819.849854] RIP: 0033:0x7fffffffe062 [15763819.853828] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15763819.873023] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15763819.878706] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15763819.886274] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15763819.893826] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15763819.902810] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15763819.910407] R13: 000000c0001c3860 R14: 000000c000155040 R15: 000000000002e9b6 [15763819.919278] FS: 000000c000180890 GS: 0000000000000000 [15764925.022491] exe[336358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556051431a39 cs:33 sp:7ff334377858 ax:0 si:55605148b062 di:ffffffffff600000 [15765743.747084] exe[398453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554b9dba39 cs:33 sp:7ec78c5f8858 ax:0 si:56554ba35062 di:ffffffffff600000 [15765743.794567] exe[414905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554b9dba39 cs:33 sp:7ec78c5f8858 ax:0 si:56554ba35062 di:ffffffffff600000 [15765743.846113] exe[414926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554b9dba39 cs:33 sp:7ec78c5f8858 ax:0 si:56554ba35062 di:ffffffffff600000 [15765743.890051] exe[414992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554b9dba39 cs:33 sp:7ec78c5f8858 ax:0 si:56554ba35062 di:ffffffffff600000 [15765831.342160] potentially unexpected fatal signal 5. [15765831.347392] CPU: 54 PID: 443473 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15765831.359372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15765831.368993] RIP: 0033:0x7fffffffe062 [15765831.372990] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15765831.392170] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15765831.397812] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15765831.405381] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15765831.412927] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15765831.421826] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15765831.429383] R13: 000000c00051a060 R14: 000000c00019e680 R15: 0000000000040fab [15765831.436924] FS: 0000000001ec2970 GS: 0000000000000000 [15766394.297850] potentially unexpected fatal signal 5. [15766394.303103] CPU: 80 PID: 327920 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15766394.315091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15766394.324733] RIP: 0033:0x7fffffffe062 [15766394.328765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15766394.349327] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15766394.354946] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15766394.362522] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15766394.371416] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15766394.378957] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15766394.386483] R13: 000000c0005cb000 R14: 000000c000167a00 R15: 000000000004dbb9 [15766394.394133] FS: 000000c000180090 GS: 0000000000000000 [15766399.840379] potentially unexpected fatal signal 5. [15766399.845625] CPU: 29 PID: 354257 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15766399.857711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15766399.867354] RIP: 0033:0x7fffffffe062 [15766399.871369] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15766399.890567] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15766399.896206] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15766399.903756] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15766399.911331] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15766399.918861] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15766399.926388] R13: 000000c000574800 R14: 000000c000594b60 R15: 00000000000490c7 [15766399.935353] FS: 000000c00048e090 GS: 0000000000000000 [15766399.982236] potentially unexpected fatal signal 5. [15766399.987834] CPU: 54 PID: 324115 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15766399.999869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15766400.010892] RIP: 0033:0x7fffffffe062 [15766400.014938] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15766400.034191] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15766400.039838] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15766400.047429] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15766400.055027] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15766400.062652] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15766400.070240] R13: 000000c000574800 R14: 000000c000594b60 R15: 00000000000490c7 [15766400.077858] FS: 000000c00048e090 GS: 0000000000000000 [15766420.554123] potentially unexpected fatal signal 5. [15766420.559350] CPU: 43 PID: 477506 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15766420.571367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15766420.581039] RIP: 0033:0x7fffffffe062 [15766420.585105] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15766420.605680] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15766420.612698] RAX: 0000000000074d60 RBX: 0000000000000000 RCX: 00007fffffffe05a [15766420.621621] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15766420.630587] RBP: 000000c00013fc90 R08: 000000c0007da100 R09: 0000000000000000 [15766420.639556] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15766420.648489] R13: 000000c0004e8800 R14: 000000c00021ba00 R15: 00000000000747c5 [15766420.657463] FS: 0000000002199710 GS: 0000000000000000 [15767550.270722] exe[528793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5655096b2a39 cs:33 sp:7eb47d596858 ax:0 si:56550970c062 di:ffffffffff600000 [15767632.931550] potentially unexpected fatal signal 5. [15767632.936810] CPU: 89 PID: 505609 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15767632.948806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15767632.958454] RIP: 0033:0x7fffffffe062 [15767632.962475] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15767632.983162] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15767632.988808] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15767632.996372] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15767633.003908] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15767633.011448] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15767633.018987] R13: 000000c0005f4800 R14: 000000c0001bd6c0 R15: 000000000007a7af [15767633.026551] FS: 000000c000132890 GS: 0000000000000000 [15767793.895048] exe[532588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e108920a39 cs:33 sp:7f123a6c8858 ax:0 si:55e10897a070 di:ffffffffff600000 [15769023.994662] exe[554322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af8b26ca39 cs:33 sp:7f2e95666858 ax:0 si:55af8b2c6070 di:ffffffffff600000 [15769645.846013] exe[504320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d65c52a39 cs:33 sp:7eb69a4b9858 ax:0 si:557d65cac062 di:ffffffffff600000 [15769865.679426] potentially unexpected fatal signal 5. [15769865.684664] CPU: 72 PID: 466118 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15769865.696667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15769865.706318] RIP: 0033:0x7fffffffe062 [15769865.710348] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15769865.729533] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15769865.735172] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15769865.742746] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15769865.751682] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15769865.759264] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15769865.768158] R13: 000000c000488ba0 R14: 000000c000584820 R15: 0000000000071c63 [15769865.777279] FS: 0000000001ec2910 GS: 0000000000000000 [15770902.802614] potentially unexpected fatal signal 5. [15770902.807845] CPU: 29 PID: 700176 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15770902.814041] potentially unexpected fatal signal 5. [15770902.819878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15770902.825074] CPU: 50 PID: 700162 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15770902.834697] RIP: 0033:0x7fffffffe062 [15770902.834703] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15770902.834705] RSP: 002b:000000c0006aba90 EFLAGS: 00000297 [15770902.834707] RAX: 00000000000ab394 RBX: 0000000000000000 RCX: 00007fffffffe05a [15770902.834708] RDX: 0000000000000000 RSI: 000000c0006ac000 RDI: 0000000000012f00 [15770902.834709] RBP: 000000c0006abb20 R08: 000000c000c80100 R09: 0000000000000000 [15770902.834709] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006ab9b0 [15770902.834710] R13: 00000000026f6620 R14: 000000c000696000 R15: 00000000000aae6e [15770902.834711] FS: 0000000004fc13c0 GS: 0000000000000000 [15770902.927411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15770902.937104] RIP: 0033:0x7fffffffe062 [15770902.942492] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15770902.963078] RSP: 002b:000000c0006aba90 EFLAGS: 00000297 [15770902.970116] RAX: 00000000000ab393 RBX: 0000000000000000 RCX: 00007fffffffe05a [15770902.979003] RDX: 0000000000000000 RSI: 000000c0006ac000 RDI: 0000000000012f00 [15770902.987915] RBP: 000000c0006abb20 R08: 000000c000962010 R09: 0000000000000000 [15770902.996836] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006ab9b0 [15770903.005749] R13: 00000000026f6620 R14: 000000c000696000 R15: 00000000000aae6e [15770903.014706] FS: 0000000004fc13c0 GS: 0000000000000000 [15771652.770024] exe[587119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec8f12c1b7 cs:33 sp:7fc31ebd0ee8 ax:27300000 si:55ec8f19a273 di:ffffffffff600000 [15771653.015179] exe[587119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec8f12c1b7 cs:33 sp:7fc31ebd0ee8 ax:27300000 si:55ec8f19a273 di:ffffffffff600000 [15771653.259695] exe[579161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec8f12c1b7 cs:33 sp:7fc31ebd0ee8 ax:27300000 si:55ec8f19a273 di:ffffffffff600000 [15774583.170037] exe[828398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b330add1b7 cs:33 sp:7eea2078fee8 ax:27300000 si:55b330b4b273 di:ffffffffff600000 [15774584.025379] exe[821109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55982a25c1b7 cs:33 sp:7fd864b52ee8 ax:27300000 si:55982a2ca273 di:ffffffffff600000 [15774585.804370] exe[749596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d089cc01b7 cs:33 sp:7f1f11bfeee8 ax:27300000 si:55d089d2e273 di:ffffffffff600000 [15774587.797663] exe[729346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd905d1b7 cs:33 sp:7f998242aee8 ax:27300000 si:555bd90cb273 di:ffffffffff600000 [15775003.642290] exe[885404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597ba4f11b7 cs:33 sp:7ee64d776ee8 ax:27300000 si:5597ba55f273 di:ffffffffff600000 [15775069.724282] exe[827339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c79ab8c1b7 cs:33 sp:7eeae017cee8 ax:27300000 si:55c79abfa273 di:ffffffffff600000 [15775090.007053] exe[791166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff542571b7 cs:33 sp:7fe594ebfee8 ax:27300000 si:55ff542c5273 di:ffffffffff600000 [15775195.902941] exe[895639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e01180f1b7 cs:33 sp:7f4216de5ee8 ax:27300000 si:55e01187d273 di:ffffffffff600000 [15775385.700173] potentially unexpected fatal signal 5. [15775385.705466] CPU: 6 PID: 777636 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15775385.717349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15775385.726977] RIP: 0033:0x7fffffffe062 [15775385.730971] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15775385.750152] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15775385.757204] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15775385.764746] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15775385.772285] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15775385.779825] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15775385.788752] R13: 000000c000206800 R14: 000000c0001664e0 R15: 00000000000b6247 [15775385.796298] FS: 000000c000132c90 GS: 0000000000000000 [15775386.328991] potentially unexpected fatal signal 5. [15775386.334264] CPU: 68 PID: 895547 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15775386.346256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15775386.355895] RIP: 0033:0x7fffffffe062 [15775386.359897] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15775386.380461] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15775386.387475] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15775386.395045] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15775386.403985] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15775386.412876] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15775386.420431] R13: 000000c000552800 R14: 000000c000517040 R15: 00000000000b6238 [15775386.427974] FS: 000000c000600090 GS: 0000000000000000 [15775788.840622] exe[897631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c71858 ax:0 si:562aa59fa097 di:ffffffffff600000 [15775789.003357] exe[922990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c71858 ax:0 si:562aa59fa097 di:ffffffffff600000 [15775789.059303] exe[922980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c47fe858 ax:0 si:562aa59fa097 di:ffffffffff600000 [15775789.215773] exe[897718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c50858 ax:0 si:562aa59fa097 di:ffffffffff600000 [15775824.163801] exe[897521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c71858 ax:0 si:562aa59fa097 di:ffffffffff600000 [15775824.311698] exe[928126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c71858 ax:0 si:562aa59fa097 di:ffffffffff600000 [15775824.545187] exe[928126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c71858 ax:0 si:562aa59fa097 di:ffffffffff600000 [15775824.690979] exe[910408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c71858 ax:0 si:562aa59fa097 di:ffffffffff600000 [15775824.812649] exe[904116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c71858 ax:0 si:562aa59fa062 di:ffffffffff600000 [15775824.928391] exe[927687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c71858 ax:0 si:562aa59fa062 di:ffffffffff600000 [15775825.051685] exe[928206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c71858 ax:0 si:562aa59fa062 di:ffffffffff600000 [15775825.170000] exe[927943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c71858 ax:0 si:562aa59fa062 di:ffffffffff600000 [15775825.294494] exe[900336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c71858 ax:0 si:562aa59fa062 di:ffffffffff600000 [15775825.418890] exe[899745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa59a0a39 cs:33 sp:7f13c4c71858 ax:0 si:562aa59fa062 di:ffffffffff600000 [15775893.404152] warn_bad_vsyscall: 6 callbacks suppressed [15775893.404155] exe[923862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b330ae1a39 cs:33 sp:7eea2078f858 ax:0 si:55b330b3b070 di:ffffffffff600000 [15775893.471952] exe[834324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b330ae1a39 cs:33 sp:7eea2078f858 ax:0 si:55b330b3b070 di:ffffffffff600000 [15775893.538748] exe[923862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b330ae1a39 cs:33 sp:7eea2078f858 ax:0 si:55b330b3b070 di:ffffffffff600000 [15775928.637721] exe[822015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ef2591b7 cs:33 sp:7f7201c5cee8 ax:27300000 si:5562ef2c7273 di:ffffffffff600000 [15776107.372990] exe[938335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578007ba1b7 cs:33 sp:7f7be3396ee8 ax:27300000 si:557800828273 di:ffffffffff600000 [15776460.633033] exe[638302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165dd0a1b7 cs:33 sp:7f6c82429ee8 ax:27300000 si:56165dd78273 di:ffffffffff600000 [15776685.874479] potentially unexpected fatal signal 5. [15776685.879706] CPU: 89 PID: 925034 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15776685.891695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15776685.901336] RIP: 0033:0x7fffffffe062 [15776685.905332] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15776685.924550] RSP: 002b:000000c00050dba0 EFLAGS: 00000297 [15776685.930201] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15776685.937774] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15776685.946694] RBP: 000000c00050dc40 R08: 0000000000000000 R09: 0000000000000000 [15776685.956050] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00050dc28 [15776685.964961] R13: 000000c0000324b0 R14: 000000c000163860 R15: 00000000000c652d [15776685.973882] FS: 000000c000180090 GS: 0000000000000000 [15776920.971304] exe[946029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab735c81b7 cs:33 sp:7ecd5c629ee8 ax:27300000 si:55ab73636273 di:ffffffffff600000 [15777311.745190] exe[942925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab30f9a39 cs:33 sp:7efbbc9fe858 ax:0 si:555ab3153097 di:ffffffffff600000 [15777311.810747] exe[942916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab30f9a39 cs:33 sp:7efbbc9fe858 ax:0 si:555ab3153097 di:ffffffffff600000 [15777311.854102] exe[942916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab30f9a39 cs:33 sp:7efbbc9fe858 ax:0 si:555ab3153097 di:ffffffffff600000 [15777311.877567] exe[946178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab30f9a39 cs:33 sp:7efbbc9dd858 ax:0 si:555ab3153097 di:ffffffffff600000 [15777531.322411] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777531.368374] exe[927552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777531.408550] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777531.409107] exe[927552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777531.476642] exe[925403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777531.523084] exe[962409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777531.572325] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777531.633091] exe[922803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777531.682824] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777531.735128] exe[925403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777536.339504] warn_bad_vsyscall: 74 callbacks suppressed [15777536.339508] exe[962409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777536.391786] exe[925403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777536.434856] exe[922803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777536.484462] exe[925403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777536.528343] exe[923044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777536.575452] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777536.620308] exe[962409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777536.667425] exe[925403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777536.712108] exe[923044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777536.731354] exe[923044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777541.362523] warn_bad_vsyscall: 407 callbacks suppressed [15777541.362527] exe[922805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777541.389536] exe[925403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777541.429794] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777541.471227] exe[925382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777541.527759] exe[922803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777541.566994] exe[922803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777541.590409] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777541.631126] exe[922805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777541.671379] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777541.692218] exe[925403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777558.006901] warn_bad_vsyscall: 112 callbacks suppressed [15777558.006905] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777558.056932] exe[925382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777558.122313] exe[925382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777571.597711] exe[925382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777571.636284] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777571.678542] exe[927552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777571.680009] exe[922414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777581.165392] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777581.207463] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777581.248237] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777589.311692] exe[991410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777589.356681] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777589.376454] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777589.415079] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777589.434987] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777593.291077] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777593.338290] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777593.374098] exe[922803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777613.752092] exe[925380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777613.846836] exe[922805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777613.921985] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777613.953141] exe[925380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777623.485784] exe[925384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777623.535997] exe[925384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777623.577591] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777625.113567] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777625.159339] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777625.197256] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777630.739886] exe[927552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15777630.779138] exe[922803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15777630.800702] exe[991407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15777630.843824] exe[927552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15777647.132122] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777647.173575] exe[993385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777647.214566] exe[993385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777647.215876] exe[935264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777665.656120] exe[925380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777665.702182] exe[935264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777665.743634] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777684.438743] exe[922413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777684.486376] exe[925403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777684.528183] exe[924172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777687.999340] exe[991407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777688.043989] exe[922805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777688.085692] exe[922805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777692.342362] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777692.377894] exe[993385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777692.415671] exe[991407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777692.436443] exe[993385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777698.891201] exe[922413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777698.998401] exe[927552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777699.072017] exe[925384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777780.160778] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777780.200512] exe[927552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777780.222233] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777780.264032] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777780.284208] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777780.303640] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777780.322940] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777780.342530] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777780.363062] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777780.382848] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777794.314629] warn_bad_vsyscall: 26 callbacks suppressed [15777794.314633] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777794.359034] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777794.379609] exe[924172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777794.417337] exe[922805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777794.439492] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777794.877667] exe[922484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777794.924804] exe[927552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777794.967441] exe[922484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777794.969765] exe[924172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777805.220230] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15777805.259763] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15777805.281323] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15777805.324904] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15777807.222027] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777807.263507] exe[935264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777807.302823] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777811.997097] exe[935264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777812.270942] exe[925384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777812.510947] exe[925384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777817.152871] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777817.206950] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777817.250290] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777845.655410] exe[925403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777845.697848] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777845.746149] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777851.626558] exe[924172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777851.668475] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777851.692379] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777851.725547] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777858.353836] exe[991409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777858.390924] exe[925403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777858.427636] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777869.525151] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777869.564522] exe[964210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777869.586719] exe[935264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777869.623877] exe[935264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777869.645647] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777876.227136] exe[922421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777876.271693] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777876.311218] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777882.138388] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777882.178362] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777882.219747] exe[922414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777884.413568] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777884.452874] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777884.453668] exe[991409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777884.510587] exe[991409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777884.512915] exe[991407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777915.001155] exe[925380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777915.051744] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777915.073557] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777915.116340] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777915.117486] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777926.721425] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777926.761512] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777926.798467] exe[925384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777926.799140] exe[925380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777943.680550] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777943.728358] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777943.770891] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777945.952545] exe[935264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777946.000763] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777946.041481] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777962.112227] exe[991407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777962.169059] exe[922805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777962.169736] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777962.228924] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777977.271550] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777977.314038] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777977.353046] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777977.373947] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15777979.743931] exe[922803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15777979.785741] exe[922805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15777979.807950] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15777979.849950] exe[991407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15777979.954759] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777979.999309] exe[922803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777990.149944] warn_bad_vsyscall: 