I0119 22:25:38.826742 413500 main.go:194] **************** gVisor **************** I0119 22:25:38.826798 413500 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 413500, PPID 980152, UID 0, GID 0 D0119 22:25:38.826806 413500 main.go:196] Page size: 0x1000 (4096 bytes) I0119 22:25:38.826813 413500 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-cover-test-1 /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] I0119 22:25:38.826842 413500 config.go:391] Platform: ptrace I0119 22:25:38.826871 413500 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root I0119 22:25:38.826874 413500 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0119 22:25:38.826882 413500 config.go:394] Network: host I0119 22:25:38.826887 413500 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0119 22:25:38.826894 413500 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root D0119 22:25:38.826910 413500 config.go:408] Config.Traceback (--traceback): system D0119 22:25:38.826915 413500 config.go:408] Config.Debug (--debug): D0119 22:25:38.826920 413500 config.go:408] Config.LogFilename (--log): (empty) D0119 22:25:38.826924 413500 config.go:408] Config.LogFormat (--log-format): text D0119 22:25:38.826928 413500 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0119 22:25:38.826942 413500 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0119 22:25:38.826946 413500 config.go:408] Config.DebugCommand (--debug-command): (empty) D0119 22:25:38.826950 413500 config.go:408] Config.PanicLog (--panic-log): (empty) D0119 22:25:38.826954 413500 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0119 22:25:38.826960 413500 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0119 22:25:38.826972 413500 config.go:408] Config.FileAccess (--file-access): D0119 22:25:38.826977 413500 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0119 22:25:38.826987 413500 config.go:408] Config.Overlay (--overlay): D0119 22:25:38.826992 413500 config.go:408] Config.Overlay2 (--overlay2): D0119 22:25:38.826996 413500 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0119 22:25:38.827001 413500 config.go:408] Config.HostUDS (--host-uds): D0119 22:25:38.827005 413500 config.go:408] Config.HostFifo (--host-fifo): D0119 22:25:38.827009 413500 config.go:408] Config.Network (--network): D0119 22:25:38.827013 413500 config.go:408] Config.EnableRaw (--net-raw): D0119 22:25:38.827017 413500 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0119 22:25:38.827021 413500 config.go:408] Config.HostGSO (--gso): D0119 22:25:38.827025 413500 config.go:408] Config.GvisorGSO (--software-gso): D0119 22:25:38.827030 413500 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0119 22:25:38.827035 413500 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0119 22:25:38.827039 413500 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0119 22:25:38.827043 413500 config.go:408] Config.QDisc (--qdisc): D0119 22:25:38.827047 413500 config.go:408] Config.LogPackets (--log-packets): D0119 22:25:38.827054 413500 config.go:408] Config.PCAP (--pcap-log): (empty) D0119 22:25:38.827058 413500 config.go:408] Config.Platform (--platform): ptrace D0119 22:25:38.827071 413500 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0119 22:25:38.827075 413500 config.go:408] Config.MetricServer (--metric-server): (empty) D0119 22:25:38.827078 413500 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0119 22:25:38.827083 413500 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0119 22:25:38.827088 413500 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0119 22:25:38.827092 413500 config.go:408] Config.Strace (--strace): D0119 22:25:38.827096 413500 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0119 22:25:38.827102 413500 config.go:408] Config.StraceLogSize (--strace-log-size): D0119 22:25:38.827108 413500 config.go:408] Config.StraceEvent (--strace-event): D0119 22:25:38.827111 413500 config.go:410] Config.DisableSeccomp: D0119 22:25:38.827115 413500 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0119 22:25:38.827119 413500 config.go:408] Config.WatchdogAction (--watchdog-action): D0119 22:25:38.827124 413500 config.go:408] Config.PanicSignal (--panic-signal): D0119 22:25:38.827128 413500 config.go:408] Config.ProfileEnable (--profile): D0119 22:25:38.827132 413500 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0119 22:25:38.827136 413500 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0119 22:25:38.827142 413500 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0119 22:25:38.827146 413500 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0119 22:25:38.827150 413500 config.go:408] Config.TraceFile (--trace): (empty) D0119 22:25:38.827154 413500 config.go:410] Config.RestoreFile: (empty) D0119 22:25:38.827158 413500 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0119 22:25:38.827162 413500 config.go:408] Config.Rootless (--rootless): D0119 22:25:38.827167 413500 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0119 22:25:38.827171 413500 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0119 22:25:38.827175 413500 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0119 22:25:38.827181 413500 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0119 22:25:38.827192 413500 