I1215 01:32:18.497727 553596 main.go:189] *************************** I1215 01:32:18.497814 553596 main.go:190] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller363787012] I1215 01:32:18.497923 553596 main.go:191] Version 0.0.0 I1215 01:32:18.497940 553596 main.go:192] GOOS: linux I1215 01:32:18.497992 553596 main.go:193] GOARCH: amd64 I1215 01:32:18.498009 553596 main.go:194] PID: 553596 I1215 01:32:18.498033 553596 main.go:195] UID: 0, GID: 0 I1215 01:32:18.498049 553596 main.go:196] Configuration: I1215 01:32:18.498075 553596 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I1215 01:32:18.498102 553596 main.go:198] Platform: ptrace I1215 01:32:18.498117 553596 main.go:199] FileAccess: exclusive I1215 01:32:18.498146 553596 main.go:200] Directfs: true I1215 01:32:18.498183 553596 main.go:201] Overlay: all:self I1215 01:32:18.498203 553596 main.go:202] Network: host, logging: false I1215 01:32:18.498220 553596 main.go:203] Strace: false, max size: 1024, syscalls: I1215 01:32:18.498258 553596 main.go:204] IOURING: false I1215 01:32:18.498273 553596 main.go:205] Debug: true I1215 01:32:18.498304 553596 main.go:206] Systemd: false I1215 01:32:18.498320 553596 main.go:207] *************************** W1215 01:32:18.498334 553596 main.go:212] Block the TERM signal. This is only safe in tests! D1215 01:32:18.498479 553596 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D1215 01:32:18.502747 553596 container.go:673] Signal container, cid: ci-gvisor-ptrace-3-race-1, signal: signal 0 (0) D1215 01:32:18.502817 553596 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-3-race-1" D1215 01:32:18.502855 553596 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" W1215 01:32:18.502963 553596 state_file.go:124] Cannot signal container ci-gvisor-ptrace-3-race-1 for sandbox ci-gvisor-ptrace-3-race-1 (err: signaling container "ci-gvisor-ptrace-3-race-1": connecting to control server at PID 553453: no such file or directory); assuming container is in stopped state D1215 01:32:18.503000 553596 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller363787012 D1215 01:32:18.503030 553596 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1215 01:32:18.503087 553596 container.go:592] Execute in container, cid: ci-gvisor-ptrace-3-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller363787012 W1215 01:32:18.503118 553596 util.go:64] FATAL ERROR: executing processes for container: cannot execute in container "ci-gvisor-ptrace-3-race-1" in state stopped executing processes for container: cannot execute in container "ci-gvisor-ptrace-3-race-1" in state stopped W1215 01:32:18.503321 553596 main.go:233] Failure to execute command, err: 1 D1215 01:32:20.505520 553453 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1215 01:32:25.505917 553453 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1215 01:32:26.505383 553453 sampler.go:191] Time: Adjusting syscall overhead down to 766 VM DIAGNOSIS: I1215 01:32:18.821332 553603 main.go:189] *************************** I1215 01:32:18.821414 553603 main.go:190] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-1] I1215 01:32:18.821486 553603 main.go:191] Version 0.0.0 I1215 01:32:18.821535 553603 main.go:192] GOOS: linux I1215 01:32:18.821565 553603 main.go:193] GOARCH: amd64 I1215 01:32:18.821615 553603 main.go:194] PID: 553603 I1215 01:32:18.821644 553603 main.go:195] UID: 0, GID: 0 I1215 01:32:18.821685 553603 main.go:196] Configuration: I1215 01:32:18.821744 553603 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I1215 01:32:18.821780 553603 main.go:198] Platform: ptrace I1215 01:32:18.821819 553603 main.go:199] FileAccess: exclusive I1215 01:32:18.821856 553603 main.go:200] Directfs: true I1215 01:32:18.821892 553603 main.go:201] Overlay: all:self I1215 01:32:18.821942 553603 main.go:202] Network: host, logging: false I1215 01:32:18.822009 553603 main.go:203] Strace: false, max size: 1024, syscalls: I1215 01:32:18.822065 553603 main.go:204] IOURING: false I1215 01:32:18.822099 553603 main.go:205] Debug: true I1215 01:32:18.822140 553603 main.go:206] Systemd: false I1215 01:32:18.822173 553603 main.go:207] *************************** W1215 01:32:18.822220 553603 main.go:212] Block the TERM signal. This is only safe in tests! D1215 01:32:18.822311 553603 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I1215 01:32:18.826587 553603 util.go:51] Found sandbox "ci-gvisor-ptrace-3-race-1", PID: 553453 Found sandbox "ci-gvisor-ptrace-3-race-1", PID: 553453 I1215 01:32:18.826686 553603 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D1215 01:32:18.826715 553603 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-3-race-1" D1215 01:32:18.826777 553603 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" W1215 01:32:18.826936 553603 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-ptrace-3-race-1" stacks: connecting to control server at PID 553453: no such file or directory retrieving stacks: getting sandbox "ci-gvisor-ptrace-3-race-1" stacks: connecting to control server at PID 553453: no such file or directory W1215 01:32:18.832510 553603 main.go:233] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=host" "-overlay2=all:self" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-race-1"]: exit status 128 I1215 01:32:18.821332 553603 main.go:189] *************************** I1215 01:32:18.821414 553603 main.go:190] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-1] I1215 01:32:18.821486 553603 main.go:191] Version 0.0.0 I1215 01:32:18.821535 553603 main.go:192] GOOS: linux I1215 01:32:18.821565 553603 main.go:193] GOARCH: amd64 I1215 01:32:18.821615 553603 main.go:194] PID: 553603 I1215 01:32:18.821644 553603 main.go:195] UID: 0, GID: 0 I1215 01:32:18.821685 553603 main.go:196] Configuration: I1215 01:32:18.821744 553603 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root I1215 01:32:18.821780 553603 main.go:198] Platform: ptrace I1215 01:32:18.821819 553603 main.go:199] FileAccess: exclusive I1215 01:32:18.821856 553603 main.go:200] Directfs: true I1215 01:32:18.821892 553603 main.go:201] Overlay: all:self I1215 01:32:18.821942 553603 main.go:202] Network: host, logging: false I1215 01:32:18.822009 553603 main.go:203] Strace: false, max size: 1024, syscalls: I1215 01:32:18.822065 553603 main.go:204] IOURING: false I1215 01:32:18.822099 553603 main.go:205] Debug: true I1215 01:32:18.822140 553603 main.go:206] Systemd: false I1215 01:32:18.822173 553603 main.go:207] *************************** W1215 01:32:18.822220 553603 main.go:212] Block the TERM signal. This is only safe in tests! D1215 01:32:18.822311 553603 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I1215 01:32:18.826587 553603 util.go:51] Found sandbox "ci-gvisor-ptrace-3-race-1", PID: 553453 Found sandbox "ci-gvisor-ptrace-3-race-1", PID: 553453 I1215 01:32:18.826686 553603 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D1215 01:32:18.826715 553603 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-3-race-1" D1215 01:32:18.826777 553603 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-1" W1215 01:32:18.826936 553603 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-ptrace-3-race-1" stacks: connecting to control server at PID 553453: no such file or directory retrieving stacks: getting sandbox "ci-gvisor-ptrace-3-race-1" stacks: connecting to control server at PID 553453: no such file or directory W1215 01:32:18.832510 553603 main.go:233] Failure to execute command, err: 1 [13268449.757794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13268449.768812] RIP: 0033:0x7fffffffe062 [13268449.774196] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13268449.793411] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13268449.800369] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13268449.807916] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13268449.815636] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13268449.823193] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13268449.830750] R13: 000000c00047e800 R14: 000000c000582340 R15: 0000000000016c6d [13268449.838552] FS: 000000c000580090 GS: 0000000000000000 [13268450.004758] potentially unexpected fatal signal 5. [13268450.010017] CPU: 4 PID: 196144 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13268450.022232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13268450.031870] RIP: 0033:0x7fffffffe062 [13268450.037333] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13268450.056643] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13268450.062272] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13268450.069822] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13268450.077384] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13268450.084940] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13268450.092570] R13: 000000c00047e800 R14: 000000c000582340 R15: 0000000000016c6d [13268450.100149] FS: 000000c000580090 GS: 0000000000000000 [13269053.216446] potentially unexpected fatal signal 5. [13269053.221686] CPU: 69 PID: 211504 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13269053.233771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13269053.243626] RIP: 0033:0x7fffffffe062 [13269053.247650] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13269053.266877] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13269053.273917] RAX: 00005596790ce000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13269053.282890] RDX: 0000000000000001 RSI: 000000000002e000 RDI: 00005596790ce000 [13269053.291843] RBP: 000000c000193c40 R08: 0000000000000009 R09: 0000000001360000 [13269053.300794] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193c28 [13269053.308391] R13: 000000c0004ce150 R14: 000000c000157a00 R15: 00000000000326ea [13269053.317301] FS: 000000c000132890 GS: 0000000000000000 [13270072.953520] potentially unexpected fatal signal 5. [13270072.958889] CPU: 12 PID: 243326 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13270072.971010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13270072.980699] RIP: 0033:0x7fffffffe062 [13270072.984717] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13270072.991090] potentially unexpected fatal signal 5. [13270073.003928] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13270073.010473] CPU: 90 PID: 257685 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13270073.010475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13270073.010480] RIP: 0033:0x7fffffffe062 [13270073.010483] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13270073.010483] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13270073.010488] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13270073.028120] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13270073.028121] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13270073.028122] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13270073.028122] R13: 000000c000606240 R14: 000000c0001ccd00 R15: 000000000003b592 [13270073.028123] FS: 000000c000132490 GS: 0000000000000000 [13270073.121576] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13270073.130515] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13270073.138094] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13270073.145617] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13270073.153160] R13: 000000c000606240 R14: 000000c0001ccd00 R15: 000000000003b592 [13270073.162192] FS: 000000c000132490 GS: 0000000000000000 [13271310.696529] potentially unexpected fatal signal 11. [13271310.701838] CPU: 79 PID: 293558 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13271310.713822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13271310.723445] RIP: 0033:0x55b5890bfee9 [13271310.727409] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [13271310.746684] RSP: 002b:00007f97f5ba8448 EFLAGS: 00010213 [13271310.752343] RAX: 0000000000000016 RBX: 000055b5891093b9 RCX: 000055b5890bfed7 [13271310.759879] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f97f5ba95c0 [13271310.768824] RBP: 00007f97f5ba959c R08: 0000000003cb9f22 R09: 0000000000000022 [13271310.777780] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97f5ba95c0 [13271310.786709] R13: 000055b5891093b9 R14: 0000000000003eb1 R15: 0000000000000001 [13271310.795634] FS: 000055b589d0e480 GS: 0000000000000000 [13271518.053394] exe[302453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ecc6198b9 cs:33 sp:7f9cc33ea858 ax:0 si:560ecc672062 di:ffffffffff600000 [13271789.036726] potentially unexpected fatal signal 5. [13271789.041987] CPU: 1 PID: 308940 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13271789.053875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13271789.063529] RIP: 0033:0x7fffffffe062 [13271789.067565] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13271789.086753] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13271789.092392] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13271789.099936] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13271789.107503] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13271789.115062] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13271789.122604] R13: 000000c000572150 R14: 000000c00015b040 R15: 0000000000047e87 [13271789.130165] FS: 000000c000132490 GS: 0000000000000000 [13272683.177527] potentially unexpected fatal signal 5. [13272683.182730] CPU: 92 PID: 237371 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13272683.194718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13272683.204405] RIP: 0033:0x7fffffffe062 [13272683.208390] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13272683.228963] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13272683.236001] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13272683.243543] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13272683.251086] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13272683.251166] potentially unexpected fatal signal 5. [13272683.260041] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13272683.265249] CPU: 58 PID: 291506 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13272683.265254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13272683.274375] R13: 000000c00061a800 R14: 000000c00050ed00 R15: 0000000000035b2d [13272683.274377] FS: 000000c000132c90 GS: 0000000000000000 [13272683.278604] potentially unexpected fatal signal 5. [13272683.287762] RIP: 0033:0x7fffffffe062 [13272683.297410] CPU: 91 PID: 241231 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13272683.297412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13272683.297417] RIP: 0033:0x7fffffffe062 [13272683.297419] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13272683.297420] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13272683.297421] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13272683.297422] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13272683.297422] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13272683.297423] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13272683.297424] R13: 000000c00061a800 R14: 000000c00050ed00 R15: 0000000000035b2d [13272683.297425] FS: 000000c000132c90 GS: 0000000000000000 [13272683.302507] potentially unexpected fatal signal 5. [13272683.306360] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13272683.313387] CPU: 91 PID: 238763 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13272683.313388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13272683.313390] RIP: 0033:0x7fffffffe062 [13272683.313393] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13272683.313396] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13272683.319940] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13272683.319943] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13272683.319944] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13272683.319945] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13272683.319946] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13272683.319947] R13: 000000c00061a800 R14: 000000c00050ed00 R15: 0000000000035b2d [13272683.319948] FS: 000000c000132c90 GS: 0000000000000000 [13272683.491994] potentially unexpected fatal signal 5. [13272683.505985] CPU: 43 PID: 230089 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13272683.505987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13272683.505991] RIP: 0033:0x7fffffffe062 [13272683.505994] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13272683.505996] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13272683.505997] RAX: 0000000000054a0b RBX: 0000000000000000 RCX: 00007fffffffe05a [13272683.505998] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13272683.505999] RBP: 000000c00018fc90 R08: 000000c00501e5b0 R09: 0000000000000000 [13272683.506000] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13272683.506001] R13: 000000c00061a800 R14: 000000c00050ed00 R15: 0000000000035b2d [13272683.506002] FS: 000000c000132c90 GS: 0000000000000000 [13272683.512998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13272683.512999] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13272683.513000] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13272683.513000] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13272683.513001] R13: 000000c00061a800 R14: 000000c00050ed00 R15: 0000000000035b2d [13272683.513002] FS: 000000c000132c90 GS: 0000000000000000 [13272683.569570] potentially unexpected fatal signal 5. [13272683.734955] CPU: 75 PID: 283908 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13272683.746977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13272683.758043] RIP: 0033:0x7fffffffe062 [13272683.763460] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13272683.784034] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13272683.791089] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13272683.800028] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13272683.808964] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13272683.817928] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13272683.826855] R13: 000000c00061a800 R14: 000000c00050ed00 R15: 0000000000035b2d [13272683.835809] FS: 000000c000132c90 GS: 0000000000000000 [13272811.753577] exe[331418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee751048b9 cs:33 sp:7f7542047858 ax:0 si:55ee7515d062 di:ffffffffff600000 [13272853.793666] potentially unexpected fatal signal 5. [13272853.798918] CPU: 12 PID: 362022 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13272853.810906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13272853.820551] RIP: 0033:0x7fffffffe062 [13272853.824547] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13272853.843832] RSP: 002b:000000c00070dba0 EFLAGS: 00000297 [13272853.850802] RAX: 0000000000058b54 RBX: 0000000000000000 RCX: 00007fffffffe05a [13272853.859724] RDX: 0000000000000000 RSI: 000000c00070e000 RDI: 0000000000012f00 [13272853.868679] RBP: 000000c00070dc40 R08: 000000c0004ee4c0 R09: 0000000000000000 [13272853.877626] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00070dc28 [13272853.886529] R13: 000000c000700060 R14: 000000c000469d40 R15: 0000000000057d70 [13272853.895507] FS: 0000000001eab510 GS: 0000000000000000 [13272955.034907] potentially unexpected fatal signal 5. [13272955.037615] potentially unexpected fatal signal 5. [13272955.040137] CPU: 37 PID: 371107 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13272955.040141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13272955.045359] CPU: 11 PID: 367102 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13272955.045360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13272955.045366] RIP: 0033:0x7fffffffe062 [13272955.045369] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13272955.045370] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13272955.045372] RAX: 000000000005a99e RBX: 0000000000000000 RCX: 00007fffffffe05a [13272955.045372] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13272955.045373] RBP: 000000c00013fc40 R08: 000000c0008ac010 R09: 0000000000000000 [13272955.045373] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13272955.045374] R13: 000000c0005dc150 R14: 000000c0001d71e0 R15: 000000000005999e [13272955.045374] FS: 0000000001eab510 GS: 0000000000000000 [13272955.163445] RIP: 0033:0x7fffffffe062 [13272955.168800] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13272955.189373] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13272955.196385] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13272955.205347] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13272955.214267] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13272955.223191] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13272955.232097] R13: 000000c0005dc150 R14: 000000c0001d71e0 R15: 000000000005999e [13272955.241011] FS: 0000000001eab510 GS: 0000000000000000 [13272990.057219] potentially unexpected fatal signal 5. [13272990.062447] CPU: 45 PID: 373650 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13272990.074452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13272990.084094] RIP: 0033:0x7fffffffe062 [13272990.088089] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13272990.107331] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13272990.114321] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13272990.121976] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13272990.130894] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13272990.139808] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13272990.148721] R13: 000000c0002a6c90 R14: 000000c0001c01a0 R15: 000000000005a0f2 [13272990.156306] FS: 0000000001eab510 GS: 0000000000000000 [13273096.903483] potentially unexpected fatal signal 5. [13273096.908700] CPU: 44 PID: 380163 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13273096.920669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13273096.930305] RIP: 0033:0x7fffffffe062 [13273096.934312] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13273096.953530] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13273096.959166] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13273096.966709] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13273096.975635] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13273096.984564] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13273096.992123] R13: 000000c0003de5a0 R14: 000000c000479520 R15: 000000000005beee [13273097.001022] FS: 000000c000132c90 GS: 0000000000000000 [13273313.859627] potentially unexpected fatal signal 5. [13273313.864855] CPU: 43 PID: 392989 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13273313.876849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13273313.886468] RIP: 0033:0x7fffffffe062 [13273313.890465] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13273313.909802] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13273313.916818] RAX: 0000000000060a4f RBX: 0000000000000000 RCX: 00007fffffffe05a [13273313.925745] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13273313.934661] RBP: 000000c00018fc40 R08: 000000c00055a010 R09: 0000000000000000 [13273313.943595] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13273313.952516] R13: 000000c00047bec0 R14: 000000c000596b60 R15: 000000000005fed1 [13273313.961451] FS: 000000c000132c90 GS: 0000000000000000 [13273387.119512] potentially unexpected fatal signal 5. [13273387.124747] CPU: 75 PID: 396466 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13273387.136720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13273387.146329] RIP: 0033:0x7fffffffe062 [13273387.150347] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13273387.169546] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13273387.175231] RAX: 0000000000061949 RBX: 0000000000000000 RCX: 00007fffffffe05a [13273387.182813] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13273387.190385] RBP: 000000c00013fc40 R08: 000000c00020a010 R09: 0000000000000000 [13273387.199344] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13273387.208271] R13: 000000c00058c150 R14: 000000c000473d40 R15: 0000000000060c4a [13273387.217194] FS: 000000c000132490 GS: 0000000000000000 [13273423.688195] potentially unexpected fatal signal 5. [13273423.693414] CPU: 39 PID: 402479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13273423.705420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13273423.715041] RIP: 0033:0x7fffffffe062 [13273423.719074] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13273423.739658] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13273423.746695] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13273423.755617] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13273423.764542] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13273423.773471] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [13273423.782385] R13: 000000c0003705a0 R14: 000000c000161380 R15: 00000000000614f3 [13273423.789982] FS: 0000000001eab510 GS: 0000000000000000 [13273532.010640] potentially unexpected fatal signal 5. [13273532.015871] CPU: 44 PID: 407378 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13273532.027862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13273532.037525] RIP: 0033:0x7fffffffe062 [13273532.041531] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13273532.062140] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13273532.067809] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13273532.076723] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13273532.084280] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13273532.093188] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13273532.102114] R13: 000000c00056a150 R14: 000000c00047d040 R15: 0000000000062c69 [13273532.111040] FS: 000000c000132490 GS: 0000000000000000 [13273567.875010] potentially unexpected fatal signal 5. [13273567.880281] CPU: 84 PID: 410567 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13273567.892257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13273567.901882] RIP: 0033:0x7fffffffe062 [13273567.905893] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13273567.926453] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13273567.933460] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13273567.940993] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13273567.949919] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13273567.957486] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13273567.966383] R13: 000000c000560150 R14: 000000c0001b1ba0 R15: 000000000006328e [13273567.973934] FS: 000000c000273090 GS: 0000000000000000 [13273713.257089] potentially unexpected fatal signal 5. [13273713.262316] CPU: 38 PID: 416011 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13273713.274297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13273713.283950] RIP: 0033:0x7fffffffe062 [13273713.287948] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13273713.307198] RSP: 002b:000000c0001d7a90 EFLAGS: 00000297 [13273713.314193] RAX: 00007fa7503e0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13273713.323134] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fa7503e0000 [13273713.332065] RBP: 000000c0001d7b20 R08: 0000000000000009 R09: 000000000db85000 [13273713.341013] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0001d79b0 [13273713.349923] R13: 000000c0004e0000 R14: 000000c0001bcea0 R15: 0000000000061e08 [13273713.358852] FS: 00007f78337fe6c0 GS: 0000000000000000 [13273836.830521] exe[413665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560852c578b9 cs:33 sp:7f0d88d6d858 ax:0 si:560852cb0097 di:ffffffffff600000 [13273837.039758] exe[388060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560852c578b9 cs:33 sp:7f0d88d4c858 ax:0 si:560852cb0097 di:ffffffffff600000 [13273837.247805] exe[405649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560852c578b9 cs:33 sp:7f0d88d4c858 ax:0 si:560852cb0097 di:ffffffffff600000 [13274669.291154] exe[454901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55809554a8b9 cs:33 sp:7f5a43fcc858 ax:0 si:5580955a3070 di:ffffffffff600000 [13275031.180238] potentially unexpected fatal signal 5. [13275031.185452] CPU: 27 PID: 300104 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13275031.188218] potentially unexpected fatal signal 5. [13275031.197458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13275031.201490] potentially unexpected fatal signal 5. [13275031.201496] CPU: 36 PID: 308305 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13275031.201497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13275031.201502] RIP: 0033:0x7fffffffe062 [13275031.201505] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13275031.201507] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13275031.201509] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13275031.201510] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13275031.201511] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13275031.201511] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13275031.201512] R13: 000000c00059f6b0 R14: 000000c000581380 R15: 0000000000048fe0 [13275031.201513] FS: 000000c000600090 GS: 0000000000000000 [13275031.202639] CPU: 93 PID: 444742 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13275031.202641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13275031.202646] RIP: 0033:0x7fffffffe062 [13275031.202648] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13275031.202649] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13275031.202650] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13275031.202650] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13275031.202651] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13275031.202652] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13275031.202652] R13: 000000c00059f6b0 R14: 000000c000581380 R15: 0000000000048fe0 [13275031.202653] FS: 000000c000600090 GS: 0000000000000000 [13275031.251596] potentially unexpected fatal signal 5. [13275031.265107] RIP: 0033:0x7fffffffe062 [13275031.272092] CPU: 16 PID: 480076 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13275031.272095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13275031.272101] RIP: 0033:0x7fffffffe062 [13275031.272106] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13275031.281009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13275031.281011] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13275031.281014] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13275031.281017] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13275031.281017] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13275031.281024] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13275031.281028] R13: 000000c00059f6b0 R14: 000000c000581380 R15: 0000000000048fe0 [13275031.288568] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13275031.288571] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13275031.288572] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13275031.288573] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13275031.288573] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13275031.288574] R13: 000000c00059f6b0 R14: 000000c000581380 R15: 0000000000048fe0 [13275031.288575] FS: 000000c000600090 GS: 0000000000000000 [13275031.585240] FS: 000000c000600090 GS: 0000000000000000 [13275081.556639] potentially unexpected fatal signal 5. [13275081.556654] potentially unexpected fatal signal 5. [13275081.561873] CPU: 59 PID: 483907 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13275081.567062] CPU: 15 PID: 483648 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13275081.567064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13275081.567070] RIP: 0033:0x7fffffffe062 [13275081.567073] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13275081.567074] RSP: 002b:000000c000035a90 EFLAGS: 00000297 [13275081.567077] RAX: 0000000000076863 RBX: 0000000000000000 RCX: 00007fffffffe05a [13275081.567078] RDX: 0000000000000000 RSI: 000000c000036000 RDI: 0000000000012f00 [13275081.567078] RBP: 000000c000035b20 R08: 000000c000244100 R09: 0000000000000000 [13275081.567079] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000359b0 [13275081.567079] R13: 000000c00013a800 R14: 000000c0004f4680 R15: 0000000000076102 [13275081.567080] FS: 00007f0857e896c0 GS: 0000000000000000 [13275081.674210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13275081.685238] RIP: 0033:0x7fffffffe062 [13275081.690646] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13275081.711236] RSP: 002b:000000c000035a90 EFLAGS: 00000297 [13275081.718280] RAX: 0000000000076864 RBX: 0000000000000000 RCX: 00007fffffffe05a [13275081.727220] RDX: 0000000000000000 RSI: 000000c000036000 RDI: 0000000000012f00 [13275081.736174] RBP: 000000c000035b20 R08: 000000c0003b0f10 R09: 0000000000000000 [13275081.745087] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000359b0 [13275081.752775] R13: 000000c00013a800 R14: 000000c0004f4680 R15: 0000000000076102 [13275081.761774] FS: 00007f0857e896c0 GS: 0000000000000000 [13275216.836080] potentially unexpected fatal signal 5. [13275216.841299] CPU: 2 PID: 486544 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13275216.853206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13275216.863742] RIP: 0033:0x7fffffffe062 [13275216.867801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13275216.887018] RSP: 002b:000000c00001da90 EFLAGS: 00000297 [13275216.894064] RAX: 000055e9cbce9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13275216.902948] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055e9cbce9000 [13275216.911963] RBP: 000000c00001db20 R08: 0000000000000009 R09: 000000000199e000 [13275216.920962] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00001d9b0 [13275216.929923] R13: 00000000026d5400 R14: 000000c000183520 R15: 000000000007611e [13275216.939034] FS: 0000000004caf3c0 GS: 0000000000000000 [13275539.556854] potentially unexpected fatal signal 11. [13275539.562152] CPU: 71 PID: 499242 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13275539.574132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13275539.583743] RIP: 0033:0x559a1f765880 [13275539.587698] Code: 75 d8 4c 89 e7 e8 20 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 d8 0e c5 00 04 48 8b 05 59 1a c5 00 66 0f ef c0 48 c7 05 [13275539.606877] RSP: 002b:00007f81cd2bb440 EFLAGS: 00010246 [13275539.612504] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000559a1f765c0d [13275539.620058] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000559a203b8760 [13275539.627653] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [13275539.636600] R10: 0000559a203b8750 R11: 0000000000000246 R12: 0000000000000000 [13275539.645506] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [13275539.654459] FS: 0000559a203b8480 GS: 0000000000000000 [13276043.733445] potentially unexpected fatal signal 5. [13276043.738666] CPU: 48 PID: 335546 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13276043.750819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13276043.760489] RIP: 0033:0x7fffffffe062 [13276043.764482] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13276043.783719] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13276043.790717] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13276043.799647] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13276043.808585] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13276043.817526] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13276043.826440] R13: 000000c0006da800 R14: 000000c000527d40 R15: 0000000000051e50 [13276043.835360] FS: 000000c000132890 GS: 0000000000000000 [13276090.648257] potentially unexpected fatal signal 5. [13276090.653467] CPU: 67 PID: 521662 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13276090.665491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13276090.675207] RIP: 0033:0x7fffffffe062 [13276090.679211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13276090.698377] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13276090.704013] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13276090.711569] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13276090.719101] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13276090.726650] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13276090.734202] R13: 000000c00062c800 R14: 000000c000154820 R15: 0000000000052610 [13276090.741751] FS: 000000c000181490 GS: 0000000000000000 [13276101.425917] potentially unexpected fatal signal 5. [13276101.431250] CPU: 37 PID: 525036 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13276101.443325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13276101.452948] RIP: 0033:0x7fffffffe062 [13276101.456916] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13276101.476122] RSP: 002b:000000c00067fa90 EFLAGS: 00000297 [13276101.481799] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13276101.489366] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13276101.498314] RBP: 000000c00067fb20 R08: 0000000000000000 R09: 0000000000000000 [13276101.505875] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067f9b0 [13276101.514911] R13: 000000c000180000 R14: 000000c00022f860 R15: 000000000007e66a [13276101.522462] FS: 00007f5ae50876c0 GS: 0000000000000000 [13276294.889746] potentially unexpected fatal signal 5. [13276294.894960] CPU: 24 PID: 540085 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13276294.906948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13276294.916610] RIP: 0033:0x7fffffffe062 [13276294.920720] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13276294.939922] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13276294.946935] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13276294.955854] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13276294.964784] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13276294.973718] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13276294.981258] R13: 000000c000304800 R14: 000000c0001bcea0 R15: 0000000000054bd9 [13276294.990196] FS: 000000c0004a6490 GS: 0000000000000000 [13276295.012811] potentially unexpected fatal signal 5. [13276295.018801] CPU: 9 PID: 540065 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13276295.030716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13276295.040395] RIP: 0033:0x7fffffffe062 [13276295.045723] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13276295.066270] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13276295.073289] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13276295.082197] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13276295.089715] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13276295.097281] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13276295.106184] R13: 000000c000304800 R14: 000000c0001bcea0 R15: 0000000000054bd9 [13276295.113710] FS: 000000c0004a6490 GS: 0000000000000000 [13276295.201418] potentially unexpected fatal signal 5. [13276295.206679] CPU: 13 PID: 540046 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13276295.218769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13276295.229778] RIP: 0033:0x7fffffffe062 [13276295.233773] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13276295.252976] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13276295.259957] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13276295.267492] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13276295.275049] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13276295.282601] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13276295.291506] R13: 000000c000304800 R14: 000000c0001bcea0 R15: 0000000000054bd9 [13276295.299101] FS: 000000c0004a6490 GS: 0000000000000000 [13276423.492682] potentially unexpected fatal signal 5. [13276423.497901] CPU: 69 PID: 539188 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13276423.506179] potentially unexpected fatal signal 5. [13276423.509883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13276423.515096] CPU: 71 PID: 540183 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13276423.515099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13276423.515105] RIP: 0033:0x7fffffffe062 [13276423.515110] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13276423.524755] RIP: 0033:0x7fffffffe062 [13276423.524760] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13276423.524761] RSP: 002b:000000c0006bfa90 EFLAGS: 00000297 [13276423.524763] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13276423.524763] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000562fb0200000 [13276423.524764] RBP: 000000c0006bfb20 R08: 0000000000000000 R09: 0000000000000000 [13276423.524764] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006bf9b0 [13276423.524764] R13: 00000000026d5480 R14: 000000c0001a9860 R15: 0000000000081502 [13276423.524765] FS: 00000000048023c0 GS: 0000000000000000 [13276423.654269] RSP: 002b:000000c0006bfa90 EFLAGS: 00000297 [13276423.661304] RAX: 000055828ac00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13276423.670217] RDX: 0000000000000001 RSI: 00000000000f4000 RDI: 000055828ac00000 [13276423.679146] RBP: 000000c0006bfb20 R08: 0000000000000009 R09: 000000000c8be000 [13276423.688081] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006bf9b0 [13276423.697035] R13: 00000000026d5480 R14: 000000c0001a9860 R15: 0000000000081502 [13276423.705953] FS: 00000000048023c0 GS: 0000000000000000 [13276475.000081] exe[522384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276475.176170] exe[493280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276475.176303] exe[423435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276475.339957] exe[423435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276511.061578] exe[499033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276511.556496] exe[423436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276512.018547] exe[499033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276512.402518] exe[522384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276512.855696] exe[493280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276513.227175] exe[499033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276513.685561] exe[493211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276514.015813] exe[424690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276514.334763] exe[495808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276514.691566] exe[495808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276516.148683] warn_bad_vsyscall: 5 callbacks suppressed [13276516.148687] exe[520998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276516.340365] exe[423447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276516.503569] exe[424615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276516.664132] exe[423447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276516.848195] exe[423447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276516.995922] exe[495808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276517.035061] exe[495808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276517.282355] exe[495808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276517.539275] exe[423447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276517.723011] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276521.172039] warn_bad_vsyscall: 18 callbacks suppressed [13276521.172043] exe[515153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276521.710496] exe[515153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276521.879716] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276522.082553] exe[493544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276522.271530] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276522.423338] exe[424690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276522.475133] exe[499033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276522.620765] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276522.837043] exe[423481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276522.876229] exe[515153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276526.216937] warn_bad_vsyscall: 12 callbacks suppressed [13276526.216941] exe[423481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276526.262820] exe[515153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276526.398885] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276526.547041] exe[424690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276526.764684] exe[424615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276526.910416] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276526.949454] exe[424615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276527.214015] exe[520998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4070 di:ffffffffff600000 [13276527.394566] exe[424615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4070 di:ffffffffff600000 [13276527.529292] exe[424615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4070 di:ffffffffff600000 [13276531.389988] warn_bad_vsyscall: 25 callbacks suppressed [13276531.389991] exe[520998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276531.451357] exe[520998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276531.629467] exe[499033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276531.671870] exe[424690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276532.286245] exe[499033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276532.765510] exe[423437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276532.766169] exe[424615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276533.017480] exe[423447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276533.286968] exe[499034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276533.446230] exe[429439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276536.506343] warn_bad_vsyscall: 19 callbacks suppressed [13276536.506346] exe[425377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276536.705954] exe[425377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276536.843115] exe[425377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276536.991079] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276537.160063] exe[425377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276537.196077] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276537.392826] exe[423437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276537.547336] exe[423437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276537.741380] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276537.911192] exe[425377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276543.984980] warn_bad_vsyscall: 2 callbacks suppressed [13276543.984984] exe[493280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276544.168039] exe[423437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276544.207019] exe[423437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276544.346594] exe[499033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276544.496940] exe[493280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276544.674631] exe[520998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276544.820995] exe[520998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276544.828792] exe[499034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276544.994520] exe[423437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276545.205705] exe[499034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276549.000670] warn_bad_vsyscall: 20 callbacks suppressed [13276549.000674] exe[423437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276549.197276] exe[499034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276549.426045] exe[522384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276549.650886] exe[534886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276549.788382] exe[499033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276549.955122] exe[534886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276550.147329] exe[534886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276550.189695] exe[534886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276550.321504] exe[522384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276550.577185] exe[499033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276554.310306] warn_bad_vsyscall: 17 callbacks suppressed [13276554.310311] exe[522384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276554.580195] exe[520998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276554.759730] exe[520998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276554.930297] exe[520998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276555.195915] exe[499033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276555.373223] exe[534886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276555.666539] exe[499034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276555.913273] exe[534886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276556.221998] exe[499033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276556.519490] exe[425377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276559.342953] warn_bad_vsyscall: 16 callbacks suppressed [13276559.342956] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276559.525501] exe[534886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276559.572485] exe[425377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276559.782229] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276559.820089] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276559.855426] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276559.889678] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276559.925270] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276559.963197] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276560.001085] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276564.395155] warn_bad_vsyscall: 36 callbacks suppressed [13276564.395157] exe[499034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276564.405379] exe[423485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276564.611946] exe[423515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276564.851086] exe[423515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276565.086852] exe[499034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276565.241589] exe[423485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276565.424576] exe[423485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276565.686582] exe[423485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276565.885323] exe[493280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276566.386471] exe[423515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276569.488458] warn_bad_vsyscall: 78 callbacks suppressed [13276569.488462] exe[499034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276569.542011] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276569.743099] exe[493211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276569.943863] exe[493211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276570.087712] exe[429439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276570.309140] exe[493280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276570.488771] exe[499034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276570.630786] exe[423437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276570.631174] exe[429439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c4c858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276571.067879] exe[429439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276574.622080] warn_bad_vsyscall: 20 callbacks suppressed [13276574.622084] exe[429439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4097 di:ffffffffff600000 [13276574.765265] exe[493211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276574.962167] exe[423515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276575.109520] exe[423437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276575.281745] exe[429439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276575.619774] exe[423485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276575.777922] exe[423447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276575.823574] exe[429439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276576.184013] exe[423515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276576.482682] exe[429439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276579.747250] warn_bad_vsyscall: 24 callbacks suppressed [13276579.747253] exe[499034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276579.954178] exe[499034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276580.077540] exe[423437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276580.237897] exe[493211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276580.442140] exe[493211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276580.618965] exe[423485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276580.873685] exe[499034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276581.034956] exe[423476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276581.244217] exe[429439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276581.568780] exe[423481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276584.821171] warn_bad_vsyscall: 11 callbacks suppressed [13276584.821174] exe[424828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276584.991993] exe[427543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13276906.596706] potentially unexpected fatal signal 5. [13276906.601930] CPU: 71 PID: 573571 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13276906.613959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13276906.623582] RIP: 0033:0x7fffffffe062 [13276906.627555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13276906.646738] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [13276906.652426] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13276906.659962] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13276906.667498] RBP: 000000c000025b20 R08: 0000000000000000 R09: 0000000000000000 [13276906.675031] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [13276906.682572] R13: 00000000026d5480 R14: 000000c000555040 R15: 00000000000889c9 [13276906.690208] FS: 00000000044843c0 GS: 0000000000000000 [13276906.720659] potentially unexpected fatal signal 5. [13276906.727132] CPU: 19 PID: 573573 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13276906.740492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13276906.751512] RIP: 0033:0x7fffffffe062 [13276906.756853] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13276906.776030] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [13276906.783103] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13276906.792003] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13276906.800969] RBP: 000000c000025b20 R08: 0000000000000000 R09: 0000000000000000 [13276906.809886] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [13276906.817447] R13: 00000000026d5480 R14: 000000c000555040 R15: 00000000000889c9 [13276906.826393] FS: 00000000044843c0 GS: 0000000000000000 [13276920.890987] potentially unexpected fatal signal 5. [13276920.896244] CPU: 89 PID: 574728 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13276920.908248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13276920.917937] RIP: 0033:0x7fffffffe062 [13276920.921937] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13276920.941221] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13276920.948249] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13276920.957200] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13276920.966090] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13276920.975015] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [13276920.983966] R13: 000000c00059c150 R14: 000000c000475d40 R15: 0000000000082631 [13276920.992869] FS: 0000000001eab510 GS: 0000000000000000 [13277887.743168] exe[555006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9e5a858b9 cs:33 sp:7fecd59a7858 ax:0 si:55f9e5ade062 di:ffffffffff600000 [13277891.222396] exe[621274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598c2cd18b9 cs:33 sp:7f947db04858 ax:0 si:5598c2d2a062 di:ffffffffff600000 [13277898.265229] exe[474544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556730fa78b9 cs:33 sp:7f3b22d36858 ax:0 si:556731000062 di:ffffffffff600000 [13277900.119747] exe[574025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55715927b8b9 cs:33 sp:7f33e0a44858 ax:0 si:5571592d4062 di:ffffffffff600000 [13277902.009154] exe[572607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644143378b9 cs:33 sp:7f12f192d858 ax:0 si:564414390062 di:ffffffffff600000 [13277907.612423] exe[382346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604975ea8b9 cs:33 sp:7edb79ee5858 ax:0 si:560497643062 di:ffffffffff600000 [13277915.627223] exe[562896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597cd0e88b9 cs:33 sp:7eea321fe858 ax:0 si:5597cd141062 di:ffffffffff600000 [13278235.926087] potentially unexpected fatal signal 5. [13278235.931290] CPU: 33 PID: 636368 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13278235.943263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13278235.952871] RIP: 0033:0x7fffffffe062 [13278235.956833] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13278235.976135] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13278235.981774] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13278235.989293] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13278235.998217] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13278236.005778] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13278236.013296] R13: 000000c0005c2060 R14: 000000c0001a8b60 R15: 000000000006ec18 [13278236.020806] FS: 000000c000132890 GS: 0000000000000000 [13278236.344127] potentially unexpected fatal signal 5. [13278236.349371] CPU: 5 PID: 636367 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13278236.361257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13278236.370884] RIP: 0033:0x7fffffffe062 [13278236.374838] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13278236.394008] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13278236.399752] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13278236.408690] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13278236.417620] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13278236.426551] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13278236.435458] R13: 000000c0005c2060 R14: 000000c0001a8b60 R15: 000000000006ec18 [13278236.444480] FS: 000000c000132890 GS: 0000000000000000 [13278320.141152] exe[640654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56339161e8b9 cs:33 sp:7fc3dde5e858 ax:0 si:563391677062 di:ffffffffff600000 [13278489.352321] exe[646693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f0a138b9 cs:33 sp:7fa108d00858 ax:0 si:55d1f0a6c062 di:ffffffffff600000 [13278510.241332] exe[652910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fc401b8b9 cs:33 sp:7eee7f1f6858 ax:0 si:556fc4074062 di:ffffffffff600000 [13278576.340272] potentially unexpected fatal signal 5. [13278576.345485] CPU: 34 PID: 656729 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13278576.357486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13278576.367241] RIP: 0033:0x7fffffffe062 [13278576.371236] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13278576.390469] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13278576.397492] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13278576.405043] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13278576.412610] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13278576.421537] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13278576.429078] R13: 000000c000594060 R14: 000000c000602340 R15: 000000000009a642 [13278576.436629] FS: 000000c000132490 GS: 0000000000000000 [13278576.633813] potentially unexpected fatal signal 5. [13278576.639046] CPU: 38 PID: 656731 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13278576.651038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13278576.660742] RIP: 0033:0x7fffffffe062 [13278576.664895] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13278576.684117] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13278576.691139] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13278576.700065] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13278576.708967] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13278576.717864] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13278576.726804] R13: 000000c000594060 R14: 000000c000602340 R15: 000000000009a642 [13278576.735739] FS: 000000c000132490 GS: 0000000000000000 [13278803.223483] exe[484502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13278803.527412] exe[423425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13278803.714632] exe[424615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b627b8b9 cs:33 sp:7f58f3c6d858 ax:0 si:55a6b62d4062 di:ffffffffff600000 [13278880.607998] potentially unexpected fatal signal 5. [13278880.612672] potentially unexpected fatal signal 5. [13278880.613296] CPU: 70 PID: 676708 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13278880.618465] CPU: 66 PID: 676897 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13278880.630405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13278880.630410] RIP: 0033:0x7fffffffe062 [13278880.630414] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13278880.630415] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13278880.630416] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13278880.630417] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13278880.630418] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13278880.630418] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13278880.630419] R13: 000000c0005d2060 R14: 000000c00015d520 R15: 00000000000a485b [13278880.630420] FS: 000000c000180090 GS: 0000000000000000 [13278880.732647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13278880.743737] RIP: 0033:0x7fffffffe062 [13278880.749096] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13278880.769665] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13278880.776713] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13278880.785667] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13278880.794600] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13278880.803537] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13278880.812514] R13: 000000c0005d2060 R14: 000000c00015d520 R15: 00000000000a485b [13278880.821536] FS: 000000c000180090 GS: 0000000000000000 [13279421.534473] exe[645672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ea7e668b9 cs:33 sp:7f14a84af858 ax:0 si:563ea7ebf062 di:ffffffffff600000 [13279472.539094] exe[709371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab1d8818b9 cs:33 sp:7f1851bda858 ax:0 si:55ab1d8da070 di:ffffffffff600000 [13279472.622083] exe[710455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab1d8818b9 cs:33 sp:7f1851bda858 ax:0 si:55ab1d8da070 di:ffffffffff600000 [13279473.200766] exe[713248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab1d8818b9 cs:33 sp:7f1851bda858 ax:0 si:55ab1d8da070 di:ffffffffff600000 [13279483.007229] potentially unexpected fatal signal 5. [13279483.012463] CPU: 22 PID: 717586 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279483.024470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279483.028760] potentially unexpected fatal signal 5. [13279483.034085] RIP: 0033:0x7fffffffe062 [13279483.039291] CPU: 50 PID: 717590 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279483.039293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279483.039297] RIP: 0033:0x7fffffffe062 [13279483.039300] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279483.039301] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13279483.039303] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279483.039304] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13279483.039304] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13279483.039305] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13279483.039307] R13: 000000c0004e0150 R14: 000000c00058ed00 R15: 00000000000ae20b [13279483.039310] FS: 000000c000181490 GS: 0000000000000000 [13279483.042918] potentially unexpected fatal signal 5. [13279483.042924] CPU: 33 PID: 717591 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279483.042925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279483.042929] RIP: 0033:0x7fffffffe062 [13279483.042933] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279483.042935] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13279483.042937] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279483.042938] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13279483.042939] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13279483.042941] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13279483.042941] R13: 000000c0004e0150 R14: 000000c00058ed00 R15: 00000000000ae20b [13279483.042943] FS: 000000c000181490 GS: 0000000000000000 [13279483.043298] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279483.043300] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13279483.043301] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279483.043302] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13279483.043303] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13279483.043303] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13279483.043304] R13: 000000c0004e0150 R14: 000000c00058ed00 R15: 00000000000ae20b [13279483.043305] FS: 000000c000181490 GS: 0000000000000000 [13279655.845595] potentially unexpected fatal signal 5. [13279655.850884] CPU: 49 PID: 526063 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279655.862884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279655.872549] RIP: 0033:0x7fffffffe062 [13279655.876556] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279655.895738] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13279655.902771] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279655.911692] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13279655.920654] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13279655.928216] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [13279655.935757] R13: 000000c00047b000 R14: 000000c0004ab380 R15: 000000000008062d [13279655.943449] FS: 000000000217e790 GS: 0000000000000000 [13279701.984510] potentially unexpected fatal signal 5. [13279701.985767] potentially unexpected fatal signal 5. [13279701.989730] CPU: 34 PID: 730192 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279701.995020] CPU: 7 PID: 732278 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279701.995022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279701.995027] RIP: 0033:0x7fffffffe062 [13279701.995030] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279701.995031] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13279701.995034] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279701.995034] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13279701.995035] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13279701.995036] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [13279701.995037] R13: 000000c000700180 R14: 000000c00050b1e0 R15: 00000000000b1931 [13279701.995038] FS: 000000c000180090 GS: 0000000000000000 [13279702.102080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279702.111763] RIP: 0033:0x7fffffffe062 [13279702.117138] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279702.137713] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13279702.144757] RAX: 00000000000b2f7e RBX: 0000000000000000 RCX: 00007fffffffe05a [13279702.153669] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13279702.162600] RBP: 000000c000193c40 R08: 000000c0009142e0 R09: 0000000000000000 [13279702.171516] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [13279702.180446] R13: 000000c000700180 R14: 000000c00050b1e0 R15: 00000000000b1931 [13279702.189383] FS: 000000c000180090 GS: 0000000000000000 [13279703.011743] potentially unexpected fatal signal 5. [13279703.016957] CPU: 93 PID: 529220 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279703.029012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279703.029333] potentially unexpected fatal signal 5. [13279703.038624] RIP: 0033:0x7fffffffe062 [13279703.038629] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279703.038630] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13279703.038631] RAX: 00000000000b2fa2 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279703.038632] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13279703.038632] RBP: 000000c00013fc90 R08: 000000c000899c30 R09: 0000000000000000 [13279703.038633] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13279703.038633] R13: 000000c0004fe800 R14: 000000c00051f380 R15: 0000000000080fb1 [13279703.038634] FS: 000000c000132490 GS: 0000000000000000 [13279703.117561] CPU: 69 PID: 536237 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279703.129550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279703.140695] RIP: 0033:0x7fffffffe062 [13279703.146038] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279703.165268] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13279703.170962] RAX: 00000000000b2fa4 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279703.179955] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13279703.188929] RBP: 000000c00013fc90 R08: 000000c005d032d0 R09: 0000000000000000 [13279703.197804] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13279703.205367] R13: 000000c0004fe800 R14: 000000c00051f380 R15: 0000000000080fb1 [13279703.214299] FS: 000000c000132490 GS: 0000000000000000 [13279734.031669] potentially unexpected fatal signal 5. [13279734.036905] CPU: 4 PID: 735545 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279734.048803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279734.058418] RIP: 0033:0x7fffffffe062 [13279734.062391] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279734.068724] potentially unexpected fatal signal 5. [13279734.081603] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13279734.083822] potentially unexpected fatal signal 5. [13279734.083826] CPU: 93 PID: 736296 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279734.083828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279734.083832] RIP: 0033:0x7fffffffe062 [13279734.083834] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279734.083836] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13279734.083837] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279734.083838] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13279734.083839] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13279734.083840] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13279734.083841] R13: 000000c0005f0060 R14: 000000c0005011e0 R15: 00000000000b247f [13279734.083842] FS: 0000000001eab570 GS: 0000000000000000 [13279734.088152] CPU: 32 PID: 733681 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279734.088154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279734.088158] RIP: 0033:0x7fffffffe062 [13279734.088162] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279734.088163] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13279734.088165] RAX: 00000000000b3c29 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279734.088166] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13279734.088167] RBP: 000000c00018fc40 R08: 000000c000982010 R09: 0000000000000000 [13279734.088168] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13279734.088173] R13: 000000c0005f0060 R14: 000000c0005011e0 R15: 00000000000b247f [13279734.088177] FS: 0000000001eab570 GS: 0000000000000000 [13279734.093796] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279734.093797] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13279734.093798] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13279734.093799] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13279734.093799] R13: 000000c0005f0060 R14: 000000c0005011e0 R15: 00000000000b247f [13279734.093800] FS: 0000000001eab570 GS: 0000000000000000 [13279797.139494] exe[739312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b73a318b9 cs:33 sp:7f2debd63858 ax:0 si:564b73a8a062 di:ffffffffff600000 [13279888.563406] exe[747952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df1fd2ebb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [13279888.615861] exe[747082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df1fd2ebb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [13279888.672987] exe[746205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df1fd2ebb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [13279907.555595] potentially unexpected fatal signal 5. [13279907.560827] CPU: 0 PID: 583581 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279907.572750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279907.582429] RIP: 0033:0x7fffffffe062 [13279907.586472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279907.597242] potentially unexpected fatal signal 5. [13279907.607055] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13279907.612253] CPU: 3 PID: 750862 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279907.617892] RAX: 00000000000b7522 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279907.631127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279907.631134] RIP: 0033:0x7fffffffe062 [13279907.631138] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279907.631139] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13279907.631141] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279907.631141] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13279907.631141] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13279907.631142] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13279907.631143] R13: 000000c0001c7800 R14: 000000c000202ea0 R15: 000000000008409c [13279907.631143] FS: 000000c000180090 GS: 0000000000000000 [13279907.723586] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13279907.731177] RBP: 000000c00013fc90 R08: 000000c006234970 R09: 0000000000000000 [13279907.740141] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13279907.745115] potentially unexpected fatal signal 5. [13279907.749100] R13: 000000c0001c7800 R14: 000000c000202ea0 R15: 000000000008409c [13279907.755629] CPU: 9 PID: 750873 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279907.755631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279907.755637] RIP: 0033:0x7fffffffe062 [13279907.755640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279907.755641] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13279907.755643] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279907.755643] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13279907.755644] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13279907.755645] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [13279907.755645] R13: 000000c000475800 R14: 000000c0001764e0 R15: 0000000000084092 [13279907.755646] FS: 000000c000133490 GS: 0000000000000000 [13279907.776380] potentially unexpected fatal signal 5. [13279907.784708] FS: 000000c000180090 GS: 0000000000000000 [13279907.869229] CPU: 1 PID: 750876 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279907.881182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279907.892184] RIP: 0033:0x7fffffffe062 [13279907.896178] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279907.916835] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13279907.923862] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279907.931398] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13279907.938946] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13279907.946484] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [13279907.955414] R13: 000000c000475800 R14: 000000c0001764e0 R15: 0000000000084092 [13279907.963301] FS: 000000c000133490 GS: 0000000000000000 [13279907.983336] potentially unexpected fatal signal 5. [13279907.989463] CPU: 56 PID: 750872 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13279908.002833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13279908.013871] RIP: 0033:0x7fffffffe062 [13279908.019240] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13279908.039887] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13279908.046896] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13279908.055857] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13279908.063406] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13279908.070950] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [13279908.079865] R13: 000000c000475800 R14: 000000c0001764e0 R15: 0000000000084092 [13279908.087413] FS: 000000c000133490 GS: 0000000000000000 [13280078.518977] exe[742722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56161e50d8b9 cs:33 sp:7fddd588c858 ax:0 si:56161e566062 di:ffffffffff600000 [13280149.053992] potentially unexpected fatal signal 5. [13280149.059205] CPU: 10 PID: 769778 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280149.061630] potentially unexpected fatal signal 5. [13280149.071193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280149.076402] CPU: 52 PID: 769872 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280149.084915] potentially unexpected fatal signal 5. [13280149.084919] CPU: 30 PID: 770911 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280149.084921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280149.084925] RIP: 0033:0x7fffffffe062 [13280149.084928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280149.084929] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13280149.084931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280149.084932] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13280149.084933] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13280149.084934] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13280149.084935] R13: 000000c000554060 R14: 000000c000157a00 R15: 00000000000bb54e [13280149.084936] FS: 0000000001eab570 GS: 0000000000000000 [13280149.085977] RIP: 0033:0x7fffffffe062 [13280149.085980] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280149.085982] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13280149.085984] RAX: 00000000000bc7a3 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280149.085984] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13280149.085985] RBP: 000000c00013fc40 R08: 000000c0006ba4c0 R09: 0000000000000000 [13280149.085986] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13280149.085986] R13: 000000c000554060 R14: 000000c000157a00 R15: 00000000000bb54e [13280149.085987] FS: 0000000001eab570 GS: 0000000000000000 [13280149.285569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280149.296605] RIP: 0033:0x7fffffffe062 [13280149.301984] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280149.322705] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13280149.329819] RAX: 00000000000bc7a2 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280149.338735] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13280149.347650] RBP: 000000c00013fc40 R08: 000000c00080a6a0 R09: 0000000000000000 [13280149.356574] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13280149.365501] R13: 000000c000554060 R14: 000000c000157a00 R15: 00000000000bb54e [13280149.374403] FS: 0000000001eab570 GS: 0000000000000000 [13280434.147748] potentially unexpected fatal signal 5. [13280434.149180] potentially unexpected fatal signal 5. [13280434.152981] CPU: 51 PID: 788404 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280434.158170] CPU: 47 PID: 788427 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280434.158172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280434.158177] RIP: 0033:0x7fffffffe062 [13280434.158180] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280434.158181] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13280434.158182] RAX: 00000000000c1093 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280434.158183] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13280434.158183] RBP: 000000c00018fc40 R08: 000000c00049ac40 R09: 0000000000000000 [13280434.158184] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13280434.158185] R13: 000000c00051e150 R14: 000000c000481380 R15: 00000000000c020c [13280434.158185] FS: 0000000001eab570 GS: 0000000000000000 [13280434.188389] potentially unexpected fatal signal 5. [13280434.191838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280434.191844] RIP: 0033:0x7fffffffe062 [13280434.191846] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280434.191847] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13280434.191849] RAX: 00000000000c1094 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280434.191850] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13280434.191850] RBP: 000000c00018fc40 R08: 000000c00084c3d0 R09: 0000000000000000 [13280434.191851] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13280434.191851] R13: 000000c00051e150 R14: 000000c000481380 R15: 00000000000c020c [13280434.191852] FS: 0000000001eab570 GS: 0000000000000000 [13280434.205021] potentially unexpected fatal signal 5. [13280434.215050] CPU: 81 PID: 788414 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280434.222170] CPU: 21 PID: 788441 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280434.222173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280434.222181] RIP: 0033:0x7fffffffe062 [13280434.222187] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280434.222191] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13280434.222196] RAX: 00000000000c1091 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280434.222197] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13280434.222198] RBP: 000000c00018fc40 R08: 000000c000b301f0 R09: 0000000000000000 [13280434.222199] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13280434.222202] R13: 000000c00051e150 R14: 000000c000481380 R15: 00000000000c020c [13280434.229739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280434.229744] RIP: 0033:0x7fffffffe062 [13280434.229747] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280434.229749] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13280434.229750] RAX: 00000000000c1092 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280434.229751] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13280434.229752] RBP: 000000c00018fc40 R08: 000000c0007482e0 R09: 0000000000000000 [13280434.229753] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13280434.229753] R13: 000000c00051e150 R14: 000000c000481380 R15: 00000000000c020c [13280434.229754] FS: 0000000001eab570 GS: 0000000000000000 [13280434.561573] FS: 0000000001eab570 GS: 0000000000000000 [13280575.249099] potentially unexpected fatal signal 5. [13280575.254333] CPU: 1 PID: 789607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280575.266233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280575.275860] RIP: 0033:0x7fffffffe062 [13280575.279846] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280575.299077] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13280575.304752] RAX: 00007f1246783000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280575.313715] RDX: 0000000000000001 RSI: 0000000000004000 RDI: 00007f1246783000 [13280575.321302] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000003df4000 [13280575.330260] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [13280575.339237] R13: 000000c0005b8cf0 R14: 000000c000523d40 R15: 00000000000be7d4 [13280575.348167] FS: 000000c000510090 GS: 0000000000000000 [13280693.642641] potentially unexpected fatal signal 5. [13280693.642745] potentially unexpected fatal signal 5. [13280693.647926] CPU: 6 PID: 423245 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280693.653126] CPU: 63 PID: 423373 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280693.653128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280693.653133] RIP: 0033:0x7fffffffe062 [13280693.653137] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280693.653138] RSP: 002b:000000c000033af0 EFLAGS: 00000297 [13280693.653141] RAX: 00000000000c4b97 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280693.653142] RDX: 0000000000000000 RSI: 000000c000034000 RDI: 0000000000012f00 [13280693.653143] RBP: 000000c000033b80 R08: 000000c000b22100 R09: 0000000000000000 [13280693.653143] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000033a38 [13280693.653143] R13: 000000c000180000 R14: 000000c0001831e0 R15: 0000000000067514 [13280693.653144] FS: 00007ffa98a876c0 GS: 0000000000000000 [13280693.766980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280693.776631] RIP: 0033:0x7fffffffe062 [13280693.781983] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280693.802536] RSP: 002b:000000c000033af0 EFLAGS: 00000297 [13280693.809517] RAX: 00000000000c4b96 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280693.818459] RDX: 0000000000000000 RSI: 000000c000034000 RDI: 0000000000012f00 [13280693.827396] RBP: 000000c000033b80 R08: 000000c0002fad30 R09: 0000000000000000 [13280693.836319] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000033a38 [13280693.843875] R13: 000000c000180000 R14: 000000c0001831e0 R15: 0000000000067514 [13280693.852803] FS: 00007ffa98a876c0 GS: 0000000000000000 [13280734.891853] potentially unexpected fatal signal 11. [13280734.897173] CPU: 33 PID: 800574 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280734.909169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280734.917257] potentially unexpected fatal signal 5. [13280734.918810] RIP: 0033:0x55a7b14a2d75 [13280734.923995] CPU: 20 PID: 800095 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280734.923997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280734.924002] RIP: 0033:0x7fffffffe062 [13280734.924006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280734.924008] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13280734.924010] RAX: 000055a7b1538000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280734.924010] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055a7b1538000 [13280734.924011] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000034a6000 [13280734.924011] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [13280734.924012] R13: 000000c0004ff770 R14: 000000c00050ed00 R15: 00000000000c0bee [13280734.924013] FS: 000000c000132490 GS: 0000000000000000 [13280734.964767] potentially unexpected fatal signal 5. [13280734.975361] potentially unexpected fatal signal 5. [13280734.975368] CPU: 9 PID: 810423 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280734.975370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280734.975375] RIP: 0033:0x7fffffffe062 [13280734.975379] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280734.975380] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13280734.975383] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280734.975384] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13280734.975385] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13280734.975386] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [13280734.975386] R13: 000000c0005ee800 R14: 000000c000780340 R15: 00000000000c48c8 [13280734.975388] FS: 000000c00050c890 GS: 0000000000000000 [13280734.975518] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 c7 30 09 00 48 89 15 b8 30 09 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [13280734.975523] RSP: 002b:00007fb7245146d0 EFLAGS: 00010246 [13280734.982538] CPU: 26 PID: 810424 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280734.982540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280734.982546] RIP: 0033:0x7fffffffe062 [13280734.982551] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280734.982552] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13280734.990090] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000055a7b14a2f5d [13280734.990091] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [13280734.990092] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055a7b1535e20 [13280734.990092] R10: 000055a7b1537480 R11: 000055a7b1535e20 R12: 0000000000000000 [13280734.990093] R13: 00007fb724514840 R14: 000000000000215d R15: 431bde82d7b634db [13280734.990094] FS: 000055a7b1537480 GS: 0000000000000000 [13280735.273865] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280735.282825] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13280735.291777] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13280735.300682] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [13280735.309592] R13: 000000c0005ee800 R14: 000000c000780340 R15: 00000000000c48c8 [13280735.318519] FS: 000000c00050c890 GS: 0000000000000000 [13280893.656087] potentially unexpected fatal signal 5. [13280893.661293] CPU: 47 PID: 826630 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280893.673286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280893.682938] RIP: 0033:0x7fffffffe062 [13280893.686950] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280893.706204] RSP: 002b:000000c00046fbf0 EFLAGS: 00000297 [13280893.713225] RAX: 000055f7b8fbb000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280893.722141] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000055f7b8fbb000 [13280893.731060] RBP: 000000c00046fc90 R08: 0000000000000025 R09: 0000000000024000 [13280893.740020] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00046fc78 [13280893.748935] R13: 000000c00052a800 R14: 000000c000160ea0 R15: 00000000000c8af1 [13280893.757846] FS: 000000000217e7f0 GS: 0000000000000000 [13280893.836194] potentially unexpected fatal signal 5. [13280893.842255] CPU: 94 PID: 826664 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280893.847858] potentially unexpected fatal signal 5. [13280893.854340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280893.859539] CPU: 83 PID: 826667 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280893.859540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280893.859545] RIP: 0033:0x7fffffffe062 [13280893.859550] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280893.859554] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13280893.870535] RIP: 0033:0x7fffffffe062 [13280893.870538] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280893.870539] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13280893.870541] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280893.870541] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13280893.870542] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13280893.870542] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [13280893.870543] R13: 000000c00056c150 R14: 000000c0005096c0 R15: 00000000000c31c2 [13280893.870543] FS: 000000c000474090 GS: 0000000000000000 [13280894.012834] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280894.020388] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13280894.029305] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13280894.038232] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [13280894.047165] R13: 000000c00056c150 R14: 000000c0005096c0 R15: 00000000000c31c2 [13280894.056077] FS: 000000c000474090 GS: 0000000000000000 [13280910.973201] potentially unexpected fatal signal 5. [13280910.978418] CPU: 18 PID: 828351 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13280910.990401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13280911.000056] RIP: 0033:0x7fffffffe062 [13280911.004042] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13280911.024644] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13280911.031608] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13280911.040534] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13280911.049440] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13280911.058388] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [13280911.067336] R13: 000000c000542060 R14: 000000c00047e680 R15: 00000000000c9069 [13280911.076284] FS: 000000c000180090 GS: 0000000000000000 [13280949.175954] exe[825375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab732b48b9 cs:33 sp:7f88b63fe858 ax:0 si:55ab7330d062 di:ffffffffff600000 [13281246.578619] exe[741781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af241aa8b9 cs:33 sp:7fc2be0ff858 ax:0 si:55af24203062 di:ffffffffff600000 [13281246.633835] exe[761217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af241aa8b9 cs:33 sp:7fc2be0ff858 ax:0 si:55af24203062 di:ffffffffff600000 [13281246.684272] exe[825820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af241aa8b9 cs:33 sp:7fc2be0ff858 ax:0 si:55af24203062 di:ffffffffff600000 [13281246.708293] exe[744991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af241aa8b9 cs:33 sp:7fc2be0ff858 ax:0 si:55af24203062 di:ffffffffff600000 [13281264.715540] potentially unexpected fatal signal 5. [13281264.715554] potentially unexpected fatal signal 5. [13281264.715589] potentially unexpected fatal signal 5. [13281264.715594] CPU: 9 PID: 844078 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281264.715596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281264.715601] RIP: 0033:0x7fffffffe062 [13281264.715604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281264.715605] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13281264.715607] RAX: 00000000000d25a6 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281264.715608] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13281264.715609] RBP: 000000c00018fc40 R08: 000000c0006a8100 R09: 0000000000000000 [13281264.715610] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13281264.715610] R13: 000000c00058e150 R14: 000000c0001a9a00 R15: 00000000000ce07c [13281264.715612] FS: 0000000001eab570 GS: 0000000000000000 [13281264.716313] potentially unexpected fatal signal 5. [13281264.716318] CPU: 83 PID: 844455 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281264.716320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281264.716325] RIP: 0033:0x7fffffffe062 [13281264.716328] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281264.716329] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13281264.716331] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281264.716332] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13281264.716332] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13281264.716334] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13281264.716334] R13: 000000c00058e150 R14: 000000c0001a9a00 R15: 00000000000ce07c [13281264.716335] FS: 0000000001eab570 GS: 0000000000000000 [13281264.720749] CPU: 75 PID: 844685 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281264.721018] potentially unexpected fatal signal 5. [13281264.721023] CPU: 8 PID: 844675 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281264.721025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281264.721031] RIP: 0033:0x7fffffffe062 [13281264.721034] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281264.721036] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13281264.721038] RAX: 00000000000d25a5 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281264.721039] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13281264.721040] RBP: 000000c00018fc40 R08: 000000c000754b50 R09: 0000000000000000 [13281264.721041] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13281264.721042] R13: 000000c00058e150 R14: 000000c0001a9a00 R15: 00000000000ce07c [13281264.721043] FS: 0000000001eab570 GS: 0000000000000000 [13281264.722983] potentially unexpected fatal signal 5. [13281264.722987] CPU: 58 PID: 843942 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281264.722988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281264.722991] RIP: 0033:0x7fffffffe062 [13281264.722993] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281264.722994] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13281264.722997] RAX: 00000000000d25a2 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281264.722997] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13281264.722998] RBP: 000000c00018fc40 R08: 000000c00040c010 R09: 0000000000000000 [13281264.722999] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13281264.723000] R13: 000000c00058e150 R14: 000000c0001a9a00 R15: 00000000000ce07c [13281264.723001] FS: 0000000001eab570 GS: 0000000000000000 [13281264.726011] CPU: 82 PID: 844681 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281264.731200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281264.731206] RIP: 0033:0x7fffffffe062 [13281264.731209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281264.731210] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13281264.731212] RAX: 00000000000d25a3 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281264.731213] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13281264.731214] RBP: 000000c00018fc40 R08: 000000c000754d30 R09: 0000000000000000 [13281264.731214] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13281264.731215] R13: 000000c00058e150 R14: 000000c0001a9a00 R15: 00000000000ce07c [13281264.731216] FS: 0000000001eab570 GS: 0000000000000000 [13281265.265569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281265.276620] RIP: 0033:0x7fffffffe062 [13281265.281968] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281265.302523] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13281265.309559] RAX: 00000000000d25a4 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281265.318470] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13281265.326038] RBP: 000000c00018fc40 R08: 000000c00040d000 R09: 0000000000000000 [13281265.334985] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13281265.343922] R13: 000000c00058e150 R14: 000000c0001a9a00 R15: 00000000000ce07c [13281265.352856] FS: 0000000001eab570 GS: 0000000000000000 [13281280.804480] potentially unexpected fatal signal 5. [13281280.807411] potentially unexpected fatal signal 5. [13281280.809707] CPU: 44 PID: 848696 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281280.814905] CPU: 22 PID: 850533 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281280.814907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281280.814913] RIP: 0033:0x7fffffffe062 [13281280.814916] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281280.814917] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13281280.815007] potentially unexpected fatal signal 5. [13281280.815011] CPU: 29 PID: 850592 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281280.815013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281280.815018] RIP: 0033:0x7fffffffe062 [13281280.815021] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281280.815022] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13281280.815024] RAX: 00000000000d2d59 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281280.815025] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13281280.815026] RBP: 000000c00013fc40 R08: 000000c0008450f0 R09: 0000000000000000 [13281280.815026] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13281280.815027] R13: 000000c0005f2060 R14: 000000c0005011e0 R15: 00000000000cf2b1 [13281280.815028] FS: 000000c000132890 GS: 0000000000000000 [13281280.815622] potentially unexpected fatal signal 5. [13281280.815627] CPU: 27 PID: 850512 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281280.815629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281280.815633] RIP: 0033:0x7fffffffe062 [13281280.815637] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281280.815639] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13281280.815641] RAX: 00000000000d2d60 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281280.815642] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13281280.815643] RBP: 000000c00013fc40 R08: 000000c000738790 R09: 0000000000000000 [13281280.815644] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13281280.815645] R13: 000000c0005f2060 R14: 000000c0005011e0 R15: 00000000000cf2b1 [13281280.815647] FS: 000000c000132890 GS: 0000000000000000 [13281280.826888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281280.838854] RAX: 00000000000d2d5f RBX: 0000000000000000 RCX: 00007fffffffe05a [13281280.848467] RIP: 0033:0x7fffffffe062 [13281280.852440] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13281280.852442] RBP: 000000c00013fc40 R08: 000000c000844c40 R09: 0000000000000000 [13281280.852446] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13281280.871633] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281280.871634] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13281280.871637] RAX: 00000000000d2d62 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281280.871638] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13281280.871638] RBP: 000000c00013fc40 R08: 000000c000000100 R09: 0000000000000000 [13281280.871639] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13281280.871640] R13: 000000c0005f2060 R14: 000000c0005011e0 R15: 00000000000cf2b1 [13281280.871641] FS: 000000c000132890 GS: 0000000000000000 [13281281.224392] R13: 000000c0005f2060 R14: 000000c0005011e0 R15: 00000000000cf2b1 [13281281.231965] FS: 000000c000132890 GS: 0000000000000000 [13281363.741334] potentially unexpected fatal signal 5. [13281363.741426] potentially unexpected fatal signal 5. [13281363.741981] potentially unexpected fatal signal 5. [13281363.742071] CPU: 35 PID: 858915 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281363.742073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281363.742077] RIP: 0033:0x7fffffffe062 [13281363.742080] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281363.742081] RSP: 002b:000000c00002daf0 EFLAGS: 00000297 [13281363.742083] RAX: 00000000000d4f7d RBX: 0000000000000000 RCX: 00007fffffffe05a [13281363.742083] RDX: 0000000000000000 RSI: 000000c00002e000 RDI: 0000000000012f00 [13281363.742084] RBP: 000000c00002db80 R08: 000000c000302a60 R09: 0000000000000000 [13281363.742085] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002da38 [13281363.742085] R13: 000000c000180000 R14: 000000c0004c5ba0 R15: 00000000000d1abe [13281363.742086] FS: 00007fe07affd6c0 GS: 0000000000000000 [13281363.746555] CPU: 89 PID: 865613 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281363.746557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281363.751757] CPU: 42 PID: 865963 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281363.751758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281363.751762] RIP: 0033:0x7fffffffe062 [13281363.751765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281363.751766] RSP: 002b:000000c00002daf0 EFLAGS: 00000297 [13281363.751767] RAX: 00000000000d4f7f RBX: 0000000000000000 RCX: 00007fffffffe05a [13281363.751768] RDX: 0000000000000000 RSI: 000000c00002e000 RDI: 0000000000012f00 [13281363.751768] RBP: 000000c00002db80 R08: 000000c0002706a0 R09: 0000000000000000 [13281363.751769] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002da38 [13281363.751770] R13: 000000c000180000 R14: 000000c0004c5ba0 R15: 00000000000d1abe [13281363.751770] FS: 00007fe07affd6c0 GS: 0000000000000000 [13281363.990775] RIP: 0033:0x7fffffffe062 [13281363.996155] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281364.016694] RSP: 002b:000000c00002daf0 EFLAGS: 00000297 [13281364.023690] RAX: 00000000000d4f7e RBX: 0000000000000000 RCX: 00007fffffffe05a [13281364.032595] RDX: 0000000000000000 RSI: 000000c00002e000 RDI: 0000000000012f00 [13281364.041514] RBP: 000000c00002db80 R08: 000000c0007785b0 R09: 0000000000000000 [13281364.050435] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00002da38 [13281364.059347] R13: 000000c000180000 R14: 000000c0004c5ba0 R15: 00000000000d1abe [13281364.068246] FS: 00007fe07affd6c0 GS: 0000000000000000 [13281542.039176] potentially unexpected fatal signal 5. [13281542.039688] potentially unexpected fatal signal 5. [13281542.044404] CPU: 58 PID: 886462 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281542.049611] CPU: 81 PID: 887429 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281542.049612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281542.049617] RIP: 0033:0x7fffffffe062 [13281542.049621] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281542.049621] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13281542.049623] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281542.049623] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13281542.049624] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13281542.049624] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13281542.049625] R13: 000000c0005b2060 R14: 000000c00047fba0 R15: 00000000000d7bac [13281542.049625] FS: 0000000001eab510 GS: 0000000000000000 [13281542.160984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281542.172050] RIP: 0033:0x7fffffffe062 [13281542.177442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281542.198002] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13281542.205026] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281542.214319] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13281542.223262] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13281542.232214] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13281542.241154] R13: 000000c0005b2060 R14: 000000c00047fba0 R15: 00000000000d7bac [13281542.250091] FS: 0000000001eab510 GS: 0000000000000000 [13281866.818924] potentially unexpected fatal signal 5. [13281866.824169] CPU: 32 PID: 910645 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281866.836167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281866.845796] RIP: 0033:0x7fffffffe062 [13281866.849790] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281866.868987] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13281866.874607] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281866.882205] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13281866.891128] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13281866.898683] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [13281866.907615] R13: 000000c00057e060 R14: 000000c00015f520 R15: 00000000000de453 [13281866.915208] FS: 000000c000132c90 GS: 0000000000000000 [13281868.409576] exe[884726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603ccdd38b9 cs:33 sp:7f7dae88d858 ax:0 si:5603cce2c062 di:ffffffffff600000 [13281868.738688] exe[885464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603ccdd38b9 cs:33 sp:7f7dae88d858 ax:0 si:5603cce2c062 di:ffffffffff600000 [13281868.999578] exe[884253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603ccdd38b9 cs:33 sp:7f7dae88d858 ax:0 si:5603cce2c062 di:ffffffffff600000 [13281916.012566] potentially unexpected fatal signal 5. [13281916.017803] CPU: 8 PID: 918178 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281916.029716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281916.039362] RIP: 0033:0x7fffffffe062 [13281916.043391] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281916.063956] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13281916.071005] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281916.079987] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13281916.089020] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13281916.097978] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [13281916.106924] R13: 000000c000159a10 R14: 000000c000486000 R15: 00000000000dfed1 [13281916.115839] FS: 000000c000180090 GS: 0000000000000000 [13281948.665061] potentially unexpected fatal signal 5. [13281948.670300] CPU: 75 PID: 912821 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13281948.682295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13281948.691915] RIP: 0033:0x7fffffffe062 [13281948.695927] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13281948.715160] RSP: 002b:000000c000671a90 EFLAGS: 00000297 [13281948.720852] RAX: 000056103dad5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13281948.729817] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000056103dad5000 [13281948.737431] RBP: 000000c000671b20 R08: 000000000000001c R09: 0000000000024000 [13281948.745037] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006719b0 [13281948.754063] R13: 00000000026d5480 R14: 000000c0001c24e0 R15: 00000000000dd4e8 [13281948.763029] FS: 0000000003d303c0 GS: 0000000000000000 [13282125.953302] potentially unexpected fatal signal 5. [13282125.958555] CPU: 26 PID: 932267 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13282125.966218] potentially unexpected fatal signal 5. [13282125.970547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13282125.973883] potentially unexpected fatal signal 5. [13282125.973889] CPU: 30 PID: 932268 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13282125.973890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13282125.973897] RIP: 0033:0x7fffffffe062 [13282125.973900] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13282125.973901] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13282125.973903] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13282125.973904] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13282125.973905] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13282125.973907] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [13282125.973908] R13: 000000c0004f4060 R14: 000000c00016f6c0 R15: 00000000000e0290 [13282125.973909] FS: 0000000001eab570 GS: 0000000000000000 [13282125.975722] CPU: 45 PID: 924226 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13282125.975725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13282125.982120] potentially unexpected fatal signal 5. [13282125.982127] CPU: 19 PID: 926205 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13282125.982129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13282125.982136] RIP: 0033:0x7fffffffe062 [13282125.982140] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13282125.982141] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13282125.982144] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13282125.982145] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13282125.982146] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13282125.982148] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [13282125.982149] R13: 000000c0004f4060 R14: 000000c00016f6c0 R15: 00000000000e0290 [13282125.982151] FS: 0000000001eab570 GS: 0000000000000000 [13282125.985342] RIP: 0033:0x7fffffffe062 [13282125.985348] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13282125.990529] RIP: 0033:0x7fffffffe062 [13282126.002481] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13282126.002483] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13282126.002484] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13282126.002484] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13282126.002485] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [13282126.002485] R13: 000000c0004f4060 R14: 000000c00016f6c0 R15: 00000000000e0290 [13282126.002486] FS: 0000000001eab570 GS: 0000000000000000 [13282126.294192] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13282126.313420] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13282126.320642] RAX: 00000000000e39b0 RBX: 0000000000000000 RCX: 00007fffffffe05a [13282126.329731] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13282126.338716] RBP: 000000c000193c40 R08: 000000c0007003d0 R09: 0000000000000000 [13282126.347715] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [13282126.356734] R13: 000000c0004f4060 R14: 000000c00016f6c0 R15: 00000000000e0290 [13282126.365676] FS: 0000000001eab570 GS: 0000000000000000 [13283062.175697] potentially unexpected fatal signal 5. [13283062.180150] potentially unexpected fatal signal 5. [13283062.180932] CPU: 66 PID: 967935 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283062.183730] potentially unexpected fatal signal 5. [13283062.183737] CPU: 6 PID: 967955 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283062.183740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283062.183748] RIP: 0033:0x7fffffffe062 [13283062.183753] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283062.183755] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13283062.183759] RAX: 00000000000eec7e RBX: 0000000000000000 RCX: 00007fffffffe05a [13283062.183761] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13283062.183762] RBP: 000000c00018fc40 R08: 000000c0006ee880 R09: 0000000000000000 [13283062.183763] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13283062.183764] R13: 000000c0002035c0 R14: 000000c0004756c0 R15: 00000000000eb060 [13283062.183766] FS: 000000c000180090 GS: 0000000000000000 [13283062.184730] potentially unexpected fatal signal 5. [13283062.184736] CPU: 70 PID: 967978 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283062.184738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283062.184743] RIP: 0033:0x7fffffffe062 [13283062.184747] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283062.184748] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13283062.184750] RAX: 00000000000eec7f RBX: 0000000000000000 RCX: 00007fffffffe05a [13283062.184750] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13283062.184751] RBP: 000000c00018fc40 R08: 000000c000902880 R09: 0000000000000000 [13283062.184752] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13283062.184752] R13: 000000c0002035c0 R14: 000000c0004756c0 R15: 00000000000eb060 [13283062.184753] FS: 000000c000180090 GS: 0000000000000000 [13283062.184969] potentially unexpected fatal signal 5. [13283062.184974] CPU: 55 PID: 967989 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283062.184975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283062.184978] RIP: 0033:0x7fffffffe062 [13283062.184982] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283062.184983] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13283062.184985] RAX: 00000000000eec80 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283062.184987] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13283062.184988] RBP: 000000c00018fc40 R08: 000000c00068a3d0 R09: 0000000000000000 [13283062.184989] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13283062.184990] R13: 000000c0002035c0 R14: 000000c0004756c0 R15: 00000000000eb060 [13283062.184992] FS: 000000c000180090 GS: 0000000000000000 [13283062.186141] CPU: 86 PID: 968001 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283062.186145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283062.186150] RIP: 0033:0x7fffffffe062 [13283062.186153] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283062.186155] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13283062.186157] RAX: 00000000000eec82 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283062.186158] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13283062.186159] RBP: 000000c00018fc40 R08: 000000c00045a100 R09: 0000000000000000 [13283062.186160] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13283062.186161] R13: 000000c0002035c0 R14: 000000c0004756c0 R15: 00000000000eb060 [13283062.186161] FS: 000000c000180090 GS: 0000000000000000 [13283062.189501] potentially unexpected fatal signal 5. [13283062.198179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283062.203423] CPU: 4 PID: 962710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283062.215321] RIP: 0033:0x7fffffffe062 [13283062.215325] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283062.215327] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13283062.215329] RAX: 00000000000eec81 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283062.215330] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13283062.215331] RBP: 000000c00018fc40 R08: 000000c0006ee3d0 R09: 0000000000000000 [13283062.215332] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13283062.215332] R13: 000000c0002035c0 R14: 000000c0004756c0 R15: 00000000000eb060 [13283062.215336] FS: 000000c000180090 GS: 0000000000000000 [13283062.224993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283062.224998] RIP: 0033:0x7fffffffe062 [13283062.225002] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283062.225003] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13283062.225005] RAX: 00000000000eec7d RBX: 0000000000000000 RCX: 00007fffffffe05a [13283062.225006] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13283062.225007] RBP: 000000c00018fc40 R08: 000000c000902010 R09: 0000000000000000 [13283062.225008] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13283062.225008] R13: 000000c0002035c0 R14: 000000c0004756c0 R15: 00000000000eb060 [13283062.225009] FS: 000000c000180090 GS: 0000000000000000 [13283114.267414] potentially unexpected fatal signal 5. [13283114.272638] CPU: 40 PID: 983907 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283114.284617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283114.293790] potentially unexpected fatal signal 5. [13283114.294235] RIP: 0033:0x7fffffffe062 [13283114.299447] CPU: 22 PID: 983906 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283114.303399] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283114.303401] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13283114.303403] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283114.303403] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13283114.303404] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13283114.303405] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13283114.303405] R13: 000000c00017e180 R14: 000000c000501ba0 R15: 00000000000eb696 [13283114.303406] FS: 000000c000181490 GS: 0000000000000000 [13283114.326641] potentially unexpected fatal signal 5. [13283114.334805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283114.334815] RIP: 0033:0x7fffffffe062 [13283114.340524] CPU: 17 PID: 970846 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283114.340527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283114.340533] RIP: 0033:0x7fffffffe062 [13283114.340538] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283114.340539] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13283114.340542] RAX: 00000000000f0364 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283114.340545] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13283114.348089] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283114.348091] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13283114.348093] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283114.348094] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13283114.348094] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13283114.348095] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13283114.348096] R13: 000000c00017e180 R14: 000000c000501ba0 R15: 00000000000eb696 [13283114.348096] FS: 000000c000181490 GS: 0000000000000000 [13283114.551798] RBP: 000000c00018fc40 R08: 000000c000020790 R09: 0000000000000000 [13283114.559398] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13283114.568784] R13: 000000c00017e180 R14: 000000c000501ba0 R15: 00000000000eb696 [13283114.577717] FS: 000000c000181490 GS: 0000000000000000 [13283124.046240] potentially unexpected fatal signal 5. [13283124.051473] CPU: 19 PID: 984626 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283124.063471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283124.073108] RIP: 0033:0x7fffffffe062 [13283124.077096] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283124.096357] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13283124.102024] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283124.109589] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13283124.117169] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13283124.124752] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13283124.132305] R13: 000000c00059a800 R14: 000000c000451ba0 R15: 00000000000b775a [13283124.139852] FS: 000000000217e790 GS: 0000000000000000 [13283124.153467] potentially unexpected fatal signal 5. [13283124.159752] CPU: 18 PID: 766523 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283124.171738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283124.181375] RIP: 0033:0x7fffffffe062 [13283124.186825] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283124.206133] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13283124.211845] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283124.219374] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13283124.226964] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13283124.235914] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13283124.244840] R13: 000000c00059a800 R14: 000000c000451ba0 R15: 00000000000b775a [13283124.250663] potentially unexpected fatal signal 5. [13283124.252391] FS: 000000000217e790 GS: 0000000000000000 [13283124.258999] CPU: 59 PID: 958055 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283124.278075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283124.287843] RIP: 0033:0x7fffffffe062 [13283124.293224] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283124.312451] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13283124.319519] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283124.328612] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13283124.337577] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13283124.346533] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13283124.355469] R13: 000000c00059a800 R14: 000000c000451ba0 R15: 00000000000b775a [13283124.364417] FS: 000000000217e790 GS: 0000000000000000 [13283433.141754] potentially unexpected fatal signal 5. [13283433.147028] CPU: 57 PID: 995590 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283433.159113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283433.168890] RIP: 0033:0x7fffffffe062 [13283433.172938] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283433.192610] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13283433.199618] RAX: 00007f627a805000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283433.208560] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f627a805000 [13283433.217635] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000037fc000 [13283433.226997] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [13283433.236191] R13: 000000c0003d2f90 R14: 000000c00017f1e0 R15: 00000000000f0643 [13283433.245177] FS: 000000c000132490 GS: 0000000000000000 [13283758.161051] potentially unexpected fatal signal 5. [13283758.164349] potentially unexpected fatal signal 5. [13283758.166266] CPU: 10 PID: 29643 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283758.166271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283758.171487] CPU: 40 PID: 29165 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283758.171489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283758.171495] RIP: 0033:0x7fffffffe062 [13283758.171499] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283758.171500] RSP: 002b:000000c000697a90 EFLAGS: 00000297 [13283758.171502] RAX: 00000000000075cc RBX: 0000000000000000 RCX: 00007fffffffe05a [13283758.171502] RDX: 0000000000000000 RSI: 000000c000698000 RDI: 0000000000012f00 [13283758.171503] RBP: 000000c000697b20 R08: 000000c000842880 R09: 0000000000000000 [13283758.171504] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006979b0 [13283758.171505] R13: 000000c00019a000 R14: 000000c00019d380 R15: 0000000000007158 [13283758.171506] FS: 00007f349ce846c0 GS: 0000000000000000 [13283758.178779] potentially unexpected fatal signal 5. [13283758.183454] RIP: 0033:0x7fffffffe062 [13283758.183459] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283758.193050] potentially unexpected fatal signal 5. [13283758.193057] CPU: 70 PID: 29138 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283758.193059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283758.193064] RIP: 0033:0x7fffffffe062 [13283758.193067] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283758.193069] RSP: 002b:000000c000697a90 EFLAGS: 00000297 [13283758.193071] RAX: 00000000000075cd RBX: 0000000000000000 RCX: 00007fffffffe05a [13283758.193072] RDX: 0000000000000000 RSI: 000000c000698000 RDI: 0000000000012f00 [13283758.193073] RBP: 000000c000697b20 R08: 000000c0005365b0 R09: 0000000000000000 [13283758.193074] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006979b0 [13283758.193075] R13: 000000c00019a000 R14: 000000c00019d380 R15: 0000000000007158 [13283758.193076] FS: 00007f349ce846c0 GS: 0000000000000000 [13283758.193135] CPU: 54 PID: 30155 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283758.193137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283758.193143] RIP: 0033:0x7fffffffe062 [13283758.193146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283758.193148] RSP: 002b:000000c000697a90 EFLAGS: 00000297 [13283758.193151] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283758.193154] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13283758.193159] RBP: 000000c000697b20 R08: 0000000000000000 R09: 0000000000000000 [13283758.205135] RSP: 002b:000000c000697a90 EFLAGS: 00000297 [13283758.205138] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283758.205139] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13283758.205140] RBP: 000000c000697b20 R08: 0000000000000000 R09: 0000000000000000 [13283758.205143] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006979b0 [13283758.216216] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006979b0 [13283758.216218] R13: 000000c00019a000 R14: 000000c00019d380 R15: 0000000000007158 [13283758.216220] FS: 00007f349ce846c0 GS: 0000000000000000 [13283758.576970] R13: 000000c00019a000 R14: 000000c00019d380 R15: 0000000000007158 [13283758.585950] FS: 00007f349ce846c0 GS: 0000000000000000 [13283775.352665] potentially unexpected fatal signal 5. [13283775.357880] CPU: 45 PID: 30339 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13283775.369774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13283775.379408] RIP: 0033:0x7fffffffe062 [13283775.383430] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13283775.402624] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13283775.408331] RAX: 0000000000007c68 RBX: 0000000000000000 RCX: 00007fffffffe05a [13283775.415911] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13283775.424841] RBP: 000000c00013fc40 R08: 000000c0005f2a60 R09: 0000000000000000 [13283775.433777] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13283775.442786] R13: 000000c000154a80 R14: 000000c0001da9c0 R15: 0000000000007631 [13283775.451799] FS: 0000000001eab570 GS: 0000000000000000 [13284312.364766] potentially unexpected fatal signal 5. [13284312.369997] CPU: 89 PID: 51294 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13284312.381880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13284312.391597] RIP: 0033:0x7fffffffe062 [13284312.395612] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13284312.414798] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13284312.421907] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13284312.429459] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13284312.437013] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13284312.445934] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13284312.453477] R13: 000000c000521110 R14: 000000c00015f380 R15: 000000000000b064 [13284312.462411] FS: 0000000001eab570 GS: 0000000000000000 [13284329.179382] exe[22155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563184d79037 cs:33 sp:7ed8d3259ee8 ax:1a300000 si:563184de61a3 di:ffffffffff600000 [13284329.375937] exe[22151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563184d79037 cs:33 sp:7ed8d3259ee8 ax:1a300000 si:563184de61a3 di:ffffffffff600000 [13284329.618504] exe[22122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563184d79037 cs:33 sp:7ed8d3238ee8 ax:1a300000 si:563184de61a3 di:ffffffffff600000 [13284329.654825] exe[21977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563184d79037 cs:33 sp:7ed8d3238ee8 ax:1a300000 si:563184de61a3 di:ffffffffff600000 [13284329.690050] exe[22122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563184d79037 cs:33 sp:7ed8d3238ee8 ax:1a300000 si:563184de61a3 di:ffffffffff600000 [13284329.728249] exe[21977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563184d79037 cs:33 sp:7ed8d3238ee8 ax:1a300000 si:563184de61a3 di:ffffffffff600000 [13284329.765247] exe[22122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563184d79037 cs:33 sp:7ed8d3238ee8 ax:1a300000 si:563184de61a3 di:ffffffffff600000 [13284329.801620] exe[21977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563184d79037 cs:33 sp:7ed8d3238ee8 ax:1a300000 si:563184de61a3 di:ffffffffff600000 [13284329.839014] exe[22122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563184d79037 cs:33 sp:7ed8d3238ee8 ax:1a300000 si:563184de61a3 di:ffffffffff600000 [13284329.873805] exe[21977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563184d79037 cs:33 sp:7ed8d3238ee8 ax:1a300000 si:563184de61a3 di:ffffffffff600000 [13284366.316592] potentially unexpected fatal signal 5. [13284366.321814] CPU: 22 PID: 68775 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13284366.333769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13284366.343439] RIP: 0033:0x7fffffffe062 [13284366.347477] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13284366.366672] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13284366.373766] RAX: 000055e65b86c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13284366.382657] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 000055e65b86c000 [13284366.391571] RBP: 000000c000193c90 R08: 0000000000000009 R09: 0000000007e6c000 [13284366.400521] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193c78 [13284366.409456] R13: 000000c000174800 R14: 000000c00050cb60 R15: 0000000000010502 [13284366.418397] FS: 000000000217e790 GS: 0000000000000000 [13284375.075234] potentially unexpected fatal signal 5. [13284375.079139] potentially unexpected fatal signal 5. [13284375.079188] potentially unexpected fatal signal 5. [13284375.079193] CPU: 66 PID: 68547 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13284375.079194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13284375.079200] RIP: 0033:0x7fffffffe062 [13284375.079202] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13284375.079203] RSP: 002b:000000c0001fba90 EFLAGS: 00000297 [13284375.079205] RAX: 00000000000113ea RBX: 0000000000000000 RCX: 00007fffffffe05a [13284375.079206] RDX: 0000000000000000 RSI: 000000c0001fc000 RDI: 0000000000012f00 [13284375.079208] RBP: 000000c0001fbb20 R08: 000000c0003b2e20 R09: 0000000000000000 [13284375.079209] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001fb9b0 [13284375.079209] R13: 000000c000201800 R14: 000000c0001756c0 R15: 0000000000010a5f [13284375.079211] FS: 00007fcf73fff6c0 GS: 0000000000000000 [13284375.080458] CPU: 32 PID: 68306 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13284375.083293] potentially unexpected fatal signal 5. [13284375.083297] CPU: 60 PID: 68485 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13284375.083298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13284375.083300] RIP: 0033:0x7fffffffe062 [13284375.083302] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13284375.083303] RSP: 002b:000000c0001fba90 EFLAGS: 00000297 [13284375.083305] RAX: 00000000000113e8 RBX: 0000000000000000 RCX: 00007fffffffe05a [13284375.083306] RDX: 0000000000000000 RSI: 000000c0001fc000 RDI: 0000000000012f00 [13284375.083307] RBP: 000000c0001fbb20 R08: 000000c0003b2790 R09: 0000000000000000 [13284375.083308] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001fb9b0 [13284375.083308] R13: 000000c000201800 R14: 000000c0001756c0 R15: 0000000000010a5f [13284375.083310] FS: 00007fcf73fff6c0 GS: 0000000000000000 [13284375.085641] CPU: 27 PID: 68518 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13284375.085643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13284375.085649] RIP: 0033:0x7fffffffe062 [13284375.085652] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13284375.085653] RSP: 002b:000000c0001fba90 EFLAGS: 00000297 [13284375.085655] RAX: 00000000000113ec RBX: 0000000000000000 RCX: 00007fffffffe05a [13284375.085656] RDX: 0000000000000000 RSI: 000000c0001fc000 RDI: 0000000000012f00 [13284375.085657] RBP: 000000c0001fbb20 R08: 000000c0003b2a60 R09: 0000000000000000 [13284375.085657] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001fb9b0 [13284375.085658] R13: 000000c000201800 R14: 000000c0001756c0 R15: 0000000000010a5f [13284375.085658] FS: 00007fcf73fff6c0 GS: 0000000000000000 [13284375.098341] potentially unexpected fatal signal 5. [13284375.102755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13284375.102760] RIP: 0033:0x7fffffffe062 [13284375.102764] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13284375.102765] RSP: 002b:000000c0001fba90 EFLAGS: 00000297 [13284375.102767] RAX: 00000000000113e7 RBX: 0000000000000000 RCX: 00007fffffffe05a [13284375.102768] RDX: 0000000000000000 RSI: 000000c0001fc000 RDI: 0000000000012f00 [13284375.102769] RBP: 000000c0001fbb20 R08: 000000c00029e1f0 R09: 0000000000000000 [13284375.102770] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001fb9b0 [13284375.102771] R13: 000000c000201800 R14: 000000c0001756c0 R15: 0000000000010a5f [13284375.102772] FS: 00007fcf73fff6c0 GS: 0000000000000000 [13284375.495639] CPU: 74 PID: 68530 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13284375.507546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13284375.518547] RIP: 0033:0x7fffffffe062 [13284375.522543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13284375.543126] RSP: 002b:000000c0001fba90 EFLAGS: 00000297 [13284375.548776] RAX: 00000000000113e9 RBX: 0000000000000000 RCX: 00007fffffffe05a [13284375.557722] RDX: 0000000000000000 RSI: 000000c0001fc000 RDI: 0000000000012f00 [13284375.566662] RBP: 000000c0001fbb20 R08: 000000c00098a1f0 R09: 0000000000000000 [13284375.575593] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001fb9b0 [13284375.584515] R13: 000000c000201800 R14: 000000c0001756c0 R15: 0000000000010a5f [13284375.593443] FS: 00007fcf73fff6c0 GS: 0000000000000000 [13284539.844710] potentially unexpected fatal signal 5. [13284539.849967] CPU: 45 PID: 84801 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13284539.861864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13284539.863987] potentially unexpected fatal signal 5. [13284539.869071] potentially unexpected fatal signal 11. [13284539.869080] CPU: 71 PID: 84053 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13284539.869083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13284539.869090] RIP: 0033:0x55a52f378edd [13284539.869093] Code: bc d2 48 01 d0 48 29 f8 c3 0f 1f 40 00 48 83 fa 01 7e 5a c4 41 01 ef ff 89 f8 09 f0 c1 e0 14 3d 00 00 00 f8 0f 87 a7 03 00 00 fe 6f 07 c5 fd 74 0e c5 85 74 d0 c5 ed df c9 c5 fd d7 c9 48 83 [13284539.869095] RSP: 002b:00007f704ce33308 EFLAGS: 00010207 [13284539.869098] RAX: 000000006f700000 RBX: 00007f592a200000 RCX: 0000001b2d120000 [13284539.869099] RDX: 0000000000000007 RSI: 000055a52f3d22f1 RDI: 000055a52f4106a7 [13284539.869100] RBP: 0000000000000000 R08: 0000001b2d160000 R09: 000055a52f4a5f8c [13284539.869101] R10: 00007f704ce33440 R11: 0000000000000246 R12: 00007f5929e00078 [13284539.869103] R13: 000000000000009c R14: 00007f5929e00000 R15: 00007f5929e00080 [13284539.869105] FS: 000055a52ffd6480 GS: 0000000000000000 [13284539.871518] RIP: 0033:0x7fffffffe062 [13284539.876707] CPU: 67 PID: 84410 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13284539.876709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13284539.876715] RIP: 0033:0x7fffffffe062 [13284539.876718] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13284539.876720] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13284539.876722] RAX: 0000558789493000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13284539.876723] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000558789493000 [13284539.876724] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000047ae000 [13284539.876725] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [13284539.876726] R13: 000000c0005d2060 R14: 000000c00015d860 R15: 0000000000013ac3 [13284539.876727] FS: 0000000001eab510 GS: 0000000000000000 [13284540.084421] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13284540.105010] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13284540.112039] RAX: 00007f411d4b9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13284540.120950] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f411d4b9000 [13284540.129853] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000005df8000 [13284540.138762] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [13284540.147687] R13: 000000c0005d2060 R14: 000000c00015d860 R15: 0000000000013ac3 [13284540.156594] FS: 0000000001eab510 GS: 0000000000000000 [13284836.273841] potentially unexpected fatal signal 5. [13284836.279039] CPU: 46 PID: 89401 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13284836.290922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13284836.300563] RIP: 0033:0x7fffffffe062 [13284836.304515] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13284836.323728] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13284836.329400] RAX: 0000559b460e6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13284836.338339] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000559b460e6000 [13284836.347258] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000000023000 [13284836.356198] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [13284836.365131] R13: 000000c0003de5a0 R14: 000000c0004d9520 R15: 0000000000001514 [13284836.374025] FS: 0000000001eab510 GS: 0000000000000000 [13284850.500377] potentially unexpected fatal signal 5. [13284850.505582] CPU: 92 PID: 21195 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13284850.517458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13284850.527060] RIP: 0033:0x7fffffffe062 [13284850.531031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13284850.550198] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13284850.555841] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13284850.563404] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13284850.572327] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13284850.579864] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13284850.588811] R13: 000000c000130c30 R14: 000000c000250d00 R15: 000000000000151c [13284850.597708] FS: 000000c000132890 GS: 0000000000000000 [13285366.026278] potentially unexpected fatal signal 5. [13285366.031483] CPU: 77 PID: 151035 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13285366.038884] potentially unexpected fatal signal 5. [13285366.043467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13285366.044002] potentially unexpected fatal signal 5. [13285366.044007] CPU: 20 PID: 149780 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13285366.044009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13285366.044015] RIP: 0033:0x7fffffffe062 [13285366.044018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13285366.044020] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13285366.044022] RAX: 0000000000025159 RBX: 0000000000000000 RCX: 00007fffffffe05a [13285366.044023] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13285366.044024] RBP: 000000c00013fc40 R08: 000000c0009ac1f0 R09: 0000000000000000 [13285366.044025] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13285366.044026] R13: 000000c000612390 R14: 000000c00015f380 R15: 0000000000024155 [13285366.044028] FS: 000000c000132490 GS: 0000000000000000 [13285366.046231] potentially unexpected fatal signal 5. [13285366.046235] CPU: 58 PID: 151896 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13285366.046237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13285366.046242] RIP: 0033:0x7fffffffe062 [13285366.046245] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13285366.046247] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13285366.046249] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13285366.046250] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13285366.046251] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13285366.046252] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13285366.046252] R13: 000000c000612390 R14: 000000c00015f380 R15: 0000000000024155 [13285366.046254] FS: 000000c000132490 GS: 0000000000000000 [13285366.048627] CPU: 32 PID: 151122 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13285366.048628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13285366.048632] RIP: 0033:0x7fffffffe062 [13285366.048636] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13285366.058251] RIP: 0033:0x7fffffffe062 [13285366.058254] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13285366.058255] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13285366.058257] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13285366.058258] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13285366.058259] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13285366.058260] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13285366.058261] R13: 000000c000612390 R14: 000000c00015f380 R15: 0000000000024155 [13285366.058262] FS: 000000c000132490 GS: 0000000000000000 [13285366.059212] potentially unexpected fatal signal 5. [13285366.063471] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13285366.063473] RAX: 0000556025177000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13285366.063474] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000556025177000 [13285366.063475] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000041ff000 [13285366.063475] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [13285366.063476] R13: 000000c000612390 R14: 000000c00015f380 R15: 0000000000024155 [13285366.063476] FS: 000000c000132490 GS: 0000000000000000 [13285366.073745] potentially unexpected fatal signal 5. [13285366.076861] CPU: 64 PID: 151752 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13285366.086501] CPU: 77 PID: 150008 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13285366.086502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13285366.086505] RIP: 0033:0x7fffffffe062 [13285366.086507] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13285366.086508] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13285366.086509] RAX: 00005634988f0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13285366.086510] RDX: 0000000000000003 RSI: 00000000000b8000 RDI: 00005634988f0000 [13285366.086510] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 000000000dbc8000 [13285366.086511] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [13285366.086511] R13: 000000c000612390 R14: 000000c00015f380 R15: 0000000000024155 [13285366.086512] FS: 000000c000132490 GS: 0000000000000000 [13285366.582350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13285366.593389] RIP: 0033:0x7fffffffe062 [13285366.598758] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13285366.619323] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13285366.626335] RAX: 0000559e87000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13285366.635231] RDX: 0000000000000003 RSI: 00000000000dc000 RDI: 0000559e87000000 [13285366.644173] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 000000000daec000 [13285366.653084] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [13285366.662016] R13: 000000c000612390 R14: 000000c00015f380 R15: 0000000000024155 [13285366.670925] FS: 000000c000132490 GS: 0000000000000000 [13285718.438731] potentially unexpected fatal signal 5. [13285718.443976] CPU: 5 PID: 174075 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13285718.455863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13285718.465491] RIP: 0033:0x7fffffffe062 [13285718.469566] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13285718.488878] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13285718.495918] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13285718.504871] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13285718.513826] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13285718.522805] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13285718.531759] R13: 000000c000531800 R14: 000000c0003b0680 R15: 0000000000029ddd [13285718.540687] FS: 000000c000132890 GS: 0000000000000000 [13285804.621133] warn_bad_vsyscall: 25 callbacks suppressed [13285804.621136] exe[113357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85e4db8b9 cs:33 sp:7f36dce79858 ax:0 si:55d85e534062 di:ffffffffff600000 [13285804.673032] exe[113895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85e4db8b9 cs:33 sp:7f36dce79858 ax:0 si:55d85e534062 di:ffffffffff600000 [13285804.720704] exe[113895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85e4db8b9 cs:33 sp:7f36dce79858 ax:0 si:55d85e534062 di:ffffffffff600000 [13285875.297930] potentially unexpected fatal signal 5. [13285875.303182] CPU: 87 PID: 183809 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13285875.315180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13285875.324809] RIP: 0033:0x7fffffffe062 [13285875.328793] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13285875.348022] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13285875.355020] RAX: 000000000002d528 RBX: 0000000000000000 RCX: 00007fffffffe05a [13285875.363936] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13285875.373292] RBP: 000000c00018fc40 R08: 000000c0000004c0 R09: 0000000000000000 [13285875.380821] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13285875.388360] R13: 000000c0003de5a0 R14: 000000c000479040 R15: 000000000002c362 [13285875.395923] FS: 000000c000132490 GS: 0000000000000000 [13286237.287815] potentially unexpected fatal signal 5. [13286237.293062] CPU: 78 PID: 211207 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286237.305136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286237.314776] RIP: 0033:0x7fffffffe062 [13286237.318778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286237.339368] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13286237.344995] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286237.352534] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13286237.360072] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13286237.368984] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13286237.376525] R13: 000000c000628060 R14: 000000c00015fa00 R15: 00000000000301dd [13286237.384070] FS: 000000c000180090 GS: 0000000000000000 [13286243.577022] potentially unexpected fatal signal 5. [13286243.582240] CPU: 75 PID: 205292 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286243.594205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286243.603806] RIP: 0033:0x7fffffffe062 [13286243.607757] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286243.626908] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13286243.632508] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286243.640053] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13286243.647611] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13286243.655187] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13286243.664071] R13: 000000c00047fbf0 R14: 000000c000581040 R15: 00000000000320a2 [13286243.671604] FS: 000000c000133c90 GS: 0000000000000000 [13286243.916027] potentially unexpected fatal signal 5. [13286243.921233] CPU: 58 PID: 211405 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286243.933217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286243.942872] RIP: 0033:0x7fffffffe062 [13286243.946851] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286243.966060] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13286243.971710] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286243.979294] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13286243.986863] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13286243.994417] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [13286244.002004] R13: 000000c00017c360 R14: 000000c0004d5ba0 R15: 00000000000301df [13286244.009536] FS: 0000000001eab510 GS: 0000000000000000 [13286280.731499] exe[214275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d75a5888b9 cs:33 sp:7f9ab24c9858 ax:0 si:55d75a5e1070 di:ffffffffff600000 [13286280.778067] exe[185738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d75a5888b9 cs:33 sp:7f9ab24c9858 ax:0 si:55d75a5e1070 di:ffffffffff600000 [13286280.824400] exe[214275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d75a5888b9 cs:33 sp:7f9ab24a8858 ax:0 si:55d75a5e1070 di:ffffffffff600000 [13286379.793024] potentially unexpected fatal signal 5. [13286379.798261] CPU: 34 PID: 218795 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286379.810236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286379.819891] RIP: 0033:0x7fffffffe062 [13286379.823973] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286379.843438] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13286379.849226] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286379.856784] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13286379.864307] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13286379.873243] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13286379.882184] R13: 000000c000614030 R14: 000000c0004796c0 R15: 0000000000033c37 [13286379.889709] FS: 000000c0004e0490 GS: 0000000000000000 [13286875.865614] potentially unexpected fatal signal 5. [13286875.870843] CPU: 18 PID: 239205 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286875.882818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286875.892463] RIP: 0033:0x7fffffffe062 [13286875.896481] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286875.911417] potentially unexpected fatal signal 5. [13286875.916049] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13286875.922627] CPU: 2 PID: 241822 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286875.922629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286875.922634] RIP: 0033:0x7fffffffe062 [13286875.922637] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286875.922638] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13286875.929636] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286875.929637] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13286875.929638] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13286875.929639] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13286875.929639] R13: 000000c000494060 R14: 000000c000508ea0 R15: 000000000003971a [13286875.929640] FS: 000000c000132490 GS: 0000000000000000 [13286875.967974] potentially unexpected fatal signal 5. [13286875.978172] potentially unexpected fatal signal 5. [13286875.978177] CPU: 52 PID: 241821 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286875.978179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286875.978183] RIP: 0033:0x7fffffffe062 [13286875.978187] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286875.978188] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13286875.978190] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286875.978191] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13286875.978191] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13286875.978192] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13286875.978193] R13: 000000c000494060 R14: 000000c000508ea0 R15: 000000000003971a [13286875.978193] FS: 000000c000132490 GS: 0000000000000000 [13286875.980313] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286875.980314] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13286875.980315] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13286875.980316] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13286875.980317] R13: 000000c000494060 R14: 000000c000508ea0 R15: 000000000003971a [13286875.980319] FS: 000000c000132490 GS: 0000000000000000 [13286875.993506] potentially unexpected fatal signal 5. [13286875.998187] CPU: 53 PID: 241823 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286875.998189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286875.998195] RIP: 0033:0x7fffffffe062 [13286876.007112] CPU: 68 PID: 238188 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286876.007115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286876.007120] RIP: 0033:0x7fffffffe062 [13286876.007123] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286876.007125] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13286876.007127] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286876.007127] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13286876.007128] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13286876.007129] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13286876.007129] R13: 000000c000494060 R14: 000000c000508ea0 R15: 000000000003971a [13286876.007130] FS: 000000c000132490 GS: 0000000000000000 [13286876.353984] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286876.374583] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13286876.381550] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286876.390600] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13286876.399537] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13286876.408465] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13286876.417394] R13: 000000c000494060 R14: 000000c000508ea0 R15: 000000000003971a [13286876.426400] FS: 000000c000132490 GS: 0000000000000000 [13286902.921942] potentially unexpected fatal signal 5. [13286902.927371] CPU: 50 PID: 242573 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286902.939352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286902.949092] RIP: 0033:0x7fffffffe062 [13286902.953212] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286902.972411] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13286902.978105] RAX: 000000000003b7b1 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286902.987025] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13286902.990958] potentially unexpected fatal signal 5. [13286902.994689] RBP: 000000c00013fc40 R08: 000000c000626790 R09: 0000000000000000 [13286902.999908] CPU: 28 PID: 243126 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286903.007435] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13286903.007439] R13: 000000c00048e150 R14: 000000c000500820 R15: 000000000003b258 [13286903.007496] potentially unexpected fatal signal 5. [13286903.007502] CPU: 83 PID: 243180 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286903.007503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286903.007509] RIP: 0033:0x7fffffffe062 [13286903.007513] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286903.007514] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13286903.007516] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286903.007517] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13286903.007518] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13286903.007519] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13286903.007520] R13: 000000c000566060 R14: 000000c0004ddba0 R15: 000000000003b255 [13286903.007521] FS: 000000c000180490 GS: 0000000000000000 [13286903.019457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286903.027128] FS: 0000000001eab570 GS: 0000000000000000 [13286903.103168] potentially unexpected fatal signal 5. [13286903.108159] RIP: 0033:0x7fffffffe062 [13286903.108164] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286903.108165] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13286903.115868] CPU: 84 PID: 242797 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13286903.115870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13286903.115876] RIP: 0033:0x7fffffffe062 [13286903.115880] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13286903.115881] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13286903.115883] RAX: 000000000003b7b4 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286903.115884] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13286903.115885] RBP: 000000c00013fc40 R08: 000000c00082e100 R09: 0000000000000000 [13286903.115886] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13286903.115888] R13: 000000c00048e150 R14: 000000c000500820 R15: 000000000003b258 [13286903.115889] FS: 0000000001eab570 GS: 0000000000000000 [13286903.283913] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13286903.291526] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13286903.300492] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13286903.309467] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13286903.318407] R13: 000000c000566060 R14: 000000c0004ddba0 R15: 000000000003b255 [13286903.327416] FS: 000000c000180490 GS: 0000000000000000 [13287011.784034] potentially unexpected fatal signal 5. [13287011.789269] CPU: 7 PID: 242312 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287011.801162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287011.810875] RIP: 0033:0x7fffffffe062 [13287011.814900] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287011.834113] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13287011.839785] RAX: 000000000003c5bb RBX: 0000000000000000 RCX: 00007fffffffe05a [13287011.848715] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13287011.857624] RBP: 000000c00013fc40 R08: 000000c0005de1f0 R09: 0000000000000000 [13287011.866565] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13287011.875519] R13: 000000c0005c8150 R14: 000000c00046d040 R15: 000000000003b260 [13287011.884423] FS: 000000c000132490 GS: 0000000000000000 [13287132.279008] exe[230560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591bcca58b9 cs:33 sp:7ecc2f3b7ee8 ax:0 si:200018c0 di:ffffffffff600000 [13287132.368195] exe[232644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591bcca58b9 cs:33 sp:7ecc2f375ee8 ax:0 si:200018c0 di:ffffffffff600000 [13287132.482530] exe[228616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591bcca58b9 cs:33 sp:7ecc2f3b7ee8 ax:0 si:200018c0 di:ffffffffff600000 [13287398.056348] potentially unexpected fatal signal 5. [13287398.061708] CPU: 18 PID: 259936 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287398.073688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287398.083295] RIP: 0033:0x7fffffffe062 [13287398.087258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287398.106441] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13287398.112058] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13287398.119600] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13287398.127139] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13287398.134762] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13287398.142289] R13: 000000c0005be800 R14: 000000c000516820 R15: 00000000000182de [13287398.149826] FS: 000000c00048e090 GS: 0000000000000000 [13287503.451737] potentially unexpected fatal signal 5. [13287503.456990] CPU: 26 PID: 269280 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287503.460201] potentially unexpected fatal signal 5. [13287503.469012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287503.474198] CPU: 7 PID: 269279 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287503.474200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287503.474207] RIP: 0033:0x7fffffffe062 [13287503.474211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287503.483968] RIP: 0033:0x7fffffffe062 [13287503.495880] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13287503.495882] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13287503.495883] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13287503.495884] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13287503.495885] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13287503.495886] R13: 000000c0003faf90 R14: 000000c0001b0b60 R15: 000000000003e22d [13287503.495886] FS: 000000c000132890 GS: 0000000000000000 [13287503.583180] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287503.603787] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13287503.610830] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13287503.619817] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13287503.628771] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13287503.637711] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13287503.646669] R13: 000000c0003faf90 R14: 000000c0001b0b60 R15: 000000000003e22d [13287503.655632] FS: 000000c000132890 GS: 0000000000000000 [13287527.126230] potentially unexpected fatal signal 5. [13287527.131406] potentially unexpected fatal signal 5. [13287527.131449] CPU: 46 PID: 272081 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287527.136673] CPU: 65 PID: 272153 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287527.136675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287527.136681] RIP: 0033:0x7fffffffe062 [13287527.136683] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287527.136684] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13287527.136686] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13287527.136687] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13287527.136688] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13287527.136688] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13287527.136689] R13: 000000c000528800 R14: 000000c000517a00 R15: 0000000000041e27 [13287527.136690] FS: 000000000217e7f0 GS: 0000000000000000 [13287527.245282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287527.254951] RIP: 0033:0x7fffffffe062 [13287527.260348] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287527.280896] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13287527.287931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13287527.296873] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13287527.305840] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13287527.314768] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13287527.323753] R13: 000000c000528800 R14: 000000c000517a00 R15: 0000000000041e27 [13287527.332691] FS: 000000000217e7f0 GS: 0000000000000000 [13287532.742985] potentially unexpected fatal signal 5. [13287532.748236] CPU: 0 PID: 270988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287532.760245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287532.769905] RIP: 0033:0x7fffffffe062 [13287532.773880] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287532.793089] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13287532.798742] RAX: 00000000000428eb RBX: 0000000000000000 RCX: 00007fffffffe05a [13287532.806334] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13287532.815298] RBP: 000000c00013fc40 R08: 000000c000508010 R09: 0000000000000000 [13287532.822919] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13287532.831838] R13: 000000c0005b4060 R14: 000000c00047d040 R15: 0000000000042268 [13287532.839433] FS: 000000c000180090 GS: 0000000000000000 [13287726.959003] potentially unexpected fatal signal 5. [13287726.962126] potentially unexpected fatal signal 5. [13287726.964224] CPU: 41 PID: 275213 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287726.969444] CPU: 48 PID: 279179 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287726.969446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287726.969452] RIP: 0033:0x7fffffffe062 [13287726.969456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287726.969457] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13287726.969459] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13287726.969459] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13287726.969460] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13287726.969460] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13287726.969461] R13: 000000c0007001b0 R14: 000000c0001a5520 R15: 0000000000042a91 [13287726.969462] FS: 000000c000132490 GS: 0000000000000000 [13287726.988691] potentially unexpected fatal signal 5. [13287726.993364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287726.993370] RIP: 0033:0x7fffffffe062 [13287726.993376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287726.998030] potentially unexpected fatal signal 5. [13287726.998035] CPU: 78 PID: 279181 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287726.998036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287726.998040] RIP: 0033:0x7fffffffe062 [13287726.998042] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287726.998043] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13287726.998045] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13287726.998045] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13287726.998046] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13287726.998047] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13287726.998048] R13: 000000c0007001b0 R14: 000000c0001a5520 R15: 0000000000042a91 [13287726.998048] FS: 000000c000132490 GS: 0000000000000000 [13287727.003081] CPU: 11 PID: 275759 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287727.007086] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13287727.007088] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13287727.007089] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13287727.007090] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13287727.007091] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13287727.007091] R13: 000000c0007001b0 R14: 000000c0001a5520 R15: 0000000000042a91 [13287727.007092] FS: 000000c000132490 GS: 0000000000000000 [13287727.019428] potentially unexpected fatal signal 5. [13287727.027743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287727.027750] RIP: 0033:0x7fffffffe062 [13287727.027758] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287727.033457] CPU: 22 PID: 279180 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287727.033460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287727.033465] RIP: 0033:0x7fffffffe062 [13287727.033470] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287727.033471] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13287727.041023] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13287727.041026] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13287727.041027] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13287727.041027] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13287727.041031] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13287727.048595] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13287727.048597] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13287727.048598] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13287727.048598] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13287727.048599] R13: 000000c0007001b0 R14: 000000c0001a5520 R15: 0000000000042a91 [13287727.048600] FS: 000000c000132490 GS: 0000000000000000 [13287727.464093] R13: 000000c0007001b0 R14: 000000c0001a5520 R15: 0000000000042a91 [13287727.473094] FS: 000000c000132490 GS: 0000000000000000 [13287797.026360] potentially unexpected fatal signal 5. [13287797.031590] CPU: 3 PID: 261225 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287797.039611] potentially