1 callbacks suppressed [15777990.149948] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777990.195512] exe[922421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777990.243111] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15777990.265338] exe[922421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778026.562898] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778026.617151] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778026.658216] exe[964210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778026.705731] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778026.751009] exe[964210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778026.795147] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778029.629596] exe[925380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778029.673412] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778029.722946] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778033.591790] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778033.631046] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778033.653384] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778033.687273] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778033.709984] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778033.968338] exe[935264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778034.018644] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778034.042614] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778034.079571] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778035.603962] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778053.140364] warn_bad_vsyscall: 66 callbacks suppressed [15778053.140368] exe[922421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778053.191976] exe[935264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778053.231372] exe[991407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778060.119310] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778060.160140] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778060.197157] exe[991410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778060.218248] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778060.327292] exe[922421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778060.377028] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778060.377720] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778060.441442] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778062.004002] exe[964210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778062.052762] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778070.740070] warn_bad_vsyscall: 5 callbacks suppressed [15778070.740075] exe[935264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778070.791122] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778070.835905] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778088.498054] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778088.568374] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778088.623466] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778089.013267] exe[922414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778089.059019] exe[964210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778089.107401] exe[991409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778089.129735] exe[991409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778093.375485] exe[991407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778093.417050] exe[991407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778093.457650] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778098.065613] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778098.108780] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778098.153148] exe[922421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778103.154913] exe[922413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778103.200399] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778103.238293] exe[924172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778113.907800] exe[922413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778113.949834] exe[922413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778113.970367] exe[922413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778114.012548] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778122.270569] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778122.312938] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778122.336863] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778122.378209] exe[925384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778126.701391] exe[925385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778126.740459] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778126.778045] exe[925380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778130.235211] exe[924172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778130.283329] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778130.326105] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778133.267297] exe[979137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556401c92a39 cs:33 sp:7f4e0eeb0858 ax:0 si:556401cec062 di:ffffffffff600000 [15778133.321131] exe[979197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556401c92a39 cs:33 sp:7f4e0eeb0858 ax:0 si:556401cec062 di:ffffffffff600000 [15778133.369820] exe[981750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556401c92a39 cs:33 sp:7f4e0eeb0858 ax:0 si:556401cec062 di:ffffffffff600000 [15778133.421628] exe[978886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556401c92a39 cs:33 sp:7f4e0eeb0858 ax:0 si:556401cec062 di:ffffffffff600000 [15778141.277892] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778141.340335] exe[924172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778141.386875] exe[993385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778141.415846] exe[993385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778141.830041] exe[922421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778141.876261] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778141.919435] exe[991410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778148.582754] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778148.631782] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778148.669876] exe[993385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778148.692112] exe[925384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778158.232364] exe[991409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778158.281603] exe[925385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778158.282600] exe[922805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778158.346464] exe[922805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778166.882102] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778166.932622] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778166.971100] exe[922414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778167.022525] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778167.069306] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778167.114092] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778173.839828] exe[991410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778173.884800] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778173.904302] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778173.924150] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778173.945341] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778173.965705] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778173.985988] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778174.005538] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778174.027523] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778174.047779] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778181.154336] warn_bad_vsyscall: 57 callbacks suppressed [15778181.154340] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778181.208060] exe[991407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778181.230750] exe[922414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778181.267087] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778181.290171] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778199.149363] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778199.201337] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778199.242695] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778199.265901] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778202.093740] exe[922413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778202.152679] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778202.211171] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778204.889207] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778204.938943] exe[991409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778205.000414] exe[922413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778206.812343] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778206.852177] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778206.895165] exe[927552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778206.916327] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778209.649846] exe[925384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778209.704166] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778209.748859] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778258.053897] warn_bad_vsyscall: 1 callbacks suppressed [15778258.053901] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778258.125780] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778258.190499] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778271.165830] exe[922803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778271.205333] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778271.249203] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778271.361643] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778271.404865] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778271.451692] exe[933199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778283.689348] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778283.737988] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778283.771657] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778296.606645] exe[935264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778296.648153] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778296.669144] exe[925384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778296.706960] exe[922414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778297.259901] exe[925384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778297.305059] exe[927552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778297.348966] exe[922421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778302.981217] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778303.033150] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778303.076552] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778308.272983] exe[924166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778308.343635] exe[924178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778308.416466] exe[925380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778316.574062] exe[964210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778316.622873] exe[927552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778316.675475] exe[964210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778339.342581] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778339.390554] exe[21241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778339.409758] exe[21241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778339.430831] exe[21241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778339.450512] exe[21241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778339.469857] exe[21241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778339.489130] exe[21241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778339.508410] exe[21241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778339.529216] exe[21241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778339.549776] exe[21241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778344.610212] warn_bad_vsyscall: 64 callbacks suppressed [15778344.610215] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778344.656742] exe[922476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778344.698330] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778350.882258] exe[933808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778350.923257] exe[927552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778350.963162] exe[965214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778357.159971] exe[922413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778357.222330] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778357.268773] exe[964210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778358.881625] exe[933808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778358.922632] exe[964210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778358.968618] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778358.989294] exe[933808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778369.561861] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778369.607315] exe[991409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778369.649174] exe[991409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778397.698316] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778397.740062] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778397.782176] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778397.803739] exe[991414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778417.842897] exe[922413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778417.884520] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778417.925865] exe[925382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778427.733844] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778427.785516] exe[933808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778427.827624] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778427.847065] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778427.866641] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778431.858475] exe[933808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778431.906162] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778431.951125] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778431.952653] exe[922421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778453.785931] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778453.836009] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778453.885675] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778453.906573] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778460.631956] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778460.685288] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778460.733906] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778463.610403] exe[922484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778463.664324] exe[922484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778463.733904] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778463.754068] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778463.774222] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778463.795356] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778463.816001] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778471.101611] warn_bad_vsyscall: 