config.go:408] Config.OCISeccomp (--oci-seccomp): D0119 22:25:38.827195 413500 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0119 22:25:38.827201 413500 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0119 22:25:38.827204 413500 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0119 22:25:38.827209 413500 config.go:408] Config.BufferPooling (--buffer-pooling): D0119 22:25:38.827213 413500 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0119 22:25:38.827218 413500 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0119 22:25:38.827222 413500 config.go:408] Config.FDLimit (--fdlimit): D0119 22:25:38.827229 413500 config.go:408] Config.DCache (--dcache): D0119 22:25:38.827233 413500 config.go:408] Config.IOUring (--iouring): D0119 22:25:38.827237 413500 config.go:408] Config.DirectFS (--directfs): D0119 22:25:38.827242 413500 config.go:408] Config.NVProxy (--nvproxy): D0119 22:25:38.827245 413500 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0119 22:25:38.827249 413500 config.go:408] Config.TPUProxy (--tpuproxy): D0119 22:25:38.827254 413500 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0119 22:25:38.827262 413500 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0119 22:25:38.827266 413500 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0119 22:25:38.827271 413500 config.go:410] Config.explicitlySet: D0119 22:25:38.827275 413500 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0119 22:25:38.827279 413500 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0119 22:25:38.827290 413500 main.go:199] **************** gVisor **************** D0119 22:25:38.827363 413500 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-test-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0119 22:25:38.828653 413500 container.go:675] Signal container, cid: ci-gvisor-ptrace-3-cover-test-1, signal: signal 0 (0) D0119 22:25:38.828694 413500 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-3-cover-test-1" D0119 22:25:38.828703 413500 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-1" D0119 22:25:38.828831 413500 urpc.go:568] urpc: successfully marshalled 111 bytes. D0119 22:25:38.829098 413279 urpc.go:611] urpc: unmarshal success. D0119 22:25:38.829243 413279 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-3-cover-test-1, PID: 0, signal: 0, mode: Process D0119 22:25:38.829319 413279 urpc.go:568] urpc: successfully marshalled 37 bytes. D0119 22:25:38.829413 413500 urpc.go:611] urpc: unmarshal success. D0119 22:25:38.829489 413500 exec.go:129] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0119 22:25:38.829535 413500 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0119 22:25:38.829576 413500 container.go:592] Execute in container, cid: ci-gvisor-ptrace-3-cover-test-1, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0119 22:25:38.829591 413500 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-3-cover-test-1" in sandbox "ci-gvisor-ptrace-3-cover-test-1" D0119 22:25:38.829603 413500 sandbox.go:1489] Changing "/dev/stdin" ownership to 0/0 D0119 22:25:38.829622 413500 sandbox.go:1489] Changing "/dev/stdout" ownership to 0/0 D0119 22:25:38.829630 413500 sandbox.go:1489] Changing "/dev/stderr" ownership to 0/0 D0119 22:25:38.829648 413500 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-1" D0119 22:25:38.830095 413500 urpc.go:568] urpc: successfully marshalled 647 bytes. D0119 22:25:38.830161 413279 urpc.go:611] urpc: unmarshal success. D0119 22:25:38.830361 413279 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-cover-test-1, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 W0119 22:25:38.830537 413279 proc.go:280] cgroup mount for controller cpu not found W0119 22:25:38.830571 413279 proc.go:280] cgroup mount for controller cpuacct not found W0119 22:25:38.830585 413279 proc.go:280] cgroup mount for controller cpuset not found W0119 22:25:38.830595 413279 proc.go:280] cgroup mount for controller devices not found W0119 22:25:38.830615 413279 proc.go:280] cgroup mount for controller job not found W0119 22:25:38.830626 413279 proc.go:280] cgroup mount for controller memory not found W0119 22:25:38.830643 413279 proc.go:280] cgroup mount for controller pids not found I0119 22:25:38.830652 413279 kernel.go:920] EXEC: [/syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] D0119 22:25:38.833099 413279 syscalls.go:262] Allocating stack with size of 8388608 bytes D0119 22:25:38.833266 413279 loader.go:1225] updated processes: map[{ci-gvisor-ptrace-3-cover-test-1 0}:0xc000386930 {ci-gvisor-ptrace-3-cover-test-1 6}:0xc00050fad0] D0119 22:25:38.833316 413279 urpc.go:568] urpc: successfully marshalled 36 bytes. D0119 22:25:38.833351 413500 urpc.go:611] urpc: unmarshal success. D0119 22:25:38.833403 413500 container.go:663] Wait on process 6 in container, cid: ci-gvisor-ptrace-3-cover-test-1 D0119 22:25:38.833437 413500 sandbox.go:1165] Waiting for PID 6 in sandbox "ci-gvisor-ptrace-3-cover-test-1" D0119 22:25:38.833445 413500 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-1" D0119 22:25:38.833529 413500 urpc.go:568] urpc: successfully marshalled 93 bytes. D0119 22:25:38.833629 413279 urpc.go:611] urpc: unmarshal success. D0119 22:25:38.833674 413279 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-3-cover-test-1, pid: 