unexpected fatal signal 5. [13287797.043506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287797.048674] CPU: 95 PID: 264494 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13287797.048676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13287797.048680] RIP: 0033:0x7fffffffe062 [13287797.048683] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287797.048684] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13287797.048686] RAX: 0000000000044b33 RBX: 0000000000000000 RCX: 00007fffffffe05a [13287797.048686] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13287797.048687] RBP: 000000c00018fc90 R08: 000000c0007ec010 R09: 0000000000000000 [13287797.048687] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13287797.048688] R13: 000000c0001ca800 R14: 000000c000503860 R15: 000000000003fc45 [13287797.048689] FS: 000000000217e790 GS: 0000000000000000 [13287797.160825] RIP: 0033:0x7fffffffe062 [13287797.166255] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13287797.186828] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13287797.193852] RAX: 0000000000044b34 RBX: 0000000000000000 RCX: 00007fffffffe05a [13287797.202808] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13287797.211777] RBP: 000000c00018fc90 R08: 000000c0005821f0 R09: 0000000000000000 [13287797.220709] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13287797.229685] R13: 000000c0001ca800 R14: 000000c000503860 R15: 000000000003fc45 [13287797.238633] FS: 000000000217e790 GS: 0000000000000000 [13288032.228218] potentially unexpected fatal signal 5. [13288032.233429] CPU: 72 PID: 145038 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13288032.242781] potentially unexpected fatal signal 5. [13288032.245431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13288032.250618] CPU: 84 PID: 144961 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13288032.260242] RIP: 0033:0x7fffffffe062 [13288032.272228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13288032.272234] RIP: 0033:0x7fffffffe062 [13288032.272237] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13288032.272239] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13288032.272241] RAX: 0000000000049b77 RBX: 0000000000000000 RCX: 00007fffffffe05a [13288032.272244] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13288032.272246] RBP: 000000c00013fc40 R08: 000000c000482b50 R09: 0000000000000000 [13288032.272251] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13288032.277594] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13288032.277595] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13288032.277597] RAX: 0000000000049b78 RBX: 0000000000000000 RCX: 00007fffffffe05a [13288032.277598] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13288032.277599] RBP: 000000c00013fc40 R08: 000000c000378b50 R09: 0000000000000000 [13288032.277600] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13288032.277600] R13: 000000c000202f90 R14: 000000c0004da820 R15: 00000000000235c2 [13288032.277602] FS: 000000c000132490 GS: 0000000000000000 [13288032.430963] R13: 000000c000202f90 R14: 000000c0004da820 R15: 00000000000235c2 [13288032.439940] FS: 000000c000132490 GS: 0000000000000000 [13288138.901355] potentially unexpected fatal signal 5. [13288138.906633] CPU: 4 PID: 295912 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13288138.918547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13288138.928177] RIP: 0033:0x7fffffffe062 [13288138.932158] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13288138.951436] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13288138.958434] RAX: 000000000004ca79 RBX: 0000000000000000 RCX: 00007fffffffe05a [13288138.967364] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13288138.976266] RBP: 000000c00018fc40 R08: 000000c0007b81f0 R09: 0000000000000000 [13288138.985199] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13288138.994128] R13: 000000c0004d8150 R14: 000000c0004d5ba0 R15: 0000000000044f3e [13288139.003062] FS: 000000c000132c90 GS: 0000000000000000 [13288617.248372] potentially unexpected fatal signal 5. [13288617.253602] CPU: 50 PID: 334479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13288617.265572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13288617.270721] potentially unexpected fatal signal 5. [13288617.275197] RIP: 0033:0x7fffffffe062 [13288617.280387] CPU: 32 PID: 326481 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13288617.280389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13288617.280393] RIP: 0033:0x7fffffffe062 [13288617.280397] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13288617.280398] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13288617.280399] RAX: 000000000005346a RBX: 0000000000000000 RCX: 00007fffffffe05a [13288617.280400] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13288617.280404] RBP: 000000c00013fc40 R08: 000000c000796010 R09: 0000000000000000 [13288617.284367] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13288617.284369] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13288617.284371] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13288617.284372] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13288617.284372] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13288617.284373] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13288617.284373] R13: 000000c0003fa420 R14: 000000c000183a00 R15: 000000000004fb13 [13288617.284374] FS: 000000c000132890 GS: 0000000000000000 [13288617.434083] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13288617.441693] R13: 000000c0003fa420 R14: 000000c000183a00 R15: 000000000004fb13 [13288617.450571] FS: 000000c000132890 GS: 0000000000000000 [13288828.213584] potentially unexpected fatal signal 5. [13288828.218800] CPU: 66 PID: 361856 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13288828.220980] potentially unexpected fatal signal 5. [13288828.222969] potentially unexpected fatal signal 5. [13288828.222973] CPU: 29 PID: 361862 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13288828.222975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13288828.222980] RIP: 0033:0x7fffffffe062 [13288828.222983] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13288828.222984] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13288828.222986] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13288828.222987] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13288828.222988] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13288828.222989] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13288828.222990] R13: 000000c0005c4060 R14: 000000c0004a51e0 R15: 0000000000055e6c [13288828.222991] FS: 000000c000132890 GS: 0000000000000000 [13288828.230828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13288828.236004] CPU: 17 PID: 361864 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13288828.236006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13288828.236012] RIP: 0033:0x7fffffffe062 [13288828.236015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13288828.236017] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13288828.236019] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13288828.236020] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13288828.236023] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13288828.241270] RIP: 0033:0x7fffffffe062 [13288828.241275] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13288828.241276] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13288828.241280] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13288828.254633] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13288828.254634] R13: 000000c0005c4060 R14: 000000c0004a51e0 R15: 0000000000055e6c [13288828.254635] FS: 000000c000132890 GS: 0000000000000000 [13288828.349467] potentially unexpected fatal signal 5. [13288828.350713] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13288828.362706] CPU: 79 PID: 361863 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13288828.362708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13288828.362713] RIP: 0033:0x7fffffffe062 [13288828.362715] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13288828.362717] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13288828.362718] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13288828.362718] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13288828.362719] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13288828.362720] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13288828.362720] R13: 000000c0005c4060 R14: 000000c0004a51e0 R15: 0000000000055e6c [13288828.362721] FS: 000000c000132890 GS: 0000000000000000 [13288828.610683] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13288828.618259] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13288828.627203] R13: 000000c0005c4060 R14: 000000c0004a51e0 R15: 0000000000055e6c [13288828.636134] FS: 000000c000132890 GS: 0000000000000000 [13288861.870569] potentially unexpected fatal signal 5. [13288861.875794] CPU: 93 PID: 363525 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13288861.889164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13288861.898790] RIP: 0033:0x7fffffffe062 [13288861.902767] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13288861.921993] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13288861.928975] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13288861.937881] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13288861.946812] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13288861.954393] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13288861.963299] R13: 000000c0005be150 R14: 000000c00047e9c0 R15: 0000000000058799 [13288861.972204] FS: 000000c000132490 GS: 0000000000000000 [13288970.480569] potentially unexpected fatal signal 5. [13288970.485802] CPU: 95 PID: 369377 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13288970.497796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13288970.507437] RIP: 0033:0x7fffffffe062 [13288970.511426] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13288970.530638] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13288970.536332] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13288970.543909] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13288970.552823] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13288970.560399] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [13288970.569338] R13: 000000c0005bc060 R14: 000000c000580ea0 R15: 00000000000587a0 [13288970.576897] FS: 000000c000132890 GS: 0000000000000000 [13289543.783615] potentially unexpected fatal signal 5. [13289543.788827] CPU: 33 PID: 389390 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13289543.800857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13289543.810490] RIP: 0033:0x7fffffffe062 [13289543.814574] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13289543.833806] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13289543.839448] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13289543.847012] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13289543.854557] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13289543.862093] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13289543.869643] R13: 000000c000590060 R14: 000000c000220340 R15: 000000000005dcef [13289543.877207] FS: 000000c000132490 GS: 0000000000000000 [13289544.047282] potentially unexpected fatal signal 5. [13289544.052518] CPU: 35 PID: 384492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13289544.064507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13289544.074189] RIP: 0033:0x7fffffffe062 [13289544.078235] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13289544.098970] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13289544.105972] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13289544.114895] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13289544.122445] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13289544.130047] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13289544.137655] R13: 000000c000590060 R14: 000000c000220340 R15: 000000000005dcef [13289544.145228] FS: 000000c000132490 GS: 0000000000000000 [13289577.662479] potentially unexpected fatal signal 5. [13289577.667743] CPU: 86 PID: 392160 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13289577.679763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13289577.689583] RIP: 0033:0x7fffffffe062 [13289577.693546] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13289577.712937] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13289577.718592] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13289577.727633] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13289577.735207] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13289577.742743] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13289577.743442] potentially unexpected fatal signal 5. [13289577.750279] R13: 000000c000122150 R14: 000000c0001e24e0 R15: 000000000005f6b0 [13289577.756843] CPU: 18 PID: 391513 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13289577.764370] FS: 000000c000180490 GS: 0000000000000000 [13289577.783387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13289577.794414] RIP: 0033:0x7fffffffe062 [13289577.799777] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13289577.820448] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13289577.827524] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13289577.835048] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13289577.843971] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13289577.851500] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13289577.859039] R13: 000000c000524000 R14: 000000c0001b64e0 R15: 000000000005f6af [13289577.866581] FS: 0000000001eab510 GS: 0000000000000000 [13289746.180117] potentially unexpected fatal signal 5. [13289746.180293] potentially unexpected fatal signal 5. [13289746.185340] CPU: 95 PID: 398171 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13289746.190533] CPU: 33 PID: 398174 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13289746.190535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13289746.190539] RIP: 0033:0x7fffffffe062 [13289746.190541] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13289746.190542] RSP: 002b:000000c00064da90 EFLAGS: 00000297 [13289746.190544] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13289746.190544] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13289746.190544] RBP: 000000c00064db20 R08: 0000000000000000 R09: 0000000000000000 [13289746.190545] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00064d9b0 [13289746.190546] R13: 000000c000200000 R14: 000000c000247520 R15: 000000000006013c [13289746.190546] FS: 00007fa9693856c0 GS: 0000000000000000 [13289746.197436] potentially unexpected fatal signal 5. [13289746.202528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13289746.214508] CPU: 65 PID: 394798 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13289746.214510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13289746.214516] RIP: 0033:0x7fffffffe062 [13289746.214520] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13289746.214521] RSP: 002b:000000c00064da90 EFLAGS: 00000297 [13289746.214523] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13289746.214523] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13289746.214524] RBP: 000000c00064db20 R08: 0000000000000000 R09: 0000000000000000 [13289746.214525] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00064d9b0 [13289746.214526] R13: 000000c000200000 R14: 000000c000247520 R15: 000000000006013c [13289746.214527] FS: 00007fa9693856c0 GS: 0000000000000000 [13289746.247451] potentially unexpected fatal signal 5. [13289746.247456] CPU: 30 PID: 394291 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13289746.247458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13289746.247463] RIP: 0033:0x7fffffffe062 [13289746.247466] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13289746.253177] RIP: 0033:0x7fffffffe062 [13289746.253181] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13289746.253186] RSP: 002b:000000c00064da90 EFLAGS: 00000297 [13289746.253188] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13289746.253188] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13289746.253189] RBP: 000000c00064db20 R08: 0000000000000000 R09: 0000000000000000 [13289746.253189] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00064d9b0 [13289746.253190] R13: 000000c000200000 R14: 000000c000247520 R15: 000000000006013c [13289746.253191] FS: 00007fa9693856c0 GS: 0000000000000000 [13289746.544572] RSP: 002b:000000c00064da90 EFLAGS: 00000297 [13289746.551631] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13289746.560579] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13289746.569609] RBP: 000000c00064db20 R08: 0000000000000000 R09: 0000000000000000 [13289746.578728] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00064d9b0 [13289746.587681] R13: 000000c000200000 R14: 000000c000247520 R15: 000000000006013c [13289746.596627] FS: 00007fa9693856c0 GS: 0000000000000000 [13289946.827503] potentially unexpected fatal signal 5. [13289946.832741] CPU: 51 PID: 402160 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13289946.840582] potentially unexpected fatal signal 5. [13289946.844717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13289946.849919] CPU: 60 PID: 402162 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13289946.849922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13289946.849928] RIP: 0033:0x7fffffffe062 [13289946.849932] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13289946.849937] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13289946.859589] RIP: 0033:0x7fffffffe062 [13289946.859593] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13289946.859595] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13289946.859596] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13289946.859597] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13289946.859598] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13289946.859598] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13289946.859599] R13: 000000c0005ba060 R14: 000000c000183040 R15: 000000000005f6b3 [13289946.859600] FS: 000000c000180090 GS: 0000000000000000 [13289946.999392] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13289947.008354] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13289947.017279] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13289947.026211] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13289947.035113] R13: 000000c0005ba060 R14: 000000c000183040 R15: 000000000005f6b3 [13289947.044049] FS: 000000c000180090 GS: 0000000000000000 [13290160.180651] potentially unexpected fatal signal 5. [13290160.185860] CPU: 27 PID: 403953 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290160.197844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290160.207466] RIP: 0033:0x7fffffffe062 [13290160.211466] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290160.230839] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13290160.237841] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290160.245384] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13290160.254326] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13290160.263248] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [13290160.272176] R13: 000000c0004a64b0 R14: 000000c000495ba0 R15: 0000000000062825 [13290160.281104] FS: 000000c000580090 GS: 0000000000000000 [13290192.010784] potentially unexpected fatal signal 5. [13290192.016012] CPU: 7 PID: 412046 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290192.027902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290192.037552] RIP: 0033:0x7fffffffe062 [13290192.038172] potentially unexpected fatal signal 11. [13290192.039806] potentially unexpected fatal signal 5. [13290192.039810] CPU: 49 PID: 412644 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290192.039811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290192.039813] RIP: 0033:0x7fffffffe062 [13290192.039816] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290192.039817] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13290192.039819] RAX: 000055ef15e00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290192.039820] RDX: 0000000000000003 RSI: 0000000000097000 RDI: 000055ef15e00000 [13290192.039821] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000cd93000 [13290192.039822] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [13290192.039823] R13: 000000c0005c6060 R14: 000000c0001a9860 R15: 00000000000647b6 [13290192.039824] FS: 0000000001eab510 GS: 0000000000000000 [13290192.041565] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290192.041570] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13290192.048232] CPU: 14 PID: 411960 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290192.048234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290192.048239] RIP: 0033:0x55ef15244160 [13290192.048244] Code: 48 89 c1 48 29 e8 48 c1 f8 02 48 85 c9 48 89 c2 48 89 d8 48 0f 45 c2 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 <48> 8b 05 21 c7 0f 00 48 85 c0 74 14 48 83 ec 08 ff d0 85 c0 75 1a [13290192.054787] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290192.054788] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f0004973000 [13290192.054788] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13290192.054789] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13290192.054790] R13: 000000c0005c6060 R14: 000000c0001a9860 R15: 00000000000647b6 [13290192.054791] FS: 0000000001eab510 GS: 0000000000000000 [13290192.099872] potentially unexpected fatal signal 5. [13290192.103665] RSP: 002b:00007f382454f538 EFLAGS: 00010202 [13290192.109342] CPU: 91 PID: 413341 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290192.109345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290192.109352] RIP: 0033:0x7fffffffe062 [13290192.116888] RAX: 0000000000000000 RBX: 0000000000000232 RCX: 0000000000000000 [13290192.116889] RDX: 0000000000000000 RSI: 00007f382454f5b0 RDI: 0000000000000001 [13290192.116890] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [13290192.116890] R10: 000055ef15e97750 R11: 0000000000000246 R12: 0000000000000000 [13290192.116891] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [13290192.116892] FS: 000055ef15e97480 GS: 0000000000000000 [13290192.385438] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290192.406015] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13290192.413030] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290192.421966] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13290192.430913] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13290192.439863] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13290192.448772] R13: 000000c0005c6060 R14: 000000c0001a9860 R15: 00000000000647b6 [13290192.457705] FS: 0000000001eab510 GS: 0000000000000000 [13290562.389522] potentially unexpected fatal signal 5. [13290562.394745] CPU: 63 PID: 414440 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290562.396034] potentially unexpected fatal signal 5. [13290562.397587] potentially unexpected fatal signal 5. [13290562.397594] CPU: 90 PID: 421300 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290562.397596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290562.397601] RIP: 0033:0x7fffffffe062 [13290562.397605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290562.397607] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13290562.397610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290562.397611] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13290562.397612] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13290562.397614] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13290562.397615] R13: 000000c0001d9950 R14: 000000c0005644e0 R15: 0000000000064850 [13290562.397617] FS: 000000c000180090 GS: 0000000000000000 [13290562.406724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290562.411890] CPU: 13 PID: 421303 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290562.411891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290562.411897] RIP: 0033:0x7fffffffe062 [13290562.411900] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290562.411901] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13290562.411904] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290562.411905] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13290562.411906] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13290562.411907] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13290562.411908] R13: 000000c0001d9950 R14: 000000c0005644e0 R15: 0000000000064850 [13290562.411909] FS: 000000c000180090 GS: 0000000000000000 [13290562.418566] potentially unexpected fatal signal 5. [13290562.429068] RIP: 0033:0x7fffffffe062 [13290562.429072] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290562.429073] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13290562.429075] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290562.429076] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13290562.429077] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13290562.429078] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13290562.429079] R13: 000000c0001d9950 R14: 000000c0005644e0 R15: 0000000000064850 [13290562.429080] FS: 000000c000180090 GS: 0000000000000000 [13290562.708065] CPU: 7 PID: 421301 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290562.721371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290562.732639] RIP: 0033:0x7fffffffe062 [13290562.738005] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290562.758562] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13290562.765590] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290562.774709] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13290562.783638] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13290562.792538] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13290562.801481] R13: 000000c0001d9950 R14: 000000c0005644e0 R15: 0000000000064850 [13290562.810398] FS: 000000c000180090 GS: 0000000000000000 [13290669.528087] potentially unexpected fatal signal 5. [13290669.533332] CPU: 16 PID: 418161 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290669.545316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290669.554931] RIP: 0033:0x7fffffffe062 [13290669.558921] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290669.578092] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13290669.585080] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290669.592619] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000560dd8600000 [13290669.601517] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13290669.610438] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [13290669.619367] R13: 000000c0006a2030 R14: 000000c0001b4d00 R15: 0000000000064fcb [13290669.628294] FS: 0000000001eab510 GS: 0000000000000000 [13290782.322870] potentially unexpected fatal signal 5. [13290782.328090] CPU: 36 PID: 430839 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290782.334255] potentially unexpected fatal signal 5. [13290782.340097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290782.345243] CPU: 84 PID: 423522 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290782.345245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290782.354945] RIP: 0033:0x7fffffffe062 [13290782.354948] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290782.354949] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13290782.354951] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290782.354951] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13290782.354952] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13290782.354953] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13290782.354954] R13: 000000c0005ba150 R14: 000000c0001829c0 R15: 0000000000067452 [13290782.354955] FS: 000000c000132490 GS: 0000000000000000 [13290782.356618] potentially unexpected fatal signal 5. [13290782.366974] RIP: 0033:0x7fffffffe062 [13290782.376605] CPU: 63 PID: 423493 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290782.376607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290782.376612] RIP: 0033:0x7fffffffe062 [13290782.376614] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290782.376615] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13290782.376617] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290782.376617] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13290782.376618] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13290782.376618] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13290782.376619] R13: 000000c0005ba150 R14: 000000c0001829c0 R15: 0000000000067452 [13290782.376620] FS: 000000c000132490 GS: 0000000000000000 [13290782.562424] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290782.581652] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13290782.587302] RAX: 00000000000692f8 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290782.594912] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13290782.603821] RBP: 000000c00013fc40 R08: 000000c0005251e0 R09: 0000000000000000 [13290782.612809] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13290782.621735] R13: 000000c0005ba150 R14: 000000c0001829c0 R15: 0000000000067452 [13290782.630672] FS: 000000c000132490 GS: 0000000000000000 [13290816.106350] potentially unexpected fatal signal 5. [13290816.111619] CPU: 0 PID: 433525 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290816.123517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290816.133177] RIP: 0033:0x7fffffffe062 [13290816.137136] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290816.144901] potentially unexpected fatal signal 5. [13290816.156320] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13290816.156322] RAX: 000055a2dbfd2000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290816.156323] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055a2dbfd2000 [13290816.156323] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000035fa000 [13290816.156324] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [13290816.156324] R13: 000000c0004f8060 R14: 000000c00054c9c0 R15: 000000000006987c [13290816.156325] FS: 0000000001eab570 GS: 0000000000000000 [13290816.192948] potentially unexpected fatal signal 5. [13290816.198801] CPU: 25 PID: 432468 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290816.198806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290816.206357] CPU: 54 PID: 432537 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13290816.206359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13290816.206364] RIP: 0033:0x7fffffffe062 [13290816.206367] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290816.206368] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13290816.206370] RAX: 0000000000069d77 RBX: 0000000000000000 RCX: 00007fffffffe05a [13290816.206370] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13290816.206371] RBP: 000000c00018fc40 R08: 000000c00066e790 R09: 0000000000000000 [13290816.206371] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13290816.206372] R13: 000000c0004f8060 R14: 000000c00054c9c0 R15: 000000000006987c [13290816.206373] FS: 0000000001eab570 GS: 0000000000000000 [13290816.342401] RIP: 0033:0x7fffffffe062 [13290816.347823] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13290816.368396] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13290816.375431] RAX: 0000000000069d7a RBX: 0000000000000000 RCX: 00007fffffffe05a [13290816.384385] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13290816.393335] RBP: 000000c00018fc40 R08: 000000c00060e6a0 R09: 0000000000000000 [13290816.402270] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13290816.411227] R13: 000000c0004f8060 R14: 000000c00054c9c0 R15: 000000000006987c [13290816.420125] FS: 0000000001eab570 GS: 0000000000000000 [13291184.795284] potentially unexpected fatal signal 5. [13291184.800506] CPU: 19 PID: 440924 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13291184.812488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13291184.822129] RIP: 0033:0x7fffffffe062 [13291184.826135] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13291184.845344] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13291184.852317] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13291184.861265] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007f0dae600000 [13291184.870169] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13291184.879067] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13291184.887984] R13: 000000c0003de5a0 R14: 000000c0004e71e0 R15: 000000000006aa33 [13291184.896923] FS: 0000000001eab510 GS: 0000000000000000 [13291387.866692] exe[355440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fd43dc8b9 cs:33 sp:7eada4f9c858 ax:0 si:555fd4435097 di:ffffffffff600000 [13291387.922153] exe[354259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fd43dc8b9 cs:33 sp:7eada4f5a858 ax:0 si:555fd4435097 di:ffffffffff600000 [13291387.988068] exe[451637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fd43dc8b9 cs:33 sp:7eada4f5a858 ax:0 si:555fd4435097 di:ffffffffff600000 [13291391.773447] exe[426884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291391.946585] exe[354803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291392.013563] exe[354273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291392.080208] exe[425960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291392.150778] exe[426321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291392.274908] exe[354664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291392.356125] exe[354259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291392.928544] warn_bad_vsyscall: 7 callbacks suppressed [13291392.928548] exe[354273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291393.098673] exe[420226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291393.179181] exe[354259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291393.294959] exe[354703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291393.406880] exe[420226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291393.497304] exe[336423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291393.561453] exe[318312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291393.610724] exe[452272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291393.692083] exe[426884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291393.753094] exe[336423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291397.964896] warn_bad_vsyscall: 81 callbacks suppressed [13291397.964899] exe[336316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291398.039697] exe[354273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291398.116497] exe[425960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291398.176593] exe[354803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291398.238414] exe[451637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291398.238421] exe[354273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d598c858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291398.307857] exe[354664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291398.370518] exe[336316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291398.423580] exe[355440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291398.423982] exe[430360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d598c858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291402.976152] warn_bad_vsyscall: 61 callbacks suppressed [13291402.976156] exe[354803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291403.040603] exe[430360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291403.107312] exe[355440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291403.162056] exe[419564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291403.210886] exe[426884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291403.211103] exe[354670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d598c858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291403.296411] exe[354288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291403.352565] exe[425960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291403.406963] exe[354288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291403.463806] exe[354288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291408.300674] warn_bad_vsyscall: 373 callbacks suppressed [13291408.300678] exe[354803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291408.326681] exe[354670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291408.586105] exe[354252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291408.772212] exe[353297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d596b858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291408.860117] exe[420226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d596b858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291408.954432] exe[420226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291409.094433] exe[419225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291409.225309] exe[419204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291409.300367] exe[354252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291409.372398] exe[419204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291413.792466] warn_bad_vsyscall: 53 callbacks suppressed [13291413.792469] exe[420226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291413.840263] exe[443739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b917e58b9 cs:33 sp:7ef14e5fe858 ax:0 si:555b9183e097 di:ffffffffff600000 [13291413.867216] exe[354670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291414.660030] exe[354670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291414.721524] exe[355440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b917e58b9 cs:33 sp:7ef14e5fe858 ax:0 si:555b9183e097 di:ffffffffff600000 [13291414.734678] exe[354703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291415.545014] exe[354319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291415.595238] exe[419465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291416.384958] exe[355440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291416.430152] exe[354259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291419.109113] warn_bad_vsyscall: 10 callbacks suppressed [13291419.109118] exe[354305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d598c858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291419.172441] exe[354670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291419.970830] exe[354305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291420.026995] exe[336316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291420.046789] exe[443739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291420.094916] exe[354305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291420.095663] exe[354319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d598c858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291420.163055] exe[426884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291420.217135] exe[354703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d598c858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291420.255478] exe[355440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291424.504452] warn_bad_vsyscall: 12 callbacks suppressed [13291424.504457] exe[336423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291424.557742] exe[354319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291425.359105] exe[420226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291425.379808] exe[354803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291426.214199] exe[419564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291426.273477] exe[336316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291427.084258] exe[354347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291427.105830] exe[354347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d598c858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291427.159736] exe[354347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291427.965736] exe[354670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291429.960565] warn_bad_vsyscall: 10 callbacks suppressed [13291429.960568] exe[443739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d598c858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291430.074873] exe[353297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291430.942313] exe[354670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291431.287640] exe[354703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291431.794837] exe[419642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291431.819826] exe[354347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291431.897699] exe[336316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291431.975678] exe[318312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d598c858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291432.663402] exe[425960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1097 di:ffffffffff600000 [13291432.759880] exe[355440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a15e6888b9 cs:33 sp:7ec7d59ad858 ax:0 si:55a15e6e1062 di:ffffffffff600000 [13291436.880842] potentially unexpected fatal signal 5. [13291436.886054] CPU: 68 PID: 456444 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13291436.898043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13291436.907672] RIP: 0033:0x7fffffffe062 [13291436.911628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13291436.930829] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13291436.936536] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13291436.945427] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13291436.952971] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13291436.960518] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13291436.969454] R13: 000000c00040e800 R14: 000000c0006a01a0 R15: 0000000000045238 [13291436.978368] FS: 000000c000132890 GS: 0000000000000000 [13291437.027502] potentially unexpected fatal signal 5. [13291437.033646] CPU: 70 PID: 456441 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13291437.046991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13291437.057993] RIP: 0033:0x7fffffffe062 [13291437.063336] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13291437.083889] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13291437.090898] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13291437.099838] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13291437.108750] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13291437.116275] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13291437.123829] R13: 000000c0005f0000 R14: 000000c00045dba0 R15: 0000000000045237 [13291437.132748] FS: 000000c000132490 GS: 0000000000000000 [13291437.343402] potentially unexpected fatal signal 5. [13291437.348759] CPU: 16 PID: 380034 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13291437.360835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13291437.370513] RIP: 0033:0x7fffffffe062 [13291437.374508] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13291437.393749] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13291437.400745] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13291437.408333] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13291437.417280] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13291437.426158] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [13291437.435117] R13: 000000c00040e800 R14: 000000c0006a01a0 R15: 0000000000045238 [13291437.444089] FS: 000000c000132890 GS: 0000000000000000 [13291529.050872] potentially unexpected fatal signal 5. [13291529.056130] CPU: 62 PID: 305666 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13291529.068108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13291529.077719] RIP: 0033:0x7fffffffe062 [13291529.081710] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13291529.100864] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13291529.106469] RAX: 0000000000070a45 RBX: 0000000000000000 RCX: 00007fffffffe05a [13291529.114012] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13291529.121535] RBP: 000000c00018fc90 R08: 000000c00291cb50 R09: 0000000000000000 [13291529.129102] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13291529.136661] R13: 000000c0005bb000 R14: 000000c000166820 R15: 0000000000046e76 [13291529.144252] FS: 000000000217e790 GS: 0000000000000000 [13291803.887032] potentially unexpected fatal signal 5. [13291803.890476] potentially unexpected fatal signal 5. [13291803.890668] potentially unexpected fatal signal 5. [13291803.890674] CPU: 73 PID: 468902 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13291803.890675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13291803.890681] RIP: 0033:0x7fffffffe062 [13291803.890684] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13291803.890685] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13291803.890687] RAX: 0000000000074063 RBX: 0000000000000000 RCX: 00007fffffffe05a [13291803.890688] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13291803.890689] RBP: 000000c00018fc40 R08: 000000c00060b1e0 R09: 0000000000000000 [13291803.890690] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13291803.890691] R13: 000000c000608180 R14: 000000c000183040 R15: 000000000007205d [13291803.890692] FS: 000000c0004d8090 GS: 0000000000000000 [13291803.891828] potentially unexpected fatal signal 5. [13291803.891833] CPU: 78 PID: 468886 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13291803.891835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13291803.891839] RIP: 0033:0x7fffffffe062 [13291803.891842] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13291803.891843] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13291803.891846] RAX: 0000000000074066 RBX: 0000000000000000 RCX: 00007fffffffe05a [13291803.891847] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13291803.891848] RBP: 000000c00018fc40 R08: 000000c0007b04c0 R09: 0000000000000000 [13291803.891849] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13291803.891850] R13: 000000c000608180 R14: 000000c000183040 R15: 000000000007205d [13291803.891851] FS: 000000c0004d8090 GS: 0000000000000000 [13291803.892301] CPU: 48 PID: 468851 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13291803.897493] CPU: 20 PID: 468881 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13291803.897496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13291803.897502] RIP: 0033:0x7fffffffe062 [13291803.897506] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13291803.897511] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13291803.897517] RAX: 0000000000074065 RBX: 0000000000000000 RCX: 00007fffffffe05a [13291803.897521] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13291803.897524] RBP: 000000c00018fc40 R08: 000000c0002665b0 R09: 0000000000000000 [13291803.897530] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13291803.902752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13291803.902759] RIP: 0033:0x7fffffffe062 [13291803.902764] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13291803.914738] R13: 000000c000608180 R14: 000000c000183040 R15: 000000000007205d [13291803.914740] FS: 000000c0004d8090 GS: 0000000000000000 [13291804.260516] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13291804.267595] RAX: 0000000000074062 RBX: 0000000000000000 RCX: 00007fffffffe05a [13291804.276553] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13291804.285459] RBP: 000000c00018fc40 R08: 000000c0005d65b0 R09: 0000000000000000 [13291804.294418] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13291804.303338] R13: 000000c000608180 R14: 000000c000183040 R15: 000000000007205d [13291804.312271] FS: 000000c0004d8090 GS: 0000000000000000 [13292707.291131] warn_bad_vsyscall: 7 callbacks suppressed [13292707.291135] exe[515538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56485e3b98b9 cs:33 sp:7eb70b7f4ee8 ax:0 si:20000080 di:ffffffffff600000 [13292707.337154] exe[499396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56485e3b98b9 cs:33 sp:7eb70b7f4ee8 ax:0 si:20000080 di:ffffffffff600000 [13292707.357470] exe[500360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56485e3b98b9 cs:33 sp:7eb70b7f4ee8 ax:0 si:20000080 di:ffffffffff600000 [13292707.391147] exe[500351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56485e3b98b9 cs:33 sp:7eb70b7f4ee8 ax:0 si:20000080 di:ffffffffff600000 [13292864.256509] exe[503015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599519378b9 cs:33 sp:7f22db470ee8 ax:0 si:20001380 di:ffffffffff600000 [13292866.509387] exe[522600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599519378b9 cs:33 sp:7f22daffeee8 ax:0 si:20001380 di:ffffffffff600000 [13292866.583703] exe[522601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599519378b9 cs:33 sp:7f22db42eee8 ax:0 si:20001380 di:ffffffffff600000 [13294581.627983] exe[547400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f2e3a18b9 cs:33 sp:7ebd1cf22858 ax:0 si:563f2e3fa062 di:ffffffffff600000 [13295048.594469] potentially unexpected fatal signal 5. [13295048.599698] CPU: 4 PID: 475058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13295048.611587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13295048.621264] RIP: 0033:0x7fffffffe062 [13295048.625257] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13295048.636328] potentially unexpected fatal signal 5. [13295048.644433] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13295048.651017] CPU: 58 PID: 457620 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13295048.651019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13295048.651023] RIP: 0033:0x7fffffffe062 [13295048.651026] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13295048.651027] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13295048.651029] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13295048.651030] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13295048.651030] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13295048.651031] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13295048.651031] R13: 000000c0007e0800 R14: 000000c0001676c0 R15: 000000000006f8f9 [13295048.651032] FS: 000000c000180090 GS: 0000000000000000 [13295048.757208] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13295048.766138] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13295048.775038] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13295048.783962] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13295048.792850] R13: 000000c0007e0800 R14: 000000c0001676c0 R15: 000000000006f8f9 [13295048.801742] FS: 000000c000180090 GS: 0000000000000000 [13295048.924860] potentially unexpected fatal signal 5. [13295048.930939] CPU: 60 PID: 458762 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13295048.944265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13295048.955271] RIP: 0033:0x7fffffffe062 [13295048.959286] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13295048.978502] RSP: 002b:000000c000511bf0 EFLAGS: 00000297 [13295048.984126] RAX: 000000000008b024 RBX: 0000000000000000 RCX: 00007fffffffe05a [13295048.991660] RDX: 0000000000000000 RSI: 000000c000512000 RDI: 0000000000012f00 [13295048.999195] RBP: 000000c000511c90 R08: 000000c002c333c0 R09: 0000000000000000 [13295049.006731] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000511c78 [13295049.014263] R13: 000000c000475000 R14: 000000c0001b3040 R15: 000000000006f8f5 [13295049.021798] FS: 000000000217e790 GS: 0000000000000000 [13295141.095670] potentially unexpected fatal signal 5. [13295141.100899] CPU: 32 PID: 575890 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13295141.112898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13295141.122499] RIP: 0033:0x7fffffffe062 [13295141.126450] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13295141.145657] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13295141.151294] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13295141.158847] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13295141.166402] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13295141.173943] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [13295141.181490] R13: 000000c0005c4800 R14: 000000c0001829c0 R15: 0000000000070db1 [13295141.189105] FS: 000000c00026f090 GS: 0000000000000000 [13295607.286285] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295607.332746] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295607.378268] exe[576846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295616.020189] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295616.082196] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295616.139811] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295616.198027] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295616.256806] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295616.309258] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295616.357653] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295616.417059] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295616.467893] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295616.516574] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295621.042390] warn_bad_vsyscall: 169 callbacks suppressed [13295621.042395] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295621.096135] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295621.142001] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295621.184741] exe[599101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295621.227277] exe[591203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295621.277493] exe[591203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295621.305159] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295621.346055] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295621.370252] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295621.412235] exe[590725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295626.486634] warn_bad_vsyscall: 158 callbacks suppressed [13295626.486638] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295626.539511] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295626.590201] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295626.643656] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295626.688315] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295626.736101] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295626.737447] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295626.799994] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13295626.849341] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13295626.893016] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13295654.768649] warn_bad_vsyscall: 95 callbacks suppressed [13295654.768652] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295654.815428] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295654.851882] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295742.128355] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295742.177206] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295742.218345] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295812.275914] exe[600382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295812.332659] exe[600382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295812.370726] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295812.407283] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13295812.440372] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296026.900529] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296026.949963] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296026.992763] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296037.191920] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296037.231853] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296037.273479] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296038.290929] exe[590253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296038.332582] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296038.371911] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296134.145090] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296134.186576] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296134.229049] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296210.837038] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296210.888582] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296210.932822] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296210.959267] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296216.683180] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296216.727959] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296216.769778] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296220.100531] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296220.151675] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296220.193358] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296220.217941] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296222.661281] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296222.718695] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296222.766859] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296224.576667] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296224.636722] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296224.684694] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296225.915122] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296225.967816] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296226.022851] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296232.714784] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296232.764441] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296232.809769] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296250.625781] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296250.679996] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296250.708464] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296250.748673] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296261.413284] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296261.455360] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296261.498408] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296262.510338] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296262.564698] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296262.605108] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296262.891029] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296262.934504] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296262.935633] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296262.993984] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296267.873793] warn_bad_vsyscall: 5 callbacks suppressed [13296267.873798] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296267.942157] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296267.970305] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.017688] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.037488] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.056764] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.076392] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.098030] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.120178] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.140684] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296279.645471] warn_bad_vsyscall: 58 callbacks suppressed [13296279.645475] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296279.693909] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296279.735292] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296279.757712] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296280.437824] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296280.489166] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296280.512645] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296280.558294] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296280.785438] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296280.836557] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296300.379305] warn_bad_vsyscall: 2 callbacks suppressed [13296300.379309] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296300.429555] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296300.480074] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296305.844672] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296305.926600] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296305.964831] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296306.018199] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296313.237196] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296313.300393] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296313.323742] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296313.366364] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296326.484443] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296326.530637] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296326.577887] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296330.019068] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296330.068416] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296330.115277] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296330.139268] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296340.062638] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296340.109555] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296340.153510] exe[578371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296344.662528] exe[578371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296344.707421] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296344.742101] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.138483] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.194821] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.214346] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.234267] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.254945] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.275631] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.297283] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.317875] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.337826] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.357423] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296378.055112] warn_bad_vsyscall: 64 callbacks suppressed [13296378.055116] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296378.104916] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296378.146409] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296388.438845] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296388.483643] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296388.529758] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296391.636310] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296391.687527] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296391.734855] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296392.223929] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296392.274220] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296392.320980] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296394.042925] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296394.082573] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296394.125123] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296395.089355] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296395.137509] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296395.178141] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296398.890656] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296398.936697] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296398.979277] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296398.999757] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296401.338759] exe[578371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296401.383685] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296401.404878] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296401.445085] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296404.700505] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296404.751238] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296404.792213] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296407.706868] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296407.775916] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296407.817967] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296407.866594] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296407.866981] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296408.251903] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296409.100614] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296409.101518] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296409.951972] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296425.728560] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296425.769797] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296425.815722] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296426.556107] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296426.600356] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296426.653111] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296427.437932] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296427.491112] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296427.511248] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296427.555625] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296437.229131] warn_bad_vsyscall: 3 callbacks suppressed [13296437.229135] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296437.278002] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296437.317244] exe[578371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296439.822537] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296439.868278] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296439.920387] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296440.920724] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296440.962088] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296440.962570] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296441.021588] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296443.537235] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296443.576789] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296443.597640] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296443.636797] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296452.216047] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296452.272178] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296452.321324] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296461.549625] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296461.604429] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296461.648386] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296461.898141] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296461.939977] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296461.983025] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296480.774538] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296480.822224] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296480.862228] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296480.883550] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296483.333695] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296483.380930] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296483.425450] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296484.085355] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296484.129690] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296484.169888] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296492.928123] warn_bad_vsyscall: 1 callbacks suppressed [13296492.928126] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296492.973808] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296493.017445] exe[600382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296502.792187] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296502.849264] exe[600382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296502.874716] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296502.914304] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296502.944000] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296514.206884] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296514.259266] exe[590242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296514.305266] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296531.953345] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296531.994630] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296532.015792] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296532.057393] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296532.078366] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296535.638823] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296535.713166] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296542.963430] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296543.005423] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296543.049036] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296548.514641] exe[590242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296548.558766] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296548.601143] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296548.761719] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296548.800525] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296548.839301] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296549.158759] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296549.202119] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296549.244142] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296549.245614] exe[600382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296555.525196] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296555.567482] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296555.606086] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296556.691357] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296556.737898] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296556.784191] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296556.827173] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296556.884362] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296556.906042] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296556.957096] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296566.849470] warn_bad_vsyscall: 9 callbacks suppressed [13296566.849474] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296566.934373] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296566.960713] exe[590870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.062066] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.101542] exe[590870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.140717] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.160513] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.181198] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.200532] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.219506] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296582.276458] warn_bad_vsyscall: 60 callbacks suppressed [13296582.276462] exe[590870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296582.325359] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296582.366563] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296582.388423] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296605.069866] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296605.112724] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296605.157542] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296605.178491] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296637.611310] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296637.656769] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296637.677175] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296637.721114] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296637.741382] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296641.951944] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296641.991472] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296642.029215] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296649.968532] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296650.007275] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296650.048020] exe[590870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296670.313656] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296670.370937] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296670.393387] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296670.455919] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296670.487262] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296673.068238] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296673.141174] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296673.161108] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296673.211194] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296683.443301] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296683.484782] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296683.506054] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296683.550832] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296691.073101] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296691.120461] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296691.140900] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296691.190517] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296695.111163] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296695.157841] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296695.197922] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296727.271464] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296727.313126] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296727.360984] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296742.083048] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296742.129737] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296742.172416] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296744.968745] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296745.013011] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296745.033911] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296745.053430] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296745.074045] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296745.093614] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296745.114295] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296765.460195] warn_bad_vsyscall: 92 callbacks suppressed [13296765.460200] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296765.507937] exe[578371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296765.507945] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296765.567087] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296775.961956] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296776.019086] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296776.058182] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296780.541650] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296780.583460] exe[577019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296780.624748] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296796.437056] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296796.476559] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296796.498238] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296796.540700] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296797.050149] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296797.094286] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296797.141443] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296797.183361] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296797.230249] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296797.249532] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296804.933027] warn_bad_vsyscall: 35 callbacks suppressed [13296804.933031] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296804.984110] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.020688] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.040602] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.059725] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.079401] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.098868] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.119374] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.138514] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.157938] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296814.357122] warn_bad_vsyscall: 25 callbacks suppressed [13296814.357126] exe[577019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296814.408648] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296814.409191] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296814.679317] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.783299] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.824703] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.863814] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.883518] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.903030] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.922657] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.943345] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.963760] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.983577] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296834.003945] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296841.251113] warn_bad_vsyscall: 25 callbacks suppressed [13296841.251116] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296841.302304] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296841.304122] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296841.369676] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296841.393383] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296855.158685] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296855.219775] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296855.294113] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296862.868421] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296862.935098] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296862.974732] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296865.217177] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296865.258233] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296865.292509] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296866.409118] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296866.451432] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296866.479632] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296866.533329] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296872.402575] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296872.443993] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296876.156734] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296876.211230] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296876.258842] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296876.278015] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296876.297571] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296885.411010] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296885.462774] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296885.507615] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296887.514863] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296887.981562] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296888.030918] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296888.114994] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296920.332706] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296920.378330] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296920.378469] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296920.438458] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296925.181856] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296925.239466] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296925.265058] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296925.300615] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296932.107100] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296932.152190] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296932.190447] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296935.622645] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296935.664635] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296935.706167] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296935.727101] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296937.318911] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296937.363876] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296937.407822] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296937.428668] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296940.207231] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296940.246932] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296940.290034] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296941.596643] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296941.640619] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296941.642064] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296946.017802] warn_bad_vsyscall: 2 callbacks suppressed [13296946.017806] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296946.070532] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296946.093784] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296946.148519] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296946.414959] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296946.467638] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296946.516644] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296947.895369] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296947.962306] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296948.020256] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296951.801633] potentially unexpected fatal signal 5. [13296951.806852] CPU: 49 PID: 604699 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13296951.818832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13296951.828525] RIP: 0033:0x7fffffffe062 [13296951.832537] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13296951.851712] RSP: 002b:000000c000519ba0 EFLAGS: 00000297 [13296951.857346] RAX: 000056234146e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13296951.866276] RDX: 