60 callbacks suppressed [15778471.101615] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778471.154439] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778471.176114] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade433858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778471.228354] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778489.711572] exe[922421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778489.756234] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778489.775812] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778489.795140] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778489.814915] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778489.835451] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778489.854940] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778489.875391] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778489.894963] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778489.915736] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778496.148898] warn_bad_vsyscall: 29 callbacks suppressed [15778496.148901] exe[925385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778496.198679] exe[925385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778496.242531] exe[925385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778498.163662] exe[922484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778498.199605] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778498.219939] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778498.239606] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778498.260270] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778498.280778] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778498.300591] exe[993758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778523.043234] warn_bad_vsyscall: 60 callbacks suppressed [15778523.043238] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778523.103632] exe[991410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778523.153496] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778549.250447] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778549.292683] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778549.313647] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778549.365396] exe[922413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778583.619672] exe[933808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778583.663431] exe[965214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778583.708312] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778583.730437] exe[965214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778586.482900] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778586.524370] exe[925385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778586.576724] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778586.598387] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778595.648906] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778595.694707] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778595.715691] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778595.753726] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778617.561157] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778617.610853] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778617.653015] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778623.661724] exe[922413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778623.701353] exe[925385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778623.704116] exe[922421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778623.766358] exe[991407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778646.195883] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778646.240241] exe[925403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778646.262118] exe[933808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778646.313988] exe[922421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778658.001833] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778658.045653] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778658.066562] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778658.107497] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778665.613816] exe[991414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778666.462371] exe[965214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778667.313214] exe[991407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778675.908965] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778675.953366] exe[922805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778675.998229] exe[991414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778677.676649] exe[922484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778677.727859] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778677.772255] exe[993385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778677.798773] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778682.619785] exe[994848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778682.689502] exe[994848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778682.735818] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778689.316394] exe[994898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778689.365455] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778689.409140] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778689.410570] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778698.418810] exe[922818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778698.464831] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778698.505085] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778701.091645] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778701.140997] exe[922484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778701.211160] exe[991410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778731.489939] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778731.529467] exe[965214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778731.568051] exe[995445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778747.034068] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778747.104542] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feadd7fe858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778747.329682] exe[991410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778747.371226] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778747.394105] exe[994539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778747.436691] exe[925380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778768.874044] exe[907500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778768.923586] exe[40976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778768.965377] exe[908658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778780.261814] exe[911691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778780.311084] exe[41357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778780.312460] exe[911691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778780.374359] exe[914682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778784.383998] exe[908186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778784.430782] exe[987751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778784.475633] exe[41357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778784.499019] exe[943280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778790.072375] exe[943280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778790.113340] exe[913729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778790.154570] exe[909967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778792.336604] exe[908512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778792.378825] exe[911691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778792.420273] exe[40976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778792.442924] exe[41357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778808.385265] exe[913729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778808.441965] exe[907500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778808.442505] exe[988892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778808.529811] exe[913729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778808.551358] exe[988825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778813.934771] exe[907500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778813.993714] exe[40910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778814.109536] exe[913729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778815.705985] exe[987751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778815.760524] exe[907500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778815.786709] exe[40910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778815.830018] exe[907500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778815.853691] exe[40910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778815.906533] exe[40910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778815.951637] exe[988825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778837.469095] warn_bad_vsyscall: 1 callbacks suppressed [15778837.469098] exe[907641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778837.525972] exe[40976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778837.551414] exe[987726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778837.591962] exe[907641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778840.862094] exe[40976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778840.922073] exe[40976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778840.970394] exe[908186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778842.237662] exe[908667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778842.280748] exe[908517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778842.330074] exe[908517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778850.472096] exe[938262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778850.528156] exe[908186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778850.569715] exe[908186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778850.592619] exe[40976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778851.086823] exe[938262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778851.133467] exe[40976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778851.134512] exe[908512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778851.210430] exe[938262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778862.822753] exe[987751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778862.889951] exe[938262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778862.933298] exe[938262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778882.314311] exe[987725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778882.378650] exe[907641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778882.464545] exe[907641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778883.563552] exe[908186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778883.614367] exe[907641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778883.615447] exe[987751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778883.683095] exe[987751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778888.075531] exe[907641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778888.119488] exe[908517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778888.141030] exe[908517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778888.189808] exe[907641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778888.210034] exe[907641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778907.378454] exe[987751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778907.437827] exe[40910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778907.492853] exe[988840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778915.129281] exe[908186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778915.177332] exe[908667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778915.225820] exe[907641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778918.569985] exe[908667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778918.621540] exe[941995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778918.671385] exe[941995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778930.300235] exe[908186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778930.348861] exe[907641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778930.399724] exe[908512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778940.179723] exe[908451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778940.218529] exe[40976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778940.263355] exe[914682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778947.364527] exe[922484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778947.462089] exe[994539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778947.502086] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778947.503205] exe[994848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778948.393661] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778948.461345] exe[927550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778948.511464] exe[21241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778965.165498] exe[21241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778965.217794] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778965.258317] exe[21241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc097 di:ffffffffff600000 [15778968.163345] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778968.207955] exe[926298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778968.250621] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778977.255942] exe[922416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778978.174803] exe[994539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc062 di:ffffffffff600000 [15778987.155760] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778987.198155] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778987.238881] exe[994539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778990.268603] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778990.327413] exe[991409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778990.374607] exe[965388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778993.137598] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778993.186086] exe[933207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778993.208708] exe[922479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778993.252577] exe[991414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade434858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778996.272530] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778996.318629] exe[923044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778996.362119] exe[994544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768472a39 cs:33 sp:7feade455858 ax:0 si:55f7684cc070 di:ffffffffff600000 [15778997.875575] exe[53104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ee12c31b7 cs:33 sp:7fe41fcebee8 ax:27300000 si:558ee1331273 di:ffffffffff600000 [15780291.492835] exe[109553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e37097a39 cs:33 sp:7edd865a2858 ax:0 si:561e370f1097 di:ffffffffff600000 [15780291.548354] exe[109524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e37097a39 cs:33 sp:7edd86560858 ax:0 si:561e370f1097 di:ffffffffff600000 [15780291.598586] exe[113315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e37097a39 cs:33 sp:7edd865a2858 ax:0 si:561e370f1097 di:ffffffffff600000 [15780308.004850] exe[109483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556001ae1a39 cs:33 sp:7ef28fce9858 ax:0 si:556001b3b097 di:ffffffffff600000 [15780308.066452] exe[109941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556001ae1a39 cs:33 sp:7ef28fce9858 ax:0 si:556001b3b097 di:ffffffffff600000 [15780308.116669] exe[109941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556001ae1a39 cs:33 sp:7ef28fce9858 ax:0 si:556001b3b097 di:ffffffffff600000 [15780308.175343] exe[104274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556001ae1a39 cs:33 sp:7ef28fce9858 ax:0 si:556001b3b097 di:ffffffffff600000 [15780308.225608] exe[109524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556001ae1a39 cs:33 sp:7ef28fce9858 ax:0 si:556001b3b097 di:ffffffffff600000 [15780308.289412] exe[109946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556001ae1a39 cs:33 sp:7ef28fce9858 ax:0 si:556001b3b097 di:ffffffffff600000 [15780308.355342] exe[104272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556001ae1a39 cs:33 sp:7ef28fce9858 ax:0 si:556001b3b097 di:ffffffffff600000 [15780308.403903] exe[122060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556001ae1a39 cs:33 sp:7ef28fce9858 ax:0 si:556001b3b097 di:ffffffffff600000 [15780308.474964] exe[109553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556001ae1a39 cs:33 sp:7ef28fce9858 ax:0 si:556001b3b097 di:ffffffffff600000 [15780308.519556] exe[109943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556001ae1a39 cs:33 sp:7ef28fce9858 ax:0 si:556001b3b097 di:ffffffffff600000 [15780785.363277] potentially unexpected fatal signal 5. [15780785.368491] CPU: 43 PID: 167502 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15780785.380465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15780785.390073] RIP: 0033:0x7fffffffe062 [15780785.394062] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15780785.413296] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15780785.418940] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15780785.426522] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15780785.435409] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15780785.444345] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15780785.453249] R13: 000000c0005a6060 R14: 000000c0004b7ba0 R15: 0000000000020280 [15780785.460785] FS: 0000000001ec2970 GS: 0000000000000000 [15780785.652821] potentially unexpected fatal signal 5. [15780785.658067] CPU: 19 PID: 167511 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15780785.670046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15780785.679763] RIP: 0033:0x7fffffffe062 [15780785.683767] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15780785.702979] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15780785.708654] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15780785.716283] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15780785.723804] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15780785.731318] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15780785.740249] R13: 000000c0005a6060 R14: 000000c0004b7ba0 R15: 0000000000020280 [15780785.749197] FS: 0000000001ec2970 GS: 0000000000000000 [15780819.378391] potentially unexpected fatal signal 5. [15780819.378850] potentially unexpected fatal signal 5. [15780819.383603] CPU: 69 PID: 171127 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15780819.388793] CPU: 21 PID: 171126 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15780819.388795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15780819.388801] RIP: 0033:0x7fffffffe062 [15780819.388805] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15780819.400760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15780819.412705] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15780819.415288] potentially unexpected fatal signal 5. [15780819.415292] CPU: 30 PID: 171132 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15780819.415295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15780819.415300] RIP: 0033:0x7fffffffe062 [15780819.415303] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15780819.415304] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15780819.415306] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15780819.415307] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15780819.415307] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15780819.415308] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15780819.415309] R13: 000000c0005de060 R14: 000000c00047e9c0 R15: 00000000000294bc [15780819.415310] FS: 000000c000132490 GS: 0000000000000000 [15780819.420857] potentially unexpected fatal signal 5. [15780819.420863] CPU: 87 PID: 171086 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15780819.420865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15780819.420870] RIP: 0033:0x7fffffffe062 [15780819.420874] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15780819.420875] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15780819.420878] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15780819.420878] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15780819.420879] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15780819.420880] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15780819.420881] R13: 000000c0005de060 R14: 000000c00047e9c0 R15: 00000000000294bc [15780819.420883] FS: 000000c000132490 GS: 0000000000000000 [15780819.422309] RIP: 0033:0x7fffffffe062 [15780819.426268] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15780819.426269] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15780819.426270] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15780819.426271] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15780819.426272] R13: 000000c0005de060 R14: 000000c00047e9c0 R15: 00000000000294bc [15780819.426273] FS: 000000c000132490 GS: 0000000000000000 [15780819.726028] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15780819.746615] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15780819.753815] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15780819.762744] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15780819.771653] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15780819.780560] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15780819.789483] R13: 000000c0005de060 R14: 000000c00047e9c0 R15: 00000000000294bc [15780819.798385] FS: 000000c000132490 GS: 0000000000000000 [15781039.882625] warn_bad_vsyscall: 1 callbacks suppressed [15781039.882629] exe[131949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1767db1b7 cs:33 sp:7ff21f1feee8 ax:27300000 si:55c176849273 di:ffffffffff600000 [15781396.423822] potentially unexpected fatal signal 5. [15781396.429075] CPU: 58 PID: 204103 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15781396.441051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15781396.450664] RIP: 0033:0x7fffffffe062 [15781396.454661] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15781396.473863] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15781396.479530] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15781396.487048] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15781396.494561] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15781396.502118] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15781396.509664] R13: 000000c000202f30 R14: 000000c000428000 R15: 0000000000030915 [15781396.517186] FS: 000000c000132490 GS: 0000000000000000 [15781422.940652] potentially unexpected fatal signal 5. [15781422.945933] CPU: 21 PID: 213105 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15781422.957913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15781422.967551] RIP: 0033:0x7fffffffe062 [15781422.971550] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15781422.979462] potentially unexpected fatal signal 5. [15781422.990754] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15781422.995951] CPU: 75 PID: 213102 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15781422.995953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15781422.995957] RIP: 0033:0x7fffffffe062 [15781422.995960] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15781422.995961] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15781422.995963] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15781422.995964] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15781422.995964] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15781422.995965] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15781422.995966] R13: 000000c000522540 R14: 000000c0001b3380 R15: 0000000000033aba [15781422.995969] FS: 0000000001ec2970 GS: 0000000000000000 [15781423.002962] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15781423.002963] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15781423.002964] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15781423.002965] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15781423.002966] R13: 000000c000522540 R14: 000000c0001b3380 R15: 0000000000033aba [15781423.002966] FS: 0000000001ec2970 GS: 0000000000000000 [15781423.012509] potentially unexpected fatal signal 5. [15781423.157958] CPU: 18 PID: 213103 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15781423.169942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15781423.180924] RIP: 0033:0x7fffffffe062 [15781423.184886] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15781423.204093] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15781423.211084] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15781423.219993] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15781423.228908] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15781423.237797] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15781423.246715] R13: 000000c000522540 R14: 000000c0001b3380 R15: 0000000000033aba [15781423.255615] FS: 0000000001ec2970 GS: 0000000000000000 [15782566.172933] exe[262010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f53969a39 cs:33 sp:7ede0db57858 ax:0 si:556f539c3062 di:ffffffffff600000 [15782566.444568] exe[257349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f53969a39 cs:33 sp:7ede0db15858 ax:0 si:556f539c3062 di:ffffffffff600000 [15782566.588201] exe[275247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f53969a39 cs:33 sp:7ede0db57858 ax:0 si:556f539c3062 di:ffffffffff600000 [15782610.483150] potentially unexpected fatal signal 5. [15782610.488361] CPU: 65 PID: 278212 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15782610.500357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15782610.509970] RIP: 0033:0x7fffffffe062 [15782610.513926] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15782610.533113] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15782610.538757] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15782610.547639] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15782610.555224] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15782610.564144] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15782610.573040] R13: 000000c0005c2800 R14: 000000c0001829c0 R15: 000000000000db04 [15782610.580580] FS: 00000000021996b0 GS: 0000000000000000 [15782611.536286] potentially unexpected fatal signal 5. [15782611.541497] CPU: 29 PID: 121585 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15782611.553527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15782611.563156] RIP: 0033:0x7fffffffe062 [15782611.567123] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15782611.586325] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15782611.592000] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15782611.600955] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15782611.609883] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15782611.618816] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15782611.626364] R13: 000000c000336800 R14: 000000c000182680 R15: 000000000000dbbf [15782611.635308] FS: 000000c000180090 GS: 0000000000000000 [15782611.685777] potentially unexpected fatal signal 5. [15782611.691933] CPU: 24 PID: 122769 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15782611.703913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15782611.714940] RIP: 0033:0x7fffffffe062 [15782611.720288] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15782611.740872] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15782611.747876] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15782611.756792] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15782611.765708] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15782611.774648] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15782611.783556] R13: 000000c000336800 R14: 000000c000182680 R15: 000000000000dbbf [15782611.792473] FS: 000000c000180090 GS: 0000000000000000 [15782615.467018] potentially unexpected fatal signal 5. [15782615.472234] CPU: 94 PID: 278537 