6 D0119 22:25:38.855598 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:38.858194 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0119 22:25:38.875117 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:38.875326 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0119 22:25:38.887576 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:38.887705 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0119 22:25:38.901424 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:38.901512 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0119 22:25:38.904815 413279 task_signals.go:470] [ 6: 9] Notified of signal 23 D0119 22:25:38.904985 413279 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0119 22:25:38.921325 413279 task_signals.go:470] [ 6: 9] Notified of signal 23 D0119 22:25:38.921398 413279 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0119 22:25:38.938301 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:38.938390 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0119 22:25:38.951634 413279 task_signals.go:470] [ 6: 11] Notified of signal 23 D0119 22:25:38.951751 413279 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0119 22:25:38.951761 413279 task_signals.go:470] [ 6: 12] Notified of signal 23 D0119 22:25:38.951912 413279 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0119 22:25:38.952332 413279 task_signals.go:470] [ 6: 12] Notified of signal 23 D0119 22:25:38.952389 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:38.952413 413279 task_signals.go:470] [ 6: 8] Notified of signal 23 D0119 22:25:38.952434 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0119 22:25:38.952468 413279 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0119 22:25:38.952511 413279 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0119 22:25:38.953988 413279 task_signals.go:470] [ 6: 12] Notified of signal 23 D0119 22:25:38.954102 413279 task_signals.go:470] [ 6: 11] Notified of signal 23 D0119 22:25:38.954203 413279 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0119 22:25:38.954287 413279 task_signals.go:470] [ 6: 9] Notified of signal 23 D0119 22:25:38.954333 413279 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0119 22:25:38.954481 413279 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0119 22:25:38.954520 413279 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0119 22:25:38.955101 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:38.955133 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler 2024/01/19 22:25:38 fuzzer started D0119 22:25:38.955649 413279 task_signals.go:470] [ 6: 11] Notified of signal 23 D0119 22:25:38.955714 413279 task_signals.go:179] [ 6: 11] Restarting syscall 202: interrupted by signal 23 D0119 22:25:38.955732 413279 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0119 22:25:38.956304 413279 task_signals.go:470] [ 6: 11] Notified of signal 23 D0119 22:25:38.956369 413279 task_signals.go:179] [ 6: 11] Restarting syscall 202: interrupted by signal 23 D0119 22:25:38.956398 413279 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0119 22:25:38.971796 413279 task_signals.go:470] [ 6: 11] Notified of signal 23 D0119 22:25:38.971917 413279 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0119 22:25:38.984730 413279 task_signals.go:470] [ 6: 11] Notified of signal 23 D0119 22:25:38.984854 413279 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0119 22:25:38.984873 413279 task_signals.go:470] [ 6: 8] Notified of signal 23 D0119 22:25:38.984978 413279 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0119 22:25:38.986567 413279 task_signals.go:470] [ 6: 14] Notified of signal 23 D0119 22:25:38.986628 413279 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0119 22:25:38.987040 413279 task_signals.go:470] [ 6: 12] Notified of signal 23 D0119 22:25:38.987181 413279 task_signals.go:470] [ 6: 8] Notified of signal 23 D0119 22:25:38.987247 413279 task_signals.go:179] [ 6: 8] Restarting syscall 202: interrupted by signal 23 D0119 22:25:38.987265 413279 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0119 22:25:38.987373 413279 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0119 22:25:38.989120 413279 task_signals.go:470] [ 6: 11] Notified of signal 23 D0119 22:25:38.989307 413279 task_signals.go:179] [ 6: 11] Restarting syscall 202: interrupted by signal 23 D0119 22:25:38.989342 413279 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0119 22:25:38.989878 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:38.990093 413279 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0119 22:25:38.990125 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0119 22:25:38.990650 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:38.990689 413279 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0119 22:25:38.990704 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0119 22:25:38.991635 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:38.991672 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0119 22:25:39.004641 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:39.004729 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler I0119 22:25:39.016845 413279 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0119 22:25:39.016947 