0000000000000003 RSI: 0000000000064000 RDI: 000056234146e000 [13296951.875166] RBP: 000000c000519c40 R08: 0000000000000009 R09: 000000000d526000 [13296951.884101] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000519c28 [13296951.893005] R13: 000000c000574060 R14: 000000c0001a24e0 R15: 0000000000092ec7 [13296951.901930] FS: 000000c000580090 GS: 0000000000000000 [13296951.980499] potentially unexpected fatal signal 5. [13296951.985944] CPU: 41 PID: 603996 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13296951.999309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13296952.010326] RIP: 0033:0x7fffffffe062 [13296952.015667] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13296952.036209] RSP: 002b:000000c000519ba0 EFLAGS: 00000297 [13296952.043209] RAX: 0000556743d45000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13296952.052151] RDX: 0000000000000003 RSI: 00000000000bb000 RDI: 0000556743d45000 [13296952.061534] RBP: 000000c000519c40 R08: 0000000000000009 R09: 0000000019e64000 [13296952.070496] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000519c28 [13296952.079368] R13: 000000c000574060 R14: 000000c0001a24e0 R15: 0000000000092ec7 [13296952.088245] FS: 000000c000580090 GS: 0000000000000000 [13296955.378192] warn_bad_vsyscall: 1 callbacks suppressed [13296955.378196] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296955.434595] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296955.482503] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296960.551517] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296960.614013] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296960.705552] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296999.169290] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296999.210862] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296999.211722] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296999.276874] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296999.903891] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296999.950490] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296999.977091] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297000.017634] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297000.039877] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297014.695120] potentially unexpected fatal signal 5. [13297014.700346] CPU: 50 PID: 568460 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13297014.712332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13297014.721975] RIP: 0033:0x7fffffffe062 [13297014.725992] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13297014.745167] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13297014.752164] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13297014.759714] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007fc524000000 [13297014.768623] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13297014.777571] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13297014.786505] R13: 000000c0005ec060 R14: 000000c000519a00 R15: 0000000000089c8d [13297014.795381] FS: 000000c000580090 GS: 0000000000000000 [13297016.524126] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.584308] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.632759] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.652325] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.671956] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.691247] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.710971] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.731718] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.752288] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.773794] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297032.044329] warn_bad_vsyscall: 30 callbacks suppressed [13297032.044333] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297032.118642] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297032.118722] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297032.176377] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297052.997315] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297053.037923] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297053.038858] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297053.095995] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297058.745478] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297058.798739] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297058.799731] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297058.867841] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297058.901901] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297059.466205] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297059.514844] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297059.563916] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297064.449453] exe[589024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559258828037 cs:33 sp:7fe39cc44ee8 ax:1a300000 si:5592588951a3 di:ffffffffff600000 [13297064.563101] exe[574353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559258828037 cs:33 sp:7fe39cc23ee8 ax:1a300000 si:5592588951a3 di:ffffffffff600000 [13297064.658952] exe[587015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559258828037 cs:33 sp:7fe39cc23ee8 ax:1a300000 si:5592588951a3 di:ffffffffff600000 [13297119.582706] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297119.624458] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297119.667458] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.125328] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.169169] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.188548] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.207930] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.227602] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.247969] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.267370] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.286894] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.307835] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.327963] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297147.967251] warn_bad_vsyscall: 64 callbacks suppressed [13297147.967255] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297148.021885] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297148.059283] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297154.497494] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297154.536884] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297154.577653] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297154.578767] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297155.335541] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297155.388466] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297155.408408] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297155.428548] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297155.448481] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297155.468121] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297173.163238] warn_bad_vsyscall: 64 callbacks suppressed [13297173.163242] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297173.217046] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297173.241393] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297173.291824] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297173.315461] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297182.688039] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297182.731437] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297182.774341] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297182.796291] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297183.581147] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297183.632796] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297183.673082] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297187.714445] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297187.782422] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297187.782426] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297187.872966] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297187.896521] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297192.257146] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297192.301553] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297192.350501] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297197.853926] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297197.901403] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297197.925353] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297197.971723] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297197.995135] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297206.224489] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297206.274951] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297206.318250] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297210.453392] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297210.491978] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297210.531094] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297210.531951] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297211.273507] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297211.316912] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297211.358613] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297211.668222] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297211.714225] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297211.756634] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297217.859601] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297217.924475] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297217.947360] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297218.010924] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297220.888535] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297220.942676] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297220.942854] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297221.005995] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.061263] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.102935] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.139530] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.159667] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.180518] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.204360] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.225103] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.246635] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.266191] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.287514] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297249.094309] warn_bad_vsyscall: 29 callbacks suppressed [13297249.094313] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297249.175056] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297249.282346] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297263.326618] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297263.371716] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297263.395355] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297263.431701] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297279.075980] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297279.124157] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297279.165415] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297280.970208] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297281.014731] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297281.049030] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297286.669564] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297286.712042] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297286.712939] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297286.769609] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297310.085877] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297310.965962] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297311.823562] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297325.020525] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297325.067976] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297325.122598] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297325.123690] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297355.969773] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297356.011292] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297356.054359] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297356.080743] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297361.884238] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297361.954957] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297362.020149] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297362.020887] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297366.077897] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297366.127834] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297366.127898] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297366.190496] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297384.433864] exe[600380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297384.477018] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297384.498836] exe[600380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297384.537097] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297386.647028] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297386.690097] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297386.737440] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297386.756964] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297386.775877] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297386.795778] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297402.890144] warn_bad_vsyscall: 65 callbacks suppressed [13297402.890148] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297402.937069] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297402.980263] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297405.658678] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297405.722157] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297405.771930] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297440.034644] exe[590870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297440.092867] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297440.143308] exe[600380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297441.799489] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297441.863735] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297441.864724] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297441.932141] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297447.227040] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297447.267121] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297447.290581] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297447.341220] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297447.345732] exe[600382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297453.989969] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297454.041905] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297454.085771] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297454.086643] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297489.406832] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297489.498362] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297489.590200] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297489.591021] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297493.026664] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297493.070922] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297493.111575] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297498.203018] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297498.244442] exe[591203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297498.284426] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297498.307330] exe[591203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.488529] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.539582] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.584654] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.604407] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.624113] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.644696] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.665451] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.685412] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.705722] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.725032] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297517.430140] warn_bad_vsyscall: 65 callbacks suppressed [13297517.430144] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297517.477853] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297517.535758] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297526.923266] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297526.974152] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297527.021392] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297527.046638] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297530.396771] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297530.436478] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297530.458541] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297530.499489] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297530.835881] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297530.876503] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297540.515662] warn_bad_vsyscall: 6 callbacks suppressed [13297540.515666] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297540.606009] exe[591203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297545.887851] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297545.936755] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297545.984917] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.004788] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.024634] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.045282] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.066138] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.087241] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.107409] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.127092] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297560.984248] warn_bad_vsyscall: 25 callbacks suppressed [13297560.984252] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297561.035151] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297561.057357] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297561.098540] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297561.121950] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297572.882878] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297572.921755] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297572.963191] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297572.983324] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297578.642487] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297578.694105] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297578.695350] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297578.756252] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297591.291198] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297591.338918] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297591.382575] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.056763] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.104941] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.143685] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.196476] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.248541] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.291653] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.322788] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297598.377876] potentially unexpected fatal signal 5. [13297598.383082] CPU: 20 PID: 593767 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13297598.395067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13297598.404696] RIP: 0033:0x7fffffffe062 [13297598.408729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13297598.427911] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [13297598.434932] RAX: 00007f1a29d00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13297598.443864] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f1a29d00000 [13297598.451403] RBP: 000000c000025b20 R08: 0000000000000009 R09: 0000000007310000 [13297598.460343] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0000259b0 [13297598.469269] R13: 000000c000538000 R14: 000000c0001b24e0 R15: 000000000008c00c [13297598.476846] FS: 00007f43595866c0 GS: 0000000000000000 [13297600.364469] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297600.438869] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297600.491918] exe[576846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297606.491604] exe[576846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297606.534221] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297606.575901] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297611.327139] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297611.377161] exe[576848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297611.436293] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297621.832811] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297621.880268] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297621.926017] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297621.948338] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297622.264749] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297622.308927] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297622.350197] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297623.658291] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297623.701716] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297623.746131] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297649.215561] warn_bad_vsyscall: 3 callbacks suppressed [13297649.215565] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297649.277494] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297649.301193] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297649.339775] exe[685458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297665.084224] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13297665.208664] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13297665.248190] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13297666.000318] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297666.059628] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297666.102690] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297666.127179] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297676.301751] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297676.347884] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297676.390556] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297680.629843] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297680.673950] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297680.714503] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.508947] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297683.635303] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297683.635890] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297683.766299] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.819152] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.859038] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.879104] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.899331] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.920794] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.941281] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297695.295062] warn_bad_vsyscall: 60 callbacks suppressed [13297695.295066] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.339804] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.361703] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.399752] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.420089] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.440601] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.459987] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.480811] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.501315] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.520601] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297706.530630] warn_bad_vsyscall: 37 callbacks suppressed [13297706.530634] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297706.577906] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297706.601724] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297706.642312] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297708.371088] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297708.407416] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297708.447382] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297708.625277] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297708.668904] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297708.705544] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297714.719507] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297714.787247] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297714.836055] exe[576846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297856.509331] potentially unexpected fatal signal 5. [13297856.514549] CPU: 86 PID: 388265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13297856.526530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13297856.536164] RIP: 0033:0x7fffffffe062 [13297856.540184] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13297856.559405] RSP: 002b:000000c0004f9af0 EFLAGS: 00000297 [13297856.566842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13297856.575766] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00005654b6a00000 [13297856.584684] RBP: 000000c0004f9b80 R08: 0000000000000000 R09: 0000000000000000 [13297856.593609] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004f9a38 [13297856.602551] R13: 000000c00013a800 R14: 000000c000235a00 R15: 000000000005b18f [13297856.611488] FS: 00007f39ca2896c0 GS: 0000000000000000 [13298098.648154] exe[659638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55684a3e88b9 cs:33 sp:7ee6317b1858 ax:0 si:55684a441062 di:ffffffffff600000 [13298098.693996] exe[641405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55684a3e88b9 cs:33 sp:7ee6317b1858 ax:0 si:55684a441062 di:ffffffffff600000 [13298098.736969] exe[641406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55684a3e88b9 cs:33 sp:7ee6317b1858 ax:0 si:55684a441062 di:ffffffffff600000 [13298100.338733] exe[644437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55684a3e88b9 cs:33 sp:7ee6317b1858 ax:0 si:55684a441062 di:ffffffffff600000 [13298509.243925] exe[735227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85946a8b9 cs:33 sp:7f6643c43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13298509.338864] exe[735227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85946a8b9 cs:33 sp:7f6643c22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13298509.756896] exe[740314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85946a8b9 cs:33 sp:7f6643c22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13300289.578648] exe[750399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519657f8b9 cs:33 sp:7fc248710858 ax:0 si:5651965d8070 di:ffffffffff600000 [13300289.641172] exe[750399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519657f8b9 cs:33 sp:7fc248710858 ax:0 si:5651965d8070 di:ffffffffff600000 [13300290.431733] exe[773266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519657f8b9 cs:33 sp:7fc248710858 ax:0 si:5651965d8070 di:ffffffffff600000 [13300290.486232] exe[778195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519657f8b9 cs:33 sp:7fc248710858 ax:0 si:5651965d8070 di:ffffffffff600000 [13300535.273434] exe[769769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558de63e58b9 cs:33 sp:7ebb5d2c4858 ax:0 si:558de643e062 di:ffffffffff600000 [13300535.328051] exe[769769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558de63e58b9 cs:33 sp:7ebb5d2c4858 ax:0 si:558de643e062 di:ffffffffff600000 [13300535.373645] exe[769755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558de63e58b9 cs:33 sp:7ebb5d2c4858 ax:0 si:558de643e062 di:ffffffffff600000 [13300585.402978] potentially unexpected fatal signal 11. [13300585.408283] CPU: 94 PID: 659278 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13300585.420274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13300585.429923] RIP: 0033:0x55fe3bc57239 [13300585.433964] Code: 64 89 02 b8 ff ff ff ff eb e4 0f 1f 80 00 00 00 00 b8 3e 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 <64> 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [13300585.453126] RSP: 002b:00007fc838c0d538 EFLAGS: 00010217 [13300585.460199] RAX: 0000000000000003 RBX: 00000000000038d4 RCX: ffffffffffffffb0 [13300585.467753] RDX: 000000000036ff5b RSI: 0000000000000009 RDI: 00000000ffffc72c [13300585.475305] RBP: 00007fc838c0d59c R08: 0000000012cecfcc R09: 0000000000001b2e [13300585.482878] R10: 006a51d432f12e24 R11: 0000000000000293 R12: 0000000000000064 [13300585.490424] R13: 000000000036e9f1 R14: 000000000036e9f1 R15: 0000000000000000 [13300585.499340] FS: 000055fe3c8e3480 GS: 0000000000000000 [13300648.953537] potentially unexpected fatal signal 5. [13300648.958744] CPU: 22 PID: 799622 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13300648.970719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13300648.980445] RIP: 0033:0x7fffffffe062 [13300648.984405] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13300649.003558] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13300649.009190] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13300649.016742] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13300649.024320] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13300649.033247] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13300649.042187] R13: 000000c000370480 R14: 000000c000509d40 R15: 000000000009f5ed [13300649.051104] FS: 000000c000608090 GS: 0000000000000000 [13300772.715899] exe[784203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300773.481818] exe[784891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300773.646447] exe[795529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300773.780575] exe[768584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300815.989658] exe[794411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7dc608b9 cs:33 sp:7ebef5ea2858 ax:0 si:55de7dcb9070 di:ffffffffff600000 [13300816.052379] exe[792764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7dc608b9 cs:33 sp:7ebef5ea2858 ax:0 si:55de7dcb9070 di:ffffffffff600000 [13300816.143477] exe[794411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7dc608b9 cs:33 sp:7ebef5ea2858 ax:0 si:55de7dcb9070 di:ffffffffff600000 [13300816.188092] exe[792433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7dc608b9 cs:33 sp:7ebef5ea2858 ax:0 si:55de7dcb9070 di:ffffffffff600000 [13300924.792870] exe[785107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300930.551233] exe[784245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300930.669803] exe[784297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300949.703026] exe[793685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55615a0818b9 cs:33 sp:7f368f4d3858 ax:0 si:55615a0da062 di:ffffffffff600000 [13300954.380027] exe[808161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55615a0818b9 cs:33 sp:7f368f4d3858 ax:0 si:55615a0da062 di:ffffffffff600000 [13300954.495987] exe[793733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55615a0818b9 cs:33 sp:7f368f4d3858 ax:0 si:55615a0da062 di:ffffffffff600000 [13300954.591189] exe[793814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55615a0818b9 cs:33 sp:7f368f4d3858 ax:0 si:55615a0da062 di:ffffffffff600000 [13301145.309439] potentially unexpected fatal signal 5. [13301145.314660] CPU: 95 PID: 816050 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13301145.326651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13301145.336380] RIP: 0033:0x7fffffffe062 [13301145.340371] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13301145.359581] RSP: 002b:000000c000523bf0 EFLAGS: 00000297 [13301145.365202] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13301145.372732] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13301145.381638] RBP: 000000c000523c90 R08: 0000000000000000 R09: 0000000000000000 [13301145.389180] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000523c78 [13301145.396720] R13: 000000c000316800 R14: 000000c00045d520 R15: 00000000000a6377 [13301145.404302] FS: 000000c000132890 GS: 0000000000000000 [13301145.647045] potentially unexpected fatal signal 5. [13301145.652249] CPU: 7 PID: 816058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13301145.664143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13301145.673785] RIP: 0033:0x7fffffffe062 [13301145.677750] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13301145.696919] RSP: 002b:000000c000523bf0 EFLAGS: 00000297 [13301145.702572] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13301145.711462] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13301145.718993] RBP: 000000c000523c90 R08: 0000000000000000 R09: 0000000000000000 [13301145.727980] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000523c78 [13301145.735546] R13: 000000c000316800 R14: 000000c00045d520 R15: 00000000000a6377 [13301145.743083] FS: 000000c000132890 GS: 0000000000000000 [13301145.753572] potentially unexpected fatal signal 5. [13301145.759898] CPU: 6 PID: 816051 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13301145.773333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13301145.783018] RIP: 0033:0x7fffffffe062 [13301145.787009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13301145.806254] RSP: 002b:000000c000523bf0 EFLAGS: 00000297 [13301145.813310] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13301145.822250] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13301145.831201] RBP: 000000c000523c90 R08: 0000000000000000 R09: 0000000000000000 [13301145.840177] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000523c78 [13301145.849060] R13: 000000c000316800 R14: 000000c00045d520 R15: 00000000000a6377 [13301145.857970] FS: 000000c000132890 GS: 0000000000000000 [13301145.869840] potentially unexpected fatal signal 5. [13301145.875735] CPU: 6 PID: 816054 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13301145.889039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13301145.900056] RIP: 0033:0x7fffffffe062 [13301145.905420] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13301145.926061] RSP: 002b:000000c000523bf0 EFLAGS: 00000297 [13301145.933027] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13301145.941991] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13301145.950925] RBP: 000000c000523c90 R08: 0000000000000000 R09: 0000000000000000 [13301145.959802] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000523c78 [13301145.968709] R13: 000000c000316800 R14: 000000c00045d520 R15: 00000000000a6377 [13301145.976286] FS: 000000c000132890 GS: 0000000000000000 [13303836.660204] exe[795602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153ea798b9 cs:33 sp:7eef83724858 ax:0 si:56153ead2062 di:ffffffffff600000 [13303837.359034] exe[859990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153ea798b9 cs:33 sp:7eef83724858 ax:0 si:56153ead2062 di:ffffffffff600000 [13303837.483265] exe[857741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153ea798b9 cs:33 sp:7eef83724858 ax:0 si:56153ead2062 di:ffffffffff600000 [13303838.251624] exe[857887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153ea798b9 cs:33 sp:7eef83724858 ax:0 si:56153ead2062 di:ffffffffff600000 [13304207.980495] potentially unexpected fatal signal 5. [13304207.985732] CPU: 88 PID: 854638 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13304207.997715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13304208.007366] RIP: 0033:0x7fffffffe062 [13304208.011341] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13304208.030552] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13304208.036186] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13304208.043761] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13304208.052709] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13304208.061643] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13304208.070561] R13: 000000c000574150 R14: 000000c0004ed1e0 R15: 00000000000c284b [13304208.078449] FS: 0000000001eab510 GS: 0000000000000000 [13304896.290707] exe[904692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623becdc8b9 cs:33 sp:7ee17de45858 ax:0 si:5623bed35062 di:ffffffffff600000 [13304896.334271] exe[892097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623becdc8b9 cs:33 sp:7ee17de45858 ax:0 si:5623bed35062 di:ffffffffff600000 [13304896.396403] exe[892092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623becdc8b9 cs:33 sp:7ee17de45858 ax:0 si:5623bed35062 di:ffffffffff600000 [13304896.469433] exe[893750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623becdc8b9 cs:33 sp:7ee17de45858 ax:0 si:5623bed35062 di:ffffffffff600000 [13305415.175739] exe[919881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7fc87d8b9 cs:33 sp:7fd908274858 ax:0 si:55a7fc8d6070 di:ffffffffff600000 [13305415.234221] exe[902454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7fc87d8b9 cs:33 sp:7fd908274858 ax:0 si:55a7fc8d6070 di:ffffffffff600000 [13305415.355306] exe[932974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7fc87d8b9 cs:33 sp:7fd908274858 ax:0 si:55a7fc8d6070 di:ffffffffff600000 [13305415.420566] exe[897962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7fc87d8b9 cs:33 sp:7fd908274858 ax:0 si:55a7fc8d6070 di:ffffffffff600000 [13305868.890917] exe[945575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13305868.966594] exe[945496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13305869.031684] exe[945575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd6c858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13306951.890140] exe[938223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d5a7d28b9 cs:33 sp:7f0d440ed858 ax:0 si:556d5a82b062 di:ffffffffff600000 [13306951.931465] exe[938223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d5a7d28b9 cs:33 sp:7f0d440ed858 ax:0 si:556d5a82b062 di:ffffffffff600000 [13306951.970256] exe[938652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d5a7d28b9 cs:33 sp:7f0d440ed858 ax:0 si:556d5a82b062 di:ffffffffff600000 [13307125.085047] exe[892279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa1132b8b9 cs:33 sp:7ed36bd76858 ax:0 si:55fa11384062 di:ffffffffff600000 [13307125.135159] exe[895159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa1132b8b9 cs:33 sp:7ed36bd76858 ax:0 si:55fa11384062 di:ffffffffff600000 [13307125.188251] exe[899631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa1132b8b9 cs:33 sp:7ed36bd76858 ax:0 si:55fa11384062 di:ffffffffff600000 [13307125.653263] exe[892086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa1132b8b9 cs:33 sp:7ed36bd76858 ax:0 si:55fa11384062 di:ffffffffff600000 [13307270.838502] exe[960836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307270.889743] exe[923138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307270.939544] exe[923138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307294.138526] exe[908239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bbc3898b9 cs:33 sp:7ff5dc2b8858 ax:0 si:558bbc3e2062 di:ffffffffff600000 [13307294.192102] exe[950392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bbc3898b9 cs:33 sp:7ff5dc2b8858 ax:0 si:558bbc3e2062 di:ffffffffff600000 [13307294.253428] exe[956178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bbc3898b9 cs:33 sp:7ff5dc2b8858 ax:0 si:558bbc3e2062 di:ffffffffff600000 [13307294.309403] exe[922897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bbc3898b9 cs:33 sp:7ff5dc2b8858 ax:0 si:558bbc3e2062 di:ffffffffff600000 [13307736.617614] exe[949052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.657627] exe[949051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.702783] exe[949051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.723151] exe[949051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.743406] exe[949052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.763050] exe[922466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.783517] exe[948528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.802853] exe[949052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.822149] exe[948528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.841696] exe[949051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307878.610626] potentially unexpected fatal signal 5. [13307878.615839] CPU: 69 PID: 945356 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13307878.627839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13307878.637581] RIP: 0033:0x7fffffffe062 [13307878.641546] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13307878.660760] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13307878.666368] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13307878.673914] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13307878.681572] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13307878.689155] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13307878.696712] R13: 000000c0001b99e0 R14: 000000c000183d40 R15: 00000000000db163 [13307878.704285] FS: 0000000001eab570 GS: 0000000000000000 [13308086.845421] potentially unexpected fatal signal 5. [13308086.850669] CPU: 56 PID: 987157 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13308086.862650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13308086.872305] RIP: 0033:0x7fffffffe062 [13308086.876315] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13308086.895475] RSP: 002b:000000c00051bbf0 EFLAGS: 00000297 [13308086.902460] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13308086.909998] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13308086.917542] RBP: 000000c00051bc90 R08: 0000000000000000 R09: 0000000000000000 [13308086.926474] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051bc78 [13308086.935412] R13: 000000c0004de800 R14: 000000c000451520 R15: 00000000000dc982 [13308086.944325] FS: 000000c000132490 GS: 0000000000000000 [13308177.066079] potentially unexpected fatal signal 5. [13308177.071304] CPU: 64 PID: 913942 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13308177.083305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13308177.092942] RIP: 0033:0x7fffffffe062 [13308177.096977] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13308177.116205] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13308177.123227] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13308177.132154] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13308177.141092] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13308177.150047] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13308177.158974] R13: 000000c0005aa060 R14: 000000c0001b4d00 R15: 00000000000dd34c [13308177.167886] FS: 000000c000180090 GS: 0000000000000000 [13308560.425617] potentially unexpected fatal signal 5. [13308560.430852] CPU: 73 PID: 967540 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13308560.442873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13308560.452559] RIP: 0033:0x7fffffffe062 [13308560.456587] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13308560.475834] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13308560.482838] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13308560.491772] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13308560.499347] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13308560.506902] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13308560.514473] R13: 000000c0005fa800 R14: 000000c0005284e0 R15: 00000000000e08a3 [13308560.523411] FS: 000000c00051e090 GS: 0000000000000000 [13308560.542010] potentially unexpected fatal signal 5. [13308560.547294] CPU: 0 PID: 925166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13308560.559206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13308560.568950] RIP: 0033:0x7fffffffe062 [13308560.574329] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13308560.593618] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13308560.599285] RAX: 0000000000000b98 RBX: 0000000000000000 RCX: 00007fffffffe05a [13308560.606906] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13308560.614475] RBP: 000000c00018fc90 R08: 000000c00749a2e0 R09: 0000000000000000 [13308560.622051] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13308560.629780] R13: 000000c0005fa800 R14: 000000c0005284e0 R15: 00000000000e08a3 [13308560.637511] FS: 000000c00051e090 GS: 0000000000000000 [13308560.740930] potentially unexpected fatal signal 5. [13308560.746261] CPU: 3 PID: 2960 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13308560.759378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13308560.770403] RIP: 0033:0x7fffffffe062 [13308560.774410] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13308560.793639] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13308560.800650] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13308560.809684] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13308560.818611] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13308560.827587] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13308560.836473] R13: 000000c0005fa800 R14: 000000c0005284e0 R15: 00000000000e08a3 [13308560.845394] FS: 000000c00051e090 GS: 0000000000000000 [13308862.014216] warn_bad_vsyscall: 57 callbacks suppressed [13308862.014220] exe[2589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f3c488b9 cs:33 sp:7f4769b6b858 ax:0 si:55c6f3ca1070 di:ffffffffff600000 [13308862.110884] exe[999310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f3c488b9 cs:33 sp:7f4769b6b858 ax:0 si:55c6f3ca1070 di:ffffffffff600000 [13308862.243250] exe[999306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f3c488b9 cs:33 sp:7f4769b6b858 ax:0 si:55c6f3ca1070 di:ffffffffff600000 [13308862.349394] exe[998818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f3c488b9 cs:33 sp:7f4769b6b858 ax:0 si:55c6f3ca1070 di:ffffffffff600000 [13309059.942061] exe[11555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b5dbcbb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20100000 [13309060.033352] exe[11555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b5dbcbb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20100000 [13309060.112962] exe[11215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b5dbcbb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20100000 [13310371.371614] exe[52127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1623a8b9 cs:33 sp:7fae51bd1858 ax:0 si:55ec16293062 di:ffffffffff600000 [13310371.472529] exe[995004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1623a8b9 cs:33 sp:7fae51bd1858 ax:0 si:55ec16293062 di:ffffffffff600000 [13310371.593557] exe[56316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1623a8b9 cs:33 sp:7fae51bd1858 ax:0 si:55ec16293062 di:ffffffffff600000 [13310371.718564] exe[51816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1623a8b9 cs:33 sp:7fae51bd1858 ax:0 si:55ec16293062 di:ffffffffff600000 [13311378.175441] exe[28719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561659dc98b9 cs:33 sp:7ff2465f1858 ax:0 si:561659e22062 di:ffffffffff600000 [13311378.396625] exe[989693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561659dc98b9 cs:33 sp:7ff2465f1858 ax:0 si:561659e22062 di:ffffffffff600000 [13311378.463538] exe[995491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561659dc98b9 cs:33 sp:7ff2465f1858 ax:0 si:561659e22062 di:ffffffffff600000 [13311378.528737] exe[13457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561659dc98b9 cs:33 sp:7ff2465f1858 ax:0 si:561659e22062 di:ffffffffff600000 [13311688.989987] exe[50975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634064c58b9 cs:33 sp:7fc5574dc858 ax:0 si:56340651e070 di:ffffffffff600000 [13311931.370785] exe[66361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f3c488b9 cs:33 sp:7f4769b6b858 ax:0 si:55c6f3ca1062 di:ffffffffff600000 [13314111.796127] exe[70456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fa8068b9 cs:33 sp:7ef63f878858 ax:0 si:5629fa85f062 di:ffffffffff600000 [13314262.960311] exe[143534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629f54428b9 cs:33 sp:7f19524b3858 ax:0 si:5629f549b062 di:ffffffffff600000 [13314413.195492] exe[102963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606e77248b9 cs:33 sp:7ece616c4858 ax:0 si:5606e777d070 di:ffffffffff600000 [13314957.593790] exe[99592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638197908b9 cs:33 sp:7f8a68fca858 ax:0 si:5638197e9070 di:ffffffffff600000 [13315313.761554] exe[163387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632aaf938b9 cs:33 sp:7fc4e5bfe858 ax:0 si:5632aafec062 di:ffffffffff600000 [13315544.138146] exe[154804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a369a9e8b9 cs:33 sp:7ea45868e858 ax:0 si:55a369af7062 di:ffffffffff600000 [13315820.970227] exe[174987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618593e08b9 cs:33 sp:7ed300399858 ax:0 si:561859439062 di:ffffffffff600000 [13315966.270024] potentially unexpected fatal signal 5. [13315966.270433] potentially unexpected fatal signal 5. [13315966.275290] CPU: 10 PID: 182099 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13315966.275627] potentially unexpected fatal signal 5. [13315966.275631] CPU: 3 PID: 182713 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13315966.275632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13315966.275638] RIP: 0033:0x7fffffffe062 [13315966.275642] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13315966.275643] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13315966.275645] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13315966.275646] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13315966.275646] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13315966.275647] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13315966.275648] R13: 000000c000469000 R14: 000000c00017c4e0 R15: 000000000002c5c8 [13315966.275649] FS: 000000c000180090 GS: 0000000000000000 [13315966.280490] CPU: 15 PID: 181809 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13315966.280492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13315966.280498] RIP: 0033:0x7fffffffe062 [13315966.280501] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13315966.280502] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13315966.280504] RAX: 000000000002c9ba RBX: 0000000000000000 RCX: 00007fffffffe05a [13315966.280505] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13315966.280506] RBP: 000000c00013fc90 R08: 000000c0009b4010 R09: 0000000000000000 [13315966.280507] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13315966.280508] R13: 000000c000469000 R14: 000000c00017c4e0 R15: 000000000002c5c8 [13315966.280509] FS: 000000c000180090 GS: 0000000000000000 [13315966.507210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13315966.518248] RIP: 0033:0x7fffffffe062 [13315966.523606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13315966.544159] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13315966.551211] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13315966.560111] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13315966.569049] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13315966.577967] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13315966.586891] R13: 000000c000469000 R14: 000000c00017c4e0 R15: 000000000002c5c8 [13315966.595808] FS: 000000c000180090 GS: 0000000000000000 [13316327.730194] exe[170799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576796bf8b9 cs:33 sp:7f8dd5af5858 ax:0 si:557679718062 di:ffffffffff600000 [13316527.028395] exe[177421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8ada088b9 cs:33 sp:7fad57ac9858 ax:0 si:55b8ada61070 di:ffffffffff600000 [13316971.415340] exe[194814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b8de7f8b9 cs:33 sp:7fa6e8354858 ax:0 si:560b8ded8062 di:ffffffffff600000 [13317768.527863] exe[237956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480070 di:ffffffffff600000 [13317768.599316] exe[198423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480070 di:ffffffffff600000 [13317768.644144] exe[195590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480070 di:ffffffffff600000 [13317831.515065] exe[196070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480062 di:ffffffffff600000 [13317831.562408] exe[195689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddc7fe858 ax:0 si:557fc9480062 di:ffffffffff600000 [13317831.604984] exe[198616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480062 di:ffffffffff600000 [13317831.626656] exe[196070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480062 di:ffffffffff600000 [13319018.099567] potentially unexpected fatal signal 5. [13319018.104786] CPU: 26 PID: 268615 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319018.116791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319018.126427] RIP: 0033:0x7fffffffe062 [13319018.130441] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319018.149615] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13319018.156610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319018.165529] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13319018.173053] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13319018.181974] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13319018.190885] R13: 000000c0002ffd70 R14: 000000c000615860 R15: 0000000000028f43 [13319018.198421] FS: 000000c000180090 GS: 0000000000000000 [13319159.897397] potentially unexpected fatal signal 5. [13319159.902642] CPU: 23 PID: 313314 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319159.914631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319159.924273] RIP: 0033:0x7fffffffe062 [13319159.928286] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319159.947478] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13319159.954462] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319159.963392] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13319159.970915] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13319159.978465] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13319159.987383] R13: 000000c0005e2060 R14: 000000c000534ea0 R15: 000000000004c55a [13319159.994904] FS: 0000000001eab510 GS: 0000000000000000 [13319344.091522] potentially unexpected fatal signal 5. [13319344.096775] CPU: 30 PID: 248832 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319344.108780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319344.118435] RIP: 0033:0x7fffffffe062 [13319344.122442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319344.141631] RSP: 002b:000000c000657a90 EFLAGS: 00000297 [13319344.148626] RAX: 000000000004df86 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319344.157551] RDX: 0000000000000000 RSI: 000000c000658000 RDI: 0000000000012f00 [13319344.166474] RBP: 000000c000657b20 R08: 000000c005929a50 R09: 0000000000000000 [13319344.174024] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006579b0 [13319344.182927] R13: 000000c000180000 R14: 000000c0004eeea0 R15: 000000000002add3 [13319344.191864] FS: 00007fb27ffff6c0 GS: 0000000000000000 [13319552.078851] exe[200822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480070 di:ffffffffff600000 [13319552.139947] exe[203606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd42a858 ax:0 si:557fc9480070 di:ffffffffff600000 [13319552.186456] exe[218560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd42a858 ax:0 si:557fc9480070 di:ffffffffff600000 [13319973.885844] potentially unexpected fatal signal 5. [13319973.891083] CPU: 27 PID: 346483 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319973.903104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319973.912878] RIP: 0033:0x7fffffffe062 [13319973.916907] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319973.937525] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13319973.944506] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319973.952071] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13319973.959649] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13319973.968579] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [13319973.977532] R13: 000000c000620800 R14: 000000c0004b81a0 R15: 000000000002fd07 [13319973.985119] FS: 000000c000132c90 GS: 0000000000000000 [13319974.087168] potentially unexpected fatal signal 5. [13319974.092386] CPU: 53 PID: 346479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319974.105746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319974.116792] RIP: 0033:0x7fffffffe062 [13319974.122106] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319974.142717] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13319974.149825] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319974.158761] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13319974.167660] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13319974.176614] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [13319974.184189] R13: 000000c000620800 R14: 000000c0004b81a0 R15: 000000000002fd07 [13319974.193084] FS: 000000c000132c90 GS: 0000000000000000 [13319974.290719] potentially unexpected fatal signal 5. [13319974.295926] CPU: 60 PID: 203512 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319974.307947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319974.318931] RIP: 0033:0x7fffffffe062 [13319974.324268] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319974.344856] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13319974.350496] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319974.358034] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13319974.365583] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13319974.374539] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [13319974.382076] R13: 000000c000620800 R14: 000000c0004b81a0 R15: 000000000002fd07 [13319974.389619] FS: 000000c000132c90 GS: 0000000000000000 [13319974.645472] potentially unexpected fatal signal 5. [13319974.651503] CPU: 3 PID: 297753 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319974.663408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319974.674398] RIP: 0033:0x7fffffffe062 [13319974.679729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319974.698930] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13319974.705914] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319974.714838] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13319974.723750] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13319974.732666] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [13319974.741578] R13: 000000c000620800 R14: 000000c0004b81a0 R15: 000000000002fd07 [13319974.750486] FS: 000000c000132c90 GS: 0000000000000000 [13320161.869883] potentially unexpected fatal signal 5. [13320161.875115] CPU: 64 PID: 208436 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13320161.887084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13320161.896727] RIP: 0033:0x7fffffffe062 [13320161.900697] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13320161.919964] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13320161.925596] RAX: 0000000000058051 RBX: 0000000000000000 RCX: 00007fffffffe05a [13320161.933162] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13320161.942068] RBP: 000000c000193c90 R08: 000000c00270db40 R09: 0000000000000000 [13320161.950996] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13320161.958554] R13: 000000c0004fe800 R14: 000000c000502ea0 R15: 0000000000032085 [13320161.966106] FS: 000000c000180090 GS: 0000000000000000 [13320162.224836] potentially unexpected fatal signal 5. [13320162.230081] CPU: 11 PID: 244289 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13320162.242065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13320162.251678] RIP: 0033:0x7fffffffe062 [13320162.255634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13320162.275308] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13320162.280976] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13320162.288496] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13320162.296037] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13320162.303596] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13320162.311154] R13: 000000c00065e800 R14: 000000c000158820 R15: 0000000000032088 [13320162.318683] FS: 000000c000180090 GS: 0000000000000000 [13322578.051108] exe[416276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b41dc09037 cs:33 sp:7fd5450e7ee8 ax:1a300000 si:55b41dc761a3 di:ffffffffff600000 [13322578.254152] exe[414742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b41dc09037 cs:33 sp:7fd5450c6ee8 ax:1a300000 si:55b41dc761a3 di:ffffffffff600000 [13322578.349628] exe[431813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b41dc09037 cs:33 sp:7fd5450e7ee8 ax:1a300000 si:55b41dc761a3 di:ffffffffff600000 [13322578.393492] exe[416298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b41dc09037 cs:33 sp:7fd5450a5ee8 ax:1a300000 si:55b41dc761a3 di:ffffffffff600000 [13322630.236930] potentially unexpected fatal signal 5. [13322630.242152] CPU: 72 PID: 436617 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322630.254298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322630.259442] potentially unexpected fatal signal 5. [13322630.263929] RIP: 0033:0x7fffffffe062 [13322630.269114] CPU: 77 PID: 436614 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322630.269115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322630.269121] RIP: 0033:0x7fffffffe062 [13322630.269124] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322630.269125] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13322630.269127] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322630.269127] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322630.269128] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13322630.269128] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13322630.269129] R13: 000000c0006803c0 R14: 000000c000597d40 R15: 000000000004ad0a [13322630.269129] FS: 000000c0004d4490 GS: 0000000000000000 [13322630.366784] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322630.385976] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13322630.393006] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322630.401937] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322630.410852] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13322630.418380] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13322630.425926] R13: 000000c0006803c0 R14: 000000c000597d40 R15: 000000000004ad0a [13322630.434861] FS: 000000c0004d4490 GS: 0000000000000000 [13322630.451525] potentially unexpected fatal signal 5. [13322630.456783] CPU: 7 PID: 436616 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322630.468694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322630.479660] RIP: 0033:0x7fffffffe062 [13322630.485078] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322630.505630] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13322630.512614] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322630.521518] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322630.529037] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13322630.536575] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13322630.545502] R13: 000000c0006803c0 R14: 000000c000597d40 R15: 000000000004ad0a [13322630.554428] FS: 000000c0004d4490 GS: 0000000000000000 [13322639.910354] potentially unexpected fatal signal 5. [13322639.915569] CPU: 43 PID: 313549 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322639.927572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322639.937178] RIP: 0033:0x7fffffffe062 [13322639.941153] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322639.960443] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13322639.966158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322639.975115] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322639.984045] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13322639.992993] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [13322640.001914] R13: 000000c0003dc5a0 R14: 000000c000183d40 R15: 000000000004adfe [13322640.010827] FS: 0000000001eab510 GS: 0000000000000000 [13322689.214097] potentially unexpected fatal signal 5. [13322689.219325] CPU: 9 PID: 439887 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322689.231208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322689.240832] RIP: 0033:0x7fffffffe062 [13322689.244813] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322689.263988] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13322689.269627] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322689.277215] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322689.286121] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13322689.295055] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13322689.303982] R13: 000000c0005d0060 R14: 000000c000183d40 R15: 000000000006af67 [13322689.312883] FS: 000000c000132c90 GS: 0000000000000000 [13322755.685603] potentially unexpected fatal signal 5. [13322755.690849] CPU: 12 PID: 430809 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322755.702876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322755.712524] RIP: 0033:0x7fffffffe062 [13322755.716550] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322755.737182] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13322755.744164] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322755.753095] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322755.762033] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13322755.770928] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13322755.779822] R13: 000000c0003e29c0 R14: 000000c000520680 R15: 00000000000688b0 [13322755.787363] FS: 0000000001eab570 GS: 0000000000000000 [13322930.753019] potentially unexpected fatal signal 5. [13322930.758266] CPU: 64 PID: 402063 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322930.770239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322930.779865] RIP: 0033:0x7fffffffe062 [13322930.783822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322930.803002] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13322930.808639] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322930.816236] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322930.823778] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13322930.831310] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13322930.838837] R13: 000000c0004fe800 R14: 000000c0000076c0 R15: 0000000000054b17 [13322930.846367] FS: 000000000217e790 GS: 0000000000000000 [13322937.411629] potentially unexpected fatal signal 5. [13322937.416845] CPU: 82 PID: 448724 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322937.428825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322937.438438] RIP: 0033:0x7fffffffe062 [13322937.442398] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322937.461593] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13322937.467221] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322937.474757] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322937.482296] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13322937.489888] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13322937.498776] R13: 000000c0005ac800 R14: 000000c000155380 R15: 0000000000054b1a [13322937.507689] FS: 000000c00048e090 GS: 0000000000000000 [13322937.677151] potentially unexpected fatal signal 5. [13322937.683042] CPU: 28 PID: 347717 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322937.695024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322937.706032] RIP: 0033:0x7fffffffe062 [13322937.710035] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322937.729282] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13322937.736222] RAX: 000000000006d8ef RBX: 0000000000000000 RCX: 00007fffffffe05a [13322937.743742] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13322937.752695] RBP: 000000c000193c90 R08: 000000c000a0e6a0 R09: 0000000000000000 [13322937.761591] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13322937.770489] R13: 000000c0001c6800 R14: 000000c000454b60 R15: 0000000000054d48 [13322937.779409] FS: 000000c000480090 GS: 0000000000000000 [13322938.074287] potentially unexpected fatal signal 5. [13322938.079511] CPU: 15 PID: 448737 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322938.091486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322938.101130] RIP: 0033:0x7fffffffe062 [13322938.105161] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322938.125687] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13322938.131337] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322938.140235] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322938.149160] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13322938.156707] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [13322938.165619] R13: 000000c0001c6800 R14: 000000c000454b60 R15: 0000000000054d48 [13322938.174534] FS: 000000c000480090 GS: 0000000000000000 [13322965.914811] potentially unexpected fatal signal 5. [13322965.920054] CPU: 20 PID: 450669 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322965.932039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322965.941682] RIP: 0033:0x7fffffffe062 [13322965.945637] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322965.964853] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13322965.970532] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322965.979470] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322965.988405] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13322965.997323] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13322966.006255] R13: 000000c00077e800 R14: 000000c0001824e0 R15: 000000000006dbe2 [13322966.015181] FS: 000000000217e7f0 GS: 0000000000000000 [13323042.932016] potentially unexpected fatal signal 5. [13323042.937251] CPU: 13 PID: 404176 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13323042.949254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13323042.958892] RIP: 0033:0x7fffffffe062 [13323042.962961] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13323042.983516] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13323042.990530] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13323042.999554] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13323043.008465] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13323043.017390] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13323043.026324] R13: 000000c000580150 R14: 000000c00052a4e0 R15: 00000000000628f2 [13323043.035262] FS: 000000c000132890 GS: 0000000000000000 [13323094.564766] potentially unexpected fatal signal 5. [13323094.564805] potentially unexpected fatal signal 5. [13323094.569983] CPU: 39 PID: 456181 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13323094.569985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13323094.569989] RIP: 0033:0x7fffffffe062 [13323094.569993] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13323094.569994] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13323094.569995] RAX: 000000000006f7c5 RBX: 0000000000000000 RCX: 00007fffffffe05a [13323094.569996] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13323094.569996] RBP: 000000c000193c90 R08: 000000c0009b2a60 R09: 0000000000000000 [13323094.569998] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [13323094.570002] R13: 000000c00074a800 R14: 000000c0005184e0 R15: 000000000006f561 [13323094.575225] CPU: 2 PID: 456134 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13323094.575227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13323094.575233] RIP: 0033:0x7fffffffe062 [13323094.575235] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13323094.575236] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13323094.575238] RAX: 000000000006f7c6 RBX: 0000000000000000 RCX: 00007fffffffe05a [13323094.575239] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13323094.575240] RBP: 000000c000193c90 R08: 000000c0009b22e0 R09: 0000000000000000 [13323094.575240] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [13323094.575241] R13: 000000c00074a800 R14: 000000c0005184e0 R15: 000000000006f561 [13323094.575241] FS: 000000c000504490 GS: 0000000000000000 [13323094.765409] FS: 000000c000504490 GS: 0000000000000000 [13323703.693484] exe[475949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4003408b9 cs:33 sp:7f899cbfe858 ax:0 si:55b400399062 di:ffffffffff600000 [13323703.761641] exe[475949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4003408b9 cs:33 sp:7f899cbdd858 ax:0 si:55b400399062 di:ffffffffff600000 [13323703.827202] exe[477773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4003408b9 cs:33 sp:7f899cbbc858 ax:0 si:55b400399062 di:ffffffffff600000 [13323791.551235] exe[513266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc4bdf8b9 cs:33 sp:7ec7f802e858 ax:0 si:563fc4c38062 di:ffffffffff600000 [13323791.658235] exe[509939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc4bdf8b9 cs:33 sp:7ec7f7bfe858 ax:0 si:563fc4c38062 di:ffffffffff600000 [13323791.734930] exe[513266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc4bdf8b9 cs:33 sp:7ec7f802e858 ax:0 si:563fc4c38062 di:ffffffffff600000 [13323791.740119] exe[509929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc4bdf8b9 cs:33 sp:7ec7f7bfe858 ax:0 si:563fc4c38062 di:ffffffffff600000 [13324161.772927] potentially unexpected fatal signal 5. [13324161.778142] CPU: 32 PID: 533441 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324161.790131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324161.799787] RIP: 0033:0x7fffffffe062 [13324161.803766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324161.822999] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13324161.828619] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324161.836151] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13324161.843712] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13324161.852653] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13324161.861567] R13: 000000c0005c8800 R14: 000000c00016e820 R15: 0000000000073536 [13324161.869090] FS: 000000c000180090 GS: 0000000000000000 [13324161.918547] potentially unexpected fatal signal 5. [13324161.923881] CPU: 56 PID: 481518 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324161.935886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324161.945538] RIP: 0033:0x7fffffffe062 [13324161.950863] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324161.970056] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13324161.975729] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324161.984617] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13324161.992159] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13324162.001094] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13324162.010027] R13: 000000c0005c8800 R14: 000000c00016e820 R15: 0000000000073536 [13324162.018981] FS: 000000c000180090 GS: 0000000000000000 [13324196.734927] potentially unexpected fatal signal 5. [13324196.740169] CPU: 52 PID: 534825 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324196.753004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324196.762687] RIP: 0033:0x7fffffffe062 [13324196.766757] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324196.787378] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13324196.794462] RAX: 0000000000082cc9 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324196.803399] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13324196.812357] RBP: 000000c000193c90 R08: 000000c00094a6a0 R09: 0000000000000000 [13324196.821409] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13324196.830352] R13: 000000c00057e800 R14: 000000c000202680 R15: 0000000000082872 [13324196.839342] FS: 000000c000180090 GS: 0000000000000000 [13324301.313812] potentially unexpected fatal signal 5. [13324301.319083] CPU: 22 PID: 540100 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324301.331094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324301.340783] RIP: 0033:0x7fffffffe062 [13324301.344865] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324301.365460] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13324301.372464] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324301.381377] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13324301.390330] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13324301.399259] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13324301.408223] R13: 000000c0006fc800 R14: 000000c000242ea0 R15: 0000000000082683 [13324301.417170] FS: 000000c000132890 GS: 0000000000000000 [13324339.794047] potentially unexpected fatal signal 11. [13324339.799346] CPU: 20 PID: 490321 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324339.811329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324339.820985] RIP: 0033:0x55c504fbd739 [13324339.825020] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [13324339.845613] RSP: 002b:00007f2ebb2e7440 EFLAGS: 00010202 [13324339.851320] RAX: 0000000000002434 RBX: 0000000000000000 RCX: 000055c504fbdbd3 [13324339.860271] RDX: 0000000000002434 RSI: 0000000000000000 RDI: 0000000001200011 [13324339.869212] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [13324339.878165] R10: 000055c505c10750 R11: 0000000000000246 R12: 0000000000002434 [13324339.887081] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [13324339.896037] FS: 000055c505c10480 GS: 0000000000000000 [13324409.831304] potentially unexpected fatal signal 5. [13324409.836539] CPU: 44 PID: 540408 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324409.848563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324409.858216] RIP: 0033:0x7fffffffe062 [13324409.862231] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324409.881479] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13324409.888505] RAX: 0000000000084f3e RBX: 0000000000000000 RCX: 00007fffffffe05a [13324409.897465] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13324409.906431] RBP: 000000c000193c90 R08: 000000c000ab61f0 R09: 0000000000000000 [13324409.916234] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13324409.925169] R13: 000000c000479800 R14: 000000c000500b60 R15: 0000000000083b4d [13324409.932724] FS: 000000c000580490 GS: 0000000000000000 [13324497.325627] potentially unexpected fatal signal 11. [13324497.330944] CPU: 35 PID: 519892 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324497.342926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324497.352589] RIP: 0033:0x55a90380cee9 [13324497.356617] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [13324497.377205] RSP: 002b:00007f29eacca448 EFLAGS: 00010213 [13324497.384225] RAX: 0000000000000016 RBX: 000055a9038563b9 RCX: 000055a90380ced7 [13324497.391778] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f29eaccb5c0 [13324497.400712] RBP: 00007f29eaccb59c R08: 0000000005c8c44f R09: 00000000000005e6 [13324497.409652] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29eaccb5c0 [13324497.418572] R13: 000055a9038563b9 R14: 00000000000b9f8a R15: 0000000000000005 [13324497.427512] FS: 000055a90445b480 GS: 0000000000000000 [13324544.451104] potentially unexpected fatal signal 5. [13324544.456354] CPU: 9 PID: 549185 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324544.468279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324544.477921] RIP: 0033:0x7fffffffe062 [13324544.481969] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324544.501308] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13324544.508370] RAX: 0000000000086404 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324544.515962] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13324544.524915] RBP: 000000c00018fc40 R08: 000000c0009261f0 R09: 0000000000000000 [13324544.532476] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13324544.540046] R13: 000000c00056a150 R14: 000000c0003f1d40 R15: 00000000000860cb [13324544.547605] FS: 000000c000180090 GS: 0000000000000000 [13324609.869670] potentially unexpected fatal signal 5. [13324609.869672] potentially unexpected fatal signal 5. [13324609.869678] CPU: 73 PID: 552247 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324609.871383] potentially unexpected fatal signal 5. [13324609.871388] CPU: 36 PID: 552393 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324609.871390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324609.871395] RIP: 0033:0x7fffffffe062 [13324609.871398] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324609.871399] RSP: 002b:000000c0005f9a90 EFLAGS: 00000297 [13324609.871401] RAX: 0000000000087048 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324609.871402] RDX: 0000000000000000 RSI: 000000c0005fa000 RDI: 0000000000012f00 [13324609.871403] RBP: 000000c0005f9b20 R08: 000000c0004b8880 R09: 0000000000000000 [13324609.871404] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f99b0 [13324609.871404] R13: 000000c000203800 R14: 000000c000514820 R15: 0000000000086c25 [13324609.871406] FS: 00007fb28affd6c0 GS: 0000000000000000 [13324609.874900] CPU: 31 PID: 552164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324609.880134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324609.880140] RIP: 0033:0x7fffffffe062 [13324609.880144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324609.880145] RSP: 002b:000000c0005f9a90 EFLAGS: 00000297 [13324609.880147] RAX: 0000000000087047 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324609.880148] RDX: 0000000000000000 RSI: 000000c0005fa000 RDI: 0000000000012f00 [13324609.880149] RBP: 000000c0005f9b20 R08: 000000c0007c05b0 R09: 0000000000000000 [13324609.880150] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f99b0 [13324609.880151] R13: 000000c000203800 R14: 000000c000514820 R15: 0000000000086c25 [13324609.880152] FS: 00007fb28affd6c0 GS: 0000000000000000 [13324610.088602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324610.098243] RIP: 0033:0x7fffffffe062 [13324610.103587] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324610.124169] RSP: 002b:000000c0005f9a90 EFLAGS: 00000297 [13324610.131150] RAX: 0000000000087046 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324610.140065] RDX: 0000000000000000 RSI: 000000c0005fa000 RDI: 0000000000012f00 [13324610.148988] RBP: 000000c0005f9b20 R08: 000000c0001bc1f0 R09: 0000000000000000 [13324610.157911] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f99b0 [13324610.166830] R13: 000000c000203800 R14: 000000c000514820 R15: 0000000000086c25 [13324610.175751] FS: 00007fb28affd6c0 GS: 0000000000000000