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15782615.484244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15782615.493905] RIP: 0033:0x7fffffffe062 [15782615.497887] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15782615.517094] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15782615.524116] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15782615.533021] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15782615.541927] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15782615.549488] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15782615.558431] R13: 000000c00061e1b0 R14: 000000c00058a4e0 R15: 0000000000039de0 [15782615.567362] FS: 000000c000588090 GS: 0000000000000000 [15782720.812116] exe[267884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560456fc6a39 cs:33 sp:7f33f757cee8 ax:0 si:20002e80 di:ffffffffff600000 [15782720.924602] exe[274409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560456fc6a39 cs:33 sp:7f33f757cee8 ax:0 si:20002e80 di:ffffffffff600000 [15782720.924670] exe[274164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560456fc6a39 cs:33 sp:7f33f755bee8 ax:0 si:20002e80 di:ffffffffff600000 [15782721.046763] exe[264401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560456fc6a39 cs:33 sp:7f33f757cee8 ax:0 si:20002e80 di:ffffffffff600000 [15783037.811614] potentially unexpected fatal signal 5. [15783037.816870] CPU: 80 PID: 296306 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15783037.828882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15783037.838499] RIP: 0033:0x7fffffffe062 [15783037.842467] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15783037.861675] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15783037.867339] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15783037.874874] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15783037.882448] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15783037.890019] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15783037.898961] R13: 000000c0007e6800 R14: 000000c000516340 R15: 000000000004431e [15783037.907896] FS: 0000000002199710 GS: 0000000000000000 [15783723.500940] exe[310434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56304bb30a39 cs:33 sp:7fee305fbee8 ax:0 si:20000940 di:ffffffffff600000 [15783723.745053] exe[310366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56304bb30a39 cs:33 sp:7fee305daee8 ax:0 si:20000940 di:ffffffffff600000 [15783723.950696] exe[309775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56304bb30a39 cs:33 sp:7fee305daee8 ax:0 si:20000940 di:ffffffffff600000 [15783723.971077] exe[309775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56304bb30a39 cs:33 sp:7fee305daee8 ax:0 si:20000940 di:ffffffffff600000 [15783723.991699] exe[309775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56304bb30a39 cs:33 sp:7fee305daee8 ax:0 si:20000940 di:ffffffffff600000 [15783724.012380] exe[309775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56304bb30a39 cs:33 sp:7fee305daee8 ax:0 si:20000940 di:ffffffffff600000 [15783724.034963] exe[309775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56304bb30a39 cs:33 sp:7fee305daee8 ax:0 si:20000940 di:ffffffffff600000 [15783724.057376] exe[309775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56304bb30a39 cs:33 sp:7fee305daee8 ax:0 si:20000940 di:ffffffffff600000 [15783724.079404] exe[309775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56304bb30a39 cs:33 sp:7fee305daee8 ax:0 si:20000940 di:ffffffffff600000 [15783724.101929] exe[309775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56304bb30a39 cs:33 sp:7fee305daee8 ax:0 si:20000940 di:ffffffffff600000 [15783803.553911] warn_bad_vsyscall: 25 callbacks suppressed [15783803.553915] exe[339976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d1eb25a39 cs:33 sp:7eb7b99b9858 ax:0 si:555d1eb7f062 di:ffffffffff600000 [15783803.764477] exe[339976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d1eb25a39 cs:33 sp:7eb7b99b9858 ax:0 si:555d1eb7f062 di:ffffffffff600000 [15783803.924603] exe[338702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d1eb25a39 cs:33 sp:7eb7b99b9858 ax:0 si:555d1eb7f062 di:ffffffffff600000 [15784332.848887] potentially unexpected fatal signal 5. [15784332.854108] CPU: 14 PID: 324377 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15784332.866273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15784332.875896] RIP: 0033:0x7fffffffe062 [15784332.879896] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15784332.899114] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15784332.906117] RAX: 00005584398e9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15784332.913657] RDX: 0000000000000003 RSI: 00000000000b9000 RDI: 00005584398e9000 [15784332.922580] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000001efc2000 [15784332.931518] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [15784332.940440] R13: 000000c0005c8150 R14: 000000c000469ba0 R15: 000000000002785c [15784332.949360] FS: 000000c000132890 GS: 0000000000000000 [15784583.140029] potentially unexpected fatal signal 11. [15784583.145339] CPU: 62 PID: 331229 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15784583.157330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15784583.160707] potentially unexpected fatal signal 11. [15784583.166941] RIP: 0033:0x55fd669379cb [15784583.166947] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d 70 65 09 00 e8 43 c7 ff ff 48 8d 15 9c 5c 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [15784583.172240] CPU: 56 PID: 347057 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15784583.176201] RSP: 002b:00007fd475fb52f0 EFLAGS: 00010246 [15784583.176205] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 000055fd675bc7d0 [15784583.176206] RDX: 000055fd66a5d660 RSI: 000055fd675c4810 RDI: 0000000000000004 [15784583.176208] RBP: 000055fd66a5d660 R08: 000000001122c574 R09: 00000000000008a2 [15784583.176209] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [15784583.176209] R13: 0000000000000076 R14: 000055fd66a5d6c0 R15: 0000000000000000 [15784583.176212] FS: 000055fd675bb480 GS: 0000000000000000 [15784583.195455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15784583.195461] RIP: 0033:0x5611a9255483 [15784583.195464] Code: 8b 44 24 08 48 85 c0 74 17 48 8b 54 24 18 48 0f ca 48 89 54 24 18 48 83 f8 01 0f 85 7a 02 00 00 48 8b 44 24 10 48 8b 54 24 18 <48> 89 10 e9 d2 fd ff ff 48 8b 44 24 10 0f b7 10 48 8b 44 24 08 48 [15784583.195465] RSP: 002b:00007fc5b6e402d0 EFLAGS: 00010246 [15784583.195466] RAX: 0000000020003c40 RBX: 0000000000000008 RCX: 0000000000000000 [15784583.195467] RDX: 00000000200029c0 RSI: 0000000000000000 RDI: 00005611a9f06360 [15784583.195467] RBP: 0000000000000008 R08: 0000000000000000 R09: 0000000000000000 [15784583.195468] R10: 00007fc5b6e40440 R11: 0000000000000246 R12: 00007f1d93801f60 [15784583.195469] R13: fffffffffffffffe R14: 00007f1d93800000 R15: 00007f1d93801f68 [15784583.195469] FS: 00005611a9f06480 GS: 0000000000000000 [15784583.460145] potentially unexpected fatal signal 5. [15784583.465360] CPU: 4 PID: 392980 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15784583.477314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15784583.486962] RIP: 0033:0x7fffffffe062 [15784583.490930] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15784583.510125] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15784583.515771] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15784583.523335] RDX: 0000000000000007 RSI: 0000000000200000 RDI: 0000000020000000 [15784583.532282] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000016e00000 [15784583.541207] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [15784583.550127] R13: 000000c0005d4150 R14: 000000c0001709c0 R15: 000000000005dd44 [15784583.559049] FS: 000000c000132490 GS: 0000000000000000 [15785269.169312] exe[485819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9e4c3ba39 cs:33 sp:7eb04a23d858 ax:0 si:55a9e4c95062 di:ffffffffff600000 [15785269.220579] exe[454842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9e4c3ba39 cs:33 sp:7eb04a23d858 ax:0 si:55a9e4c95062 di:ffffffffff600000 [15785273.485423] exe[452941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9e4c3ba39 cs:33 sp:7eb04a23d858 ax:0 si:55a9e4c95062 di:ffffffffff600000 [15785273.530371] exe[452841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9e4c3ba39 cs:33 sp:7eb04a23d858 ax:0 si:55a9e4c95062 di:ffffffffff600000 [15785778.527742] exe[458068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd8b0ba39 cs:33 sp:7ef9f057c858 ax:0 si:564cd8b65070 di:ffffffffff600000 [15785778.653949] exe[486904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd8b0ba39 cs:33 sp:7ef9f057c858 ax:0 si:564cd8b65070 di:ffffffffff600000 [15785778.761860] exe[455466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd8b0ba39 cs:33 sp:7ef9f057c858 ax:0 si:564cd8b65070 di:ffffffffff600000 [15785778.881741] exe[487141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd8b0ba39 cs:33 sp:7ef9f057c858 ax:0 si:564cd8b65070 di:ffffffffff600000 [15788218.508359] potentially unexpected fatal signal 5. [15788218.513577] CPU: 69 PID: 628033 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15788218.525561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15788218.535212] RIP: 0033:0x7fffffffe062 [15788218.539195] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15788218.558383] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15788218.564052] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15788218.571630] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15788218.579213] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15788218.588178] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15788218.595737] R13: 000000c0007f8800 R14: 000000c000512680 R15: 000000000006c5a9 [15788218.603308] FS: 000000c000510090 GS: 0000000000000000 [15788218.639941] potentially unexpected fatal signal 5. [15788218.645321] CPU: 16 PID: 628018 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15788218.657321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15788218.666968] RIP: 0033:0x7fffffffe062 [15788218.670952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15788218.690196] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15788218.695848] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15788218.703421] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15788218.710979] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15788218.718535] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15788218.726121] R13: 000000c0007f8800 R14: 000000c000512680 R15: 000000000006c5a9 [15788218.735031] FS: 000000c000510090 GS: 0000000000000000 [15788218.763834] potentially unexpected fatal signal 5. [15788218.770247] CPU: 49 PID: 627992 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15788218.774099] potentially unexpected fatal signal 5. [15788218.783587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15788218.788754] CPU: 2 PID: 569254 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15788218.788756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15788218.788762] RIP: 0033:0x7fffffffe062 [15788218.788764] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15788218.788765] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15788218.788767] RAX: 000000000009955f RBX: 0000000000000000 RCX: 00007fffffffe05a [15788218.788768] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15788218.788769] RBP: 000000c00013fc90 R08: 000000c0349cac40 R09: 0000000000000000 [15788218.788769] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15788218.788770] R13: 000000c0007f8800 R14: 000000c000512680 R15: 000000000006c5a9 [15788218.788770] FS: 000000c000510090 GS: 0000000000000000 [15788218.907079] RIP: 0033:0x7fffffffe062 [15788218.912437] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15788218.932977] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15788218.939983] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15788218.948895] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15788218.956458] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15788218.965374] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15788218.974330] R13: 000000c0007f8800 R14: 000000c000512680 R15: 000000000006c5a9 [15788218.983259] FS: 000000c000510090 GS: 0000000000000000 [15788227.684016] potentially unexpected fatal signal 5. [15788227.689259] CPU: 46 PID: 481619 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15788227.701268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15788227.710912] RIP: 0033:0x7fffffffe062 [15788227.714940] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15788227.734110] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15788227.739739] RAX: 00000000000998a9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15788227.747284] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15788227.754833] RBP: 000000c000193c90 R08: 000000c031f63e10 R09: 0000000000000000 [15788227.762367] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15788227.769891] R13: 000000c0008d0800 R14: 000000c0004ae9c0 R15: 000000000006cb3f [15788227.777418] FS: 000000c000180090 GS: 0000000000000000 [15788227.865812] potentially unexpected fatal signal 5. [15788227.870981] CPU: 76 PID: 492623 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15788227.883007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15788227.893990] RIP: 0033:0x7fffffffe062 [15788227.899391] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15788227.920007] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15788227.926938] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15788227.935848] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15788227.944776] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15788227.953735] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15788227.962677] R13: 000000c0008d0800 R14: 000000c0004ae9c0 R15: 000000000006cb3f [15788227.971586] FS: 000000c000180090 GS: 0000000000000000 [15788241.652159] potentially unexpected fatal signal 5. [15788241.657388] CPU: 47 PID: 513919 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15788241.669400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15788241.679036] RIP: 0033:0x7fffffffe062 [15788241.683021] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15788241.702255] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15788241.709241] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15788241.718166] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15788241.727112] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15788241.734666] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15788241.743566] R13: 000000c00047e150 R14: 000000c00058dd40 R15: 000000000006d429 [15788241.752500] FS: 000000c000600090 GS: 0000000000000000 [15791109.821322] exe[756593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b95507a39 