413279 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0119 22:25:39.017061 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:39.017143 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0119 22:25:39.028229 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:39.028363 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0119 22:25:39.028960 413279 task_signals.go:470] [ 6: 15] Notified of signal 23 D0119 22:25:39.029110 413279 task_signals.go:220] [ 6: 15] Signal 23: delivering to handler D0119 22:25:39.029344 413279 task_signals.go:470] [ 6: 6] Notified of signal 23 D0119 22:25:39.029601 413279 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0119 22:25:39.029625 413279 task_signals.go:470] [ 6: 13] Notified of signal 23 D0119 22:25:39.029763 413279 task_signals.go:470] [ 6: 11] Notified of signal 23 D0119 22:25:39.029887 413279 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0119 22:25:39.029985 413279 task_signals.go:470] [ 6: 15] Notified of signal 23 D0119 22:25:39.030375 413279 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0119 22:25:39.030560 413279 task_signals.go:470] [ 6: 16] Notified of signal 23 D0119 22:25:39.030653 413279 task_signals.go:179] [ 6: 16] Restarting syscall 202: interrupted by signal 23 D0119 22:25:39.030675 413279 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0119 22:25:39.030741 413279 task_signals.go:179] [ 6: 15] Restarting syscall 202: interrupted by signal 23 D0119 22:25:39.030761 413279 task_signals.go:220] [ 6: 15] Signal 23: delivering to handler D0119 22:25:39.035095 413279 task_signals.go:470] [ 6: 14] Notified of signal 23 D0119 22:25:39.035174 413279 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0119 22:25:39.035196 413279 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0119 22:25:39.035814 413279 task_signals.go:470] [ 6: 9] Notified of signal 23 D0119 22:25:39.035959 413279 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0119 22:25:39.035982 413279 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0119 22:25:39.036854 413279 task_signals.go:470] [ 6: 14] Notified of signal 23 D0119 22:25:39.036928 413279 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0119 22:25:39.037302 413279 task_signals.go:470] [ 6: 14] Notified of signal 23 D0119 22:25:39.037515 413279 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0119 22:25:39.037544 413279 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0119 22:25:39.048498 413279 task_signals.go:470] [ 6: 14] Notified of signal 23 D0119 22:25:39.048612 413279 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0119 22:25:39.061752 413279 task_signals.go:470] [ 6: 14] Notified of signal 23 D0119 22:25:39.063088 413279 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler 2024/01/19 22:25:39 connecting to host at stdin 2024/01/19 22:25:39 checking machine... 2024/01/19 22:25:39 checking revisions... D0119 22:25:39.069762 413279 task_stop.go:118] [ 6: 14] Entering internal stop (*kernel.vforkStop)(nil) 2024/01/19 22:25:39 SYZFATAL: failed to setup a server: listen tcp 0.0.0.0:6060: bind: address already in use D0119 22:25:39.071786 413279 task_stop.go:138] [ 6: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0119 22:25:39.071835 413279 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.071889 413279 task_signals.go:204] [ 6: 15] Signal 9, PID: 6, TID: 15, fault addr: 0x0: terminating thread group D0119 22:25:39.071889 413279 task_signals.go:204] [ 6: 11] Signal 9, PID: 6, TID: 11, fault addr: 0x0: terminating thread group D0119 22:25:39.071913 413279 task_signals.go:204] [ 6: 6] Signal 9, PID: 6, TID: 6, fault addr: 0x0: terminating thread group D0119 22:25:39.071924 413279 task_signals.go:204] [ 6: 18] Signal 9, PID: 6, TID: 18, fault addr: 0x0: terminating thread group D0119 22:25:39.071935 413279 task_signals.go:204] [ 6: 12] Signal 9, PID: 6, TID: 12, fault addr: 0x0: terminating thread group D0119 22:25:39.071939 413279 task_signals.go:204] [ 6: 17] Signal 9, PID: 6, TID: 17, fault addr: 0x0: terminating thread group D0119 22:25:39.071950 413279 task_signals.go:204] [ 6: 7] Signal 9, PID: 6, TID: 7, fault addr: 0x0: terminating thread group D0119 22:25:39.071953 413279 task_signals.go:204] [ 6: 13] Signal 9, PID: 6, TID: 13, fault addr: 0x0: terminating thread group D0119 22:25:39.071966 413279 task_signals.go:204] [ 6: 10] Signal 9, PID: 6, TID: 10, fault addr: 0x0: terminating thread group D0119 22:25:39.071977 413279 task_signals.go:204] [ 6: 16] Signal 9, PID: 6, TID: 16, fault addr: 0x0: terminating thread group D0119 22:25:39.072019 413279 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.072033 413279 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.072051 413279 task_signals.go:204] [ 6: 8] Signal 9, PID: 6, TID: 8, fault addr: 0x0: terminating thread group D0119 22:25:39.072068 413279 task_signals.go:204] [ 6: 14] Signal 9, PID: 6, TID: 14, fault addr: 0x0: terminating thread group D0119 22:25:39.072079 413279 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.072097 413279 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.072111 413279 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.072170 413279 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.072342 413279 