cs:33 sp:7fa5d97e2858 ax:0 si:563b95561062 di:ffffffffff600000 [15791831.835715] potentially unexpected fatal signal 5. [15791831.840959] CPU: 62 PID: 629476 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15791831.852958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15791831.862617] RIP: 0033:0x7fffffffe062 [15791831.866633] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15791831.887196] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15791831.894210] RAX: 00000000000c1945 RBX: 0000000000000000 RCX: 00007fffffffe05a [15791831.903096] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15791831.912027] RBP: 000000c00018fc90 R08: 000000c0007c8100 R09: 0000000000000000 [15791831.919561] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15791831.928484] R13: 000000c00050c800 R14: 000000c0001651e0 R15: 0000000000099abd [15791831.937463] FS: 000000c000133090 GS: 0000000000000000 [15791846.907315] potentially unexpected fatal signal 5. [15791846.912545] CPU: 54 PID: 631808 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15791846.924511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15791846.934140] RIP: 0033:0x7fffffffe062 [15791846.938177] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15791846.957413] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15791846.963049] RAX: 00000000000c1e78 RBX: 0000000000000000 RCX: 00007fffffffe05a [15791846.970616] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15791846.979508] RBP: 000000c00013fc40 R08: 000000c0005ac010 R09: 0000000000000000 [15791846.987053] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15791846.994592] R13: 000000c000544060 R14: 000000c0004e5380 R15: 000000000009a3dc [15791847.003503] FS: 000000c000508090 GS: 0000000000000000 [15792602.778342] exe[831062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c454294a39 cs:33 sp:7fe5557fe858 ax:0 si:55c4542ee062 di:ffffffffff600000 [15792602.827573] exe[802155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c454294a39 cs:33 sp:7fe5557fe858 ax:0 si:55c4542ee062 di:ffffffffff600000 [15792602.881663] exe[802155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c454294a39 cs:33 sp:7fe5557fe858 ax:0 si:55c4542ee062 di:ffffffffff600000 [15792602.942994] exe[812548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c454294a39 cs:33 sp:7fe5557fe858 ax:0 si:55c4542ee062 di:ffffffffff600000 [15793152.182133] exe[840756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2471ffa39 cs:33 sp:7f578fdbd858 ax:0 si:55d247259070 di:ffffffffff600000 [15793152.289987] exe[840442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c7e2f4a39 cs:33 sp:7f9ec6c84858 ax:0 si:561c7e34e070 di:ffffffffff600000 [15793152.294010] exe[852909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2471ffa39 cs:33 sp:7f578fdbd858 ax:0 si:55d247259070 di:ffffffffff600000 [15793152.403081] exe[847138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c7e2f4a39 cs:33 sp:7f9ec6c84858 ax:0 si:561c7e34e070 di:ffffffffff600000 [15793152.410987] exe[829474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2471ffa39 cs:33 sp:7f578fdbd858 ax:0 si:55d247259070 di:ffffffffff600000 [15793152.509741] exe[862421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c7e2f4a39 cs:33 sp:7f9ec6c84858 ax:0 si:561c7e34e070 di:ffffffffff600000 [15793152.530128] exe[844498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2471ffa39 cs:33 sp:7f578fdbd858 ax:0 si:55d247259070 di:ffffffffff600000 [15793386.775447] exe[853759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56524d10aa39 cs:33 sp:7ebdde41f858 ax:0 si:56524d164062 di:ffffffffff600000 [15793386.838790] exe[853759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56524d10aa39 cs:33 sp:7ebdde41f858 ax:0 si:56524d164062 di:ffffffffff600000 [15793386.891116] exe[869168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56524d10aa39 cs:33 sp:7ebdde41f858 ax:0 si:56524d164062 di:ffffffffff600000 [15793386.953564] exe[853741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56524d10aa39 cs:33 sp:7ebdde41f858 ax:0 si:56524d164062 di:ffffffffff600000 [15794243.779980] exe[902808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ade5505a39 cs:33 sp:7ff5369b3858 ax:0 si:55ade555f062 di:ffffffffff600000 [15794899.982103] exe[819589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1be9c3a39 cs:33 sp:7fde12f5b858 ax:0 si:55f1bea1d062 di:ffffffffff600000 [15795443.978562] potentially unexpected fatal signal 5. [15795443.983775] CPU: 10 PID: 949926 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15795443.995779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15795444.005389] RIP: 0033:0x7fffffffe062 [15795444.009363] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15795444.028770] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15795444.034398] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15795444.041985] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15795444.050906] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15795444.058480] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15795444.066033] R13: 000000c000548800 R14: 000000c000172680 R15: 00000000000c1cbe [15795444.073582] FS: 000000c00058a090 GS: 0000000000000000 [15795444.275632] potentially unexpected fatal signal 5. [15795444.281405] CPU: 27 PID: 949925 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15795444.293407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15795444.303044] RIP: 0033:0x7fffffffe062 [15795444.307022] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15795444.326216] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15795444.333204] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15795444.340767] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15795444.349643] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15795444.357186] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15795444.366108] R13: 000000c000548800 R14: 000000c000172680 R15: 00000000000c1cbe [15795444.373652] FS: 000000c00058a090 GS: 0000000000000000 [15795464.300419] potentially unexpected fatal signal 5. [15795464.303525] potentially unexpected fatal signal 5. [15795464.304414] potentially unexpected fatal signal 5. [15795464.304421] CPU: 48 PID: 798027 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15795464.304424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15795464.304430] RIP: 0033:0x7fffffffe062 [15795464.304435] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15795464.304436] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15795464.304439] RAX: 00000000000e88ef RBX: 0000000000000000 RCX: 00007fffffffe05a [15795464.304440] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15795464.304440] RBP: 000000c00018fc40 R08: 000000c000f243d0 R09: 0000000000000000 [15795464.304441] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15795464.304442] R13: 000000c0005cc150 R14: 000000c0001c3520 R15: 00000000000c2625 [15795464.304444] FS: 000000c000580090 GS: 0000000000000000 [15795464.305636] CPU: 5 PID: 797993 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15795464.310949] CPU: 59 PID: 796471 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15795464.312432] potentially unexpected fatal signal 5. [15795464.312437] CPU: 92 PID: 798016 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15795464.312439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15795464.312444] RIP: 0033:0x7fffffffe062 [15795464.312446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15795464.312447] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15795464.312450] RAX: 00000000000e88f2 RBX: 0000000000000000 RCX: 00007fffffffe05a [15795464.312451] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15795464.312451] RBP: 000000c00018fc40 R08: 000000c0007445b0 R09: 0000000000000000 [15795464.312452] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15795464.312453] R13: 000000c0005cc150 R14: 000000c0001c3520 R15: 00000000000c2625 [15795464.312454] FS: 000000c000580090 GS: 0000000000000000 [15795464.313624] potentially unexpected fatal signal 5. [15795464.313628] CPU: 48 PID: 820949 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15795464.313629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15795464.313633] RIP: 0033:0x7fffffffe062 [15795464.313636] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15795464.313637] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15795464.313639] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15795464.313640] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15795464.313641] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15795464.313642] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15795464.313642] R13: 000000c0005cc150 R14: 000000c0001c3520 R15: 00000000000c2625 [15795464.313644] FS: 000000c000580090 GS: 0000000000000000 [15795464.316150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15795464.316152] RIP: 0033:0x7fffffffe062 [15795464.316155] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15795464.316156] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15795464.316158] RAX: 00000000000e88f0 RBX: 0000000000000000 RCX: 00007fffffffe05a [15795464.316159] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15795464.316160] RBP: 000000c00018fc40 R08: 000000c000898790 R09: 0000000000000000 [15795464.316161] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15795464.316162] R13: 000000c0005cc150 R14: 000000c0001c3520 R15: 00000000000c2625 [15795464.316162] FS: 000000c000580090 GS: 0000000000000000 [15795464.746338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15795464.757350] RIP: 0033:0x7fffffffe062 [15795464.762680] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15795464.783224] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15795464.790226] RAX: 00000000000e88f1 RBX: 0000000000000000 RCX: 00007fffffffe05a [15795464.799151] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15795464.808053] RBP: 000000c00018fc40 R08: 000000c0006966a0 R09: 0000000000000000 [15795464.816971] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15795464.825875] R13: 000000c0005cc150 R14: 000000c0001c3520 R15: 00000000000c2625 [15795464.834790] FS: 000000c000580090 GS: 0000000000000000 [15797088.010929] exe[988913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aee386a39 cs:33 sp:7ec38f480858 ax:0 si:563aee3e0070 di:ffffffffff600000 [15799078.449750] potentially unexpected fatal signal 5. [15799078.454977] CPU: 25 PID: 23812 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15799078.466919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15799078.476577] RIP: 0033:0x7fffffffe062 [15799078.480587] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15799078.499783] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15799078.506784] RAX: 0000000000020532 RBX: 0000000000000000 RCX: 00007fffffffe05a [15799078.515735] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15799078.523284] RBP: 000000c00013fc40 R08: 000000c00295b4b0 R09: 0000000000000000 [15799078.530830] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15799078.538373] R13: 000000c0005c1260 R14: 000000c000516820 R15: 00000000000e96c2 [15799078.545922] FS: 000000c000132490 GS: 0000000000000000 [15799999.506040] exe[140365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1e8411a39 cs:33 sp:7f5cbe62f858 ax:0 si:55d1e846b062 di:ffffffffff600000 [15800790.361528] potentially unexpected fatal signal 5. [15800790.366753] CPU: 74 PID: 58992 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15800790.370332] potentially unexpected fatal signal 5. [15800790.370757] potentially unexpected fatal signal 5. [15800790.370761] CPU: 83 PID: 59299 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15800790.370763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15800790.370767] RIP: 0033:0x7fffffffe062 [15800790.370770] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15800790.370771] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15800790.370773] RAX: 0000000000033a78 RBX: 0000000000000000 RCX: 00007fffffffe05a [15800790.370773] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15800790.370774] RBP: 000000c000193c40 R08: 000000c0007b26a0 R09: 0000000000000000 [15800790.370775] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15800790.370776] R13: 000000c000608060 R14: 000000c0004741a0 R15: 000000000000e649 [15800790.370777] FS: 0000000001ec2910 GS: 0000000000000000 [15800790.378660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15800790.380303] potentially unexpected fatal signal 5. [15800790.380310] CPU: 9 PID: 59295 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15800790.380313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15800790.380321] RIP: 0033:0x7fffffffe062 [15800790.380326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15800790.380328] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15800790.380331] RAX: 0000000000033a7a RBX: 0000000000000000 RCX: 00007fffffffe05a [15800790.380332] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15800790.380333] RBP: 000000c000193c40 R08: 000000c0003d4790 R09: 0000000000000000 [15800790.380334] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15800790.380335] R13: 000000c000608060 R14: 000000c0004741a0 R15: 000000000000e649 [15800790.380336] FS: 0000000001ec2910 GS: 0000000000000000 [15800790.383935] CPU: 47 PID: 59291 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15800790.383937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15800790.383943] RIP: 0033:0x7fffffffe062 [15800790.383947] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15800790.383949] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15800790.383951] RAX: 0000000000033a77 RBX: 0000000000000000 RCX: 00007fffffffe05a [15800790.383952] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15800790.383953] RBP: 000000c000193c40 R08: 000000c0007b23d0 R09: 0000000000000000 [15800790.383954] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15800790.383955] R13: 000000c000608060 R14: 000000c0004741a0 R15: 000000000000e649 [15800790.383956] FS: 0000000001ec2910 GS: 0000000000000000 [15800790.699545] RIP: 0033:0x7fffffffe062 [15800790.703566] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15800790.724125] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15800790.731147] RAX: 0000000000033a76 RBX: 0000000000000000 RCX: 00007fffffffe05a [15800790.740111] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15800790.749060] RBP: 000000c000193c40 R08: 000000c000606010 R09: 0000000000000000 [15800790.758000] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15800790.765578] R13: 000000c000608060 R14: 000000c0004741a0 R15: 000000000000e649 [15800790.774544] FS: 0000000001ec2910 GS: 0000000000000000 [15800879.169419] exe[204814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56432e288a39 cs:33 sp:7ecf2f771858 ax:0 si:56432e2e2062 di:ffffffffff600000 [15800879.221507] exe[204815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56432e288a39 cs:33 sp:7ecf2f771858 ax:0 si:56432e2e2062 di:ffffffffff600000 [15800879.266078] exe[157504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56432e288a39 cs:33 sp:7ecf2f771858 ax:0 si:56432e2e2062 di:ffffffffff600000 [15800879.293952] exe[157504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56432e288a39 cs:33 sp:7ecf2f750858 ax:0 si:56432e2e2062 di:ffffffffff600000 [15801038.898309] exe[212845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619f1999a39 cs:33 sp:7f04507e1858 ax:0 si:5619f19f3070 di:ffffffffff600000 [15801194.251235] exe[144142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565ea2a8a39 cs:33 sp:7edef25fe858 ax:0 si:5565ea302062 di:ffffffffff600000 [15801386.756735] exe[213878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8de4dca39 cs:33 sp:7f3a2075e858 ax:0 si:55e8de536062 di:ffffffffff600000 [15801386.802180] exe[132348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8de4dca39 cs:33 sp:7f3a2075e858 ax:0 si:55e8de536062 di:ffffffffff600000 [15801386.823347] exe[132348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8de4dca39 cs:33 sp:7f3a2075e858 ax:0 si:55e8de536062 di:ffffffffff600000 [15801386.866028] exe[132892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8de4dca39 cs:33 sp:7f3a2075e858 ax:0 si:55e8de536062 di:ffffffffff600000 [15801598.246892] exe[132294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8de4dca39 cs:33 sp:7f3a2075e858 ax:0 si:55e8de536097 di:ffffffffff600000 [15801598.303377] exe[216874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8de4dca39 cs:33 sp:7f3a2075e858 ax:0 si:55e8de536097 di:ffffffffff600000 [15801598.346996] exe[132294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8de4dca39 cs:33 sp:7f3a2075e858 ax:0 si:55e8de536097 di:ffffffffff600000 [15801598.371287] exe[132324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8de4dca39 cs:33 sp:7f3a2073d858 ax:0 si:55e8de536097 di:ffffffffff600000 [15802017.553607] exe[190608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fdfcc8a39 cs:33 sp:7eb27bc3a858 ax:0 si:563fdfd22062 di:ffffffffff600000 [15802203.544380] exe[252906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b12ce9a39 cs:33 sp:7fba7050eee8 ax:0 si:20000040 di:ffffffffff600000 [15802203.643928] exe[135471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b12ce9a39 cs:33 sp:7fba7050eee8 ax:0 si:20000040 di:ffffffffff600000 [15802203.681741] exe[164117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b12ce9a39 cs:33 sp:7fba7050eee8 ax:0 si:20000040 di:ffffffffff600000 [15802203.803426] exe[252944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b12ce9a39 cs:33 sp:7fba7050eee8 ax:0 si:20000040 di:ffffffffff600000 [15802697.121436] potentially unexpected fatal signal 5. [15802697.124378] potentially unexpected fatal signal 5. [15802697.125352] potentially unexpected fatal signal 5. [15802697.125357] CPU: 3 PID: 138710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15802697.125359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15802697.125365] RIP: 0033:0x7fffffffe062 [15802697.125369] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15802697.125370] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15802697.125373] RAX: 00000000000458f4 RBX: 0000000000000000 RCX: 00007fffffffe05a [15802697.125374] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15802697.125375] RBP: 000000c00013fc40 R08: 000000c00088ab50 R09: 0000000000000000 [15802697.125377] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15802697.125378] R13: 000000c0004ee060 R14: 000000c000511860 R15: 0000000000021450 [15802697.125378] FS: 0000000001ec2910 GS: 0000000000000000 [15802697.126219] potentially unexpected fatal signal 5. [15802697.126223] CPU: 48 PID: 136606 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15802697.126224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15802697.126227] RIP: 0033:0x7fffffffe062 [15802697.126229] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15802697.126230] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15802697.126231] RAX: 00000000000458f3 RBX: 0000000000000000 RCX: 00007fffffffe05a [15802697.126232] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15802697.126232] RBP: 000000c00013fc40 R08: 000000c000524880 R09: 0000000000000000 [15802697.126233] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15802697.126234] R13: 000000c0004ee060 R14: 000000c000511860 R15: 0000000000021450 [15802697.126235] FS: 0000000001ec2910 GS: 0000000000000000 [15802697.126657] CPU: 52 PID: 227068 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15802697.131868] CPU: 49 PID: 138706 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15802697.131870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15802697.131873] RIP: 0033:0x7fffffffe062 [15802697.131877] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15802697.131878] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15802697.131881] RAX: 00000000000458f2 RBX: 0000000000000000 RCX: 00007fffffffe05a [15802697.131882] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15802697.131883] RBP: 000000c00013fc40 R08: 000000c000462e20 R09: 0000000000000000 [15802697.131884] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15802697.131885] R13: 000000c0004ee060 R14: 000000c000511860 R15: 0000000000021450 [15802697.131888] FS: 0000000001ec2910 GS: 0000000000000000 [15802697.133557] potentially unexpected fatal signal 5. [15802697.133562] CPU: 80 PID: 138727 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15802697.133564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15802697.133569] RIP: 0033:0x7fffffffe062 [15802697.133572] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15802697.133573] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15802697.133575] RAX: 00000000000458f5 RBX: 0000000000000000 RCX: 00007fffffffe05a [15802697.133576] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15802697.133577] RBP: 000000c00013fc40 R08: 000000c0009ba970 R09: 0000000000000000 [15802697.133578] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15802697.133579] R13: 000000c0004ee060 R14: 000000c000511860 R15: 0000000000021450 [15802697.133581] FS: 0000000001ec2910 GS: 0000000000000000 [15802697.137093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15802697.137101] RIP: 0033:0x7fffffffe062 [15802697.137106] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15802697.137108] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15802697.137111] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15802697.137112] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15802697.137113] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15802697.137115] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15802697.137116] R13: 000000c0004ee060 R14: 000000c000511860 R15: 0000000000021450 [15802697.137117] FS: 0000000001ec2910 GS: 0000000000000000 [15802860.135505] exe[291925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a1d731b7 cs:33 sp:7f8816e2cee8 ax:27300000 si:5611a1de1273 di:ffffffffff600000 [15802860.271748] exe[291981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a1d731b7 cs:33 sp:7f8816e2cee8 ax:27300000 si:5611a1de1273 di:ffffffffff600000 [15802860.394894] exe[291981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a1d731b7 cs:33 sp:7f8816e2cee8 ax:27300000 si:5611a1de1273 di:ffffffffff600000 [15802860.395113] exe[305363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a1d731b7 cs:33 sp:7f88169feee8 ax:27300000 si:5611a1de1273 di:ffffffffff600000 [15805429.763908] exe[298784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a23094da39 cs:33 sp:7f919c118858 ax:0 si:55a2309a7062 di:ffffffffff600000 [15806280.230574] potentially unexpected fatal signal 5. [15806280.235782] CPU: 0 PID: 381009 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15806280.247680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15806280.257295] RIP: 0033:0x7fffffffe062 [15806280.261247] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15806280.280434] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15806280.286103] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15806280.293653] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15806280.302584] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15806280.311541] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15806280.320436] R13: 000000c000380000 R14: 000000c00021a340 R15: 0000000000044c6a [15806280.329268] potentially unexpected fatal signal 5. [15806280.329403] FS: 00000000021996b0 GS: 0000000000000000 [15806280.334593] CPU: 41 PID: 297570 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15806280.334595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15806280.334600] RIP: 0033:0x7fffffffe062 [15806280.334603] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15806280.334604] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15806280.334606] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15806280.334607] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15806280.334608] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15806280.334609] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15806280.334610] R13: 000000c000380000 R14: 000000c00021a340 R15: 0000000000044c6a [15806280.334611] FS: 00000000021996b0 GS: 0000000000000000 [15806280.701656] potentially unexpected fatal signal 5. [15806280.706901] CPU: 47 PID: 456057 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15806280.719342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15806280.728966] RIP: 0033:0x7fffffffe062 [15806280.732949] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15806280.752133] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15806280.757776] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15806280.766705] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15806280.775773] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15806280.784653] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15806280.793588] R13: 000000c000380000 R14: 000000c00021a340 R15: 0000000000044c6a [15806280.802516] FS: 00000000021996b0 GS: 0000000000000000 [15806280.980275] potentially unexpected fatal signal 5. [15806280.985524] CPU: 43 PID: 456053 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15806280.997522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15806281.007165] RIP: 0033:0x7fffffffe062 [15806281.011178] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15806281.031777] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15806281.038738] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15806281.047637] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15806281.056557] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15806281.065460] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15806281.074386] R13: 000000c000380000 R14: 000000c00021a340 R15: 0000000000044c6a [15806281.083290] FS: 00000000021996b0 GS: 0000000000000000 [15806288.190541] potentially unexpected fatal signal 5. [15806288.194538] potentially unexpected fatal signal 5. [15806288.195761] CPU: 35 PID: 456964 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15806288.195762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15806288.195766] RIP: 0033:0x7fffffffe062 [15806288.195769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15806288.195770] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15806288.195771] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15806288.195772] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15806288.195772] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15806288.195773] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15806288.195773] R13: 000000c0001da800 R14: 000000c0004d04e0 R15: 0000000000045026 [15806288.195774] FS: 000000c000132890 GS: 0000000000000000 [15806288.301615] CPU: 73 PID: 456966 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15806288.315008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15806288.326008] RIP: 0033:0x7fffffffe062 [15806288.331370] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15806288.351922] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15806288.358889] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15806288.366450] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15806288.375388] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15806288.384297] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15806288.393238] R13: 000000c0001da800 R14: 000000c0004d04e0 R15: 0000000000045026 [15806288.402143] FS: 000000c000132890 GS: 0000000000000000 [15809915.449110] potentially unexpected fatal signal 5. [15809915.454356] CPU: 47 PID: 645737 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15809915.466360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15809915.469667] potentially unexpected fatal signal 5. [15809915.476005] RIP: 0033:0x7fffffffe062 [15809915.481287] CPU: 18 PID: 645735 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15809915.481289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15809915.481296] RIP: 0033:0x7fffffffe062 [15809915.481299] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15809915.481301] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15809915.481303] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15809915.481304] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15809915.481305] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15809915.481305] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15809915.481306] R13: 000000c000572060 R14: 000000c0001549c0 R15: 000000000007068d [15809915.481307] FS: 000000c000132490 GS: 0000000000000000 [15809915.587297] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15809915.606532] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15809915.612195] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15809915.619751] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15809915.628692] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15809915.637616] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15809915.646535] R13: 000000c000572060 R14: 000000c0001549c0 R15: 000000000007068d [15809915.655473] FS: 000000c000132490 GS: 0000000000000000 [15812640.073328] exe[674974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a35e781b7 cs:33 sp:7f34f2984ee8 ax:27300000 si:558a35ee6273 di:ffffffffff600000 [15812640.172725] exe[654499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a35e781b7 cs:33 sp:7f34f2984ee8 ax:27300000 si:558a35ee6273 di:ffffffffff600000 [15812640.264584] exe[674971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a35e781b7 cs:33 sp:7f34f2984ee8 ax:27300000 si:558a35ee6273 di:ffffffffff600000 [15812640.308763] exe[655122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a35e781b7 cs:33 sp:7f34f2984ee8 ax:27300000 si:558a35ee6273 di:ffffffffff600000