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.072373 413279 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.072386 413279 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.072398 413279 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.072489 413279 task_exit.go:204] [ 6: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.072748 413279 task_exit.go:204] [ 6: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.072765 413279 task_exit.go:204] [ 6: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.072778 413279 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.072792 413279 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.072799 413279 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.072839 413279 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.072876 413279 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.072888 413279 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.072899 413279 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.072950 413279 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.072959 413279 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.072986 413279 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.073073 413279 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.073084 413279 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.073090 413279 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.073097 413279 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.073130 413279 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.073138 413279 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.073196 413279 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.073206 413279 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.073282 413279 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.073330 413279 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.073414 413279 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.073471 413279 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.073549 413279 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.073576 413279 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.073584 413279 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitZombie to TaskExitDead D0119 22:25:39.073602 413279 loader.go:1268] updated processes (removal): map[{ci-gvisor-ptrace-3-cover-test-1 0}:0xc000386930] D0119 22:25:39.073637 413279 controller.go:523] containerManager.Wait, cid: ci-gvisor-ptrace-3-cover-test-1, pid: 6, waitStatus: 0x100, err: D0119 22:25:39.073692 413279 urpc.go:568] urpc: successfully marshalled 38 bytes. D0119 22:25:39.073831 413500 urpc.go:611] urpc: unmarshal success. I0119 22:25:39.073938 413500 main.go:226] Exiting with status: 256 D0119 22:25:39.078630 413279 task_signals.go:481] [ 19: 19] No task notified of signal 9 D0119 22:25:39.078700 413279 task_signals.go:204] [ 19: 19] Signal 9, PID: 19, TID: 19, fault addr: 0x0: terminating thread group D0119 22:25:39.078714 413279 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 22:25:39.081179 413279 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 22:25:39.081201 413279 task_signals.go:470] [ 1: 1] Notified of signal 17 D0119 22:25:39.081286 413279 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0119 22:25:39.081337 413279 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0119 22:25:39.589792 413279 urpc.go:611] urpc: unmarshal success. D0119 22:25:39.591335 413279 urpc.go:568] urpc: successfully marshalled 20043 bytes. D0119 22:25:39.591978 413279 urpc.go:611] urpc: unmarshal success. D0119 22:25:39.592029 413279 controller.go:232] containerManager.Processes, cid: ci-gvisor-ptrace-3-cover-test-1 D0119 22:25:39.592212 413279 urpc.go:568] urpc: successfully marshalled 251 bytes. D0119 22:25:41.017228 413279 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0119 22:25:42.017342 413279 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0119 22:25:43.017469 413279 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0119 22:25:44.016798 413279 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0119 22:25:45.017315 413279 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0119 22:25:46.017729 413279 sampler.go:191] Time: Adjusting syscall overhead down to 451 VM DIAGNOSIS: I0119 22:25:39.586618 413599 main.go:194] **************** gVisor **************** I0119 22:25:39.587664 413599 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 413599, PPID 980152, UID 0, GID 0 D0119 22:25:39.587691 413599 main.go:196] Page size: 0x1000 (4096 bytes) I0119 22:25:39.587698 413599 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-cover-test-1] I0119 22:25:39.587711 413599 config.go:391] Platform: ptrace I0119 22:25:39.587734 413599 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root I0119 22:25:39.587738 413599 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0119 22:25:39.587746 413599 config.go:394] Network: host I0119 22:25:39.587751 413599 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0119 22:25:39.587755 413599 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root D0119 22:25:39.587760 413599 config.go:408] Config.Traceback (--traceback): system D0119 22:25:39.587765 413599 config.go:408] Config.Debug (--debug): D0119 22:25:39.587770 413599 config.go:408] Config.LogFilename (--log): (empty) D0119 22:25:39.587774 413599 config.go:408] Config.LogFormat (--log-format): text D0119 22:25:39.587777 413599 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0119 22:25:39.587781 413599 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0119 22:25:39.587785 413599 config.go:408] Config.DebugCommand (--debug-command): (empty) D0119 22:25:39.587788 413599 config.go:408] Config.PanicLog (--panic-log): (empty) D0119 22:25:39.587791 413599 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0119 22:25:39.587795 413599 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0119 22:25:39.587798 413599 config.go:408] Config.FileAccess (--file-access): D0119 22:25:39.587802 413599 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0119 22:25:39.587805 413599 config.go:408] Config.Overlay (--overlay): D0119 22:25:39.587809 413599 config.go:408] Config.Overlay2 (--overlay2): D0119 22:25:39.587813 413599 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0119 22:25:39.587817 413599 config.go:408] Config.HostUDS (--host-uds): D0119 22:25:39.587820 413599 config.go:408] Config.HostFifo (--host-fifo): D0119 22:25:39.587824 413599 config.go:408] Config.Network (--network): D0119 22:25:39.587827 413599 config.go:408] Config.EnableRaw (--net-raw): D0119 22:25:39.587831 413599 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0119 22:25:39.587840 413599 config.go:408] Config.HostGSO (--gso): D0119 22:25:39.587844 413599 config.go:408] Config.GvisorGSO (--software-gso): D0119 22:25:39.587847 413599 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0119 22:25:39.587851 413599 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0119 22:25:39.587855 413599 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0119 22:25:39.587858 413599 config.go:408] Config.QDisc (--qdisc): D0119 22:25:39.587861 413599 config.go:408] Config.LogPackets (--log-packets): D0119 22:25:39.587867 413599 config.go:408] Config.PCAP (--pcap-log): (empty) D0119 22:25:39.587871 413599 config.go:408] Config.Platform (--platform): ptrace D0119 22:25:39.587874 413599 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0119 22:25:39.587879 413599 config.go:408] Config.MetricServer (--metric-server): (empty) D0119 22:25:39.587882 413599 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0119 22:25:39.587885 413599 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0119 22:25:39.587889 413599 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0119 22:25:39.587893 413599 config.go:408] Config.Strace (--strace): D0119 22:25:39.587896 413599 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0119 22:25:39.587899 413599 config.go:408] Config.StraceLogSize (--strace-log-size): D0119 22:25:39.587903 413599 config.go:408] Config.StraceEvent (--strace-event): D0119 22:25:39.587907 413599 config.go:410] Config.DisableSeccomp: D0119 22:25:39.587910 413599 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0119 22:25:39.587914 413599 config.go:408] Config.WatchdogAction (--watchdog-action): D0119 22:25:39.587917 413599 config.go:408] Config.PanicSignal (--panic-signal): D0119 22:25:39.587921 413599 config.go:408] Config.ProfileEnable (--profile): D0119 22:25:39.587924 413599 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0119 22:25:39.587927 413599 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0119 22:25:39.587931 413599 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0119 22:25:39.587934 413599 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0119 22:25:39.587937 413599 config.go:408] Config.TraceFile (--trace): (empty) D0119 22:25:39.587940 413599 config.go:410] Config.RestoreFile: (empty) D0119 22:25:39.587944 413599 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0119 22:25:39.587947 413599 config.go:408] Config.Rootless (--rootless): D0119 22:25:39.587951 413599 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0119 22:25:39.587954 413599 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0119 22:25:39.587958 413599 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0119 22:25:39.587961 413599 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0119 22:25:39.587964 413599 config.go:408] Config.OCISeccomp (--oci-seccomp): D0119 22:25:39.587968 413599 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0119 22:25:39.587971 413599 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0119 22:25:39.587974 413599 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0119 22:25:39.587977 413599 config.go:408] Config.BufferPooling (--buffer-pooling): D0119 22:25:39.587981 413599 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0119 22:25:39.587986 413599 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0119 22:25:39.587989 413599 config.go:408] Config.FDLimit (--fdlimit): D0119 22:25:39.587993 413599 config.go:408] Config.DCache (--dcache): D0119 22:25:39.587996 413599 config.go:408] Config.IOUring (--iouring): D0119 22:25:39.587999 413599 config.go:408] Config.DirectFS (--directfs): D0119 22:25:39.588010 413599 config.go:408] Config.NVProxy (--nvproxy): D0119 22:25:39.588013 413599 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0119 22:25:39.588017 413599 config.go:408] Config.TPUProxy (--tpuproxy): D0119 22:25:39.588020 413599 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0119 22:25:39.588024 413599 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0119 22:25:39.588027 413599 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0119 22:25:39.588032 413599 config.go:410] Config.explicitlySet: D0119 22:25:39.588036 413599 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0119 22:25:39.588039 413599 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0119 22:25:39.588042 413599 main.go:199] **************** gVisor **************** D0119 22:25:39.588074 413599 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-test-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0119 22:25:39.589317 413599 util.go:51] Found sandbox "ci-gvisor-ptrace-3-cover-test-1", PID: 413279 Found sandbox "ci-gvisor-ptrace-3-cover-test-1", PID: 413279 I0119 22:25:39.589349 413599 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0119 22:25:39.589355 413599 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-3-cover-test-1" D0119 22:25:39.589362 413599 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-1" D0119 22:25:39.589551 413599 urpc.go:568] urpc: successfully marshalled 36 bytes. D0119 22:25:39.591596 413599 urpc.go:611] urpc: unmarshal success. I0119 22:25:39.591690 413599 util.go:51] *** Stack dump *** goroutine 144 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0007cbff0?, 0xc0005145e0) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc0003a9620?, 0xc0004f04a8?, 0xc000703c20?}, {0x1360683, 0x4}, {0xc000703e70, 0x3, 0xc000703c50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc0003a9620?, 0xc0004f04a8?, 0x21cd060?}, {0xc000703e70?, 0x21cd060?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019c1e0, 0xc000338a20) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 105 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000759620?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0004ec000) runsc/boot/loader.go:1306 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001a0000, {0xc00021e0d0?, 0xc000256ce0?}, 0xc0002465b0, {0xc000256ce0, 0x2, 0x28?}) runsc/cmd/boot.go:497 +0x18e5 github.com/google/subcommands.(*Commander).Execute(0xc000248000, {0x15bc220, 0x21cd060}, {0xc000256ce0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x143c main.main() runsc/main.go:31 +0xf goroutine 130 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 102 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0003886c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000388000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000388000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000388000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x9c created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x2e5 goroutine 103 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x18d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xe5 goroutine 104 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc000248380) pkg/sentry/watchdog/watchdog.go:231 +0x5a created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x1ec goroutine 105 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc0004d9ecc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000386990, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000547f80) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0004e8140) pkg/control/server/server.go:104 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x8d goroutine 138 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b80100) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 123 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 131 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0xc000318a40?, 0x645a45?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00068ab20?, {0xc000318af0?, 0x22?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0008e1908) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 132 [syscall]: syscall.Syscall6(0xc000177a30?, 0x112cea0?, 0xc0007c0018?, 0x112cd20?, 0xc000177a40?, 0xc000a18eb0?, 0x593008?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x12a3940?, 0xc000511098?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc000a18f58?, 0x1f?, 0xc000177970?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x116 goroutine 133 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc000507770?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00023b340) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1d6 goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000af7600) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 89 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 134 [select]: reflect.rselect({0xc00033c480, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc000018000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00003e200, 0x21, 0x0?}, 0xc0001f69c0, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x32a created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 135 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000248380) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 136 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00028b5f8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0003820e0?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00028b500) pkg/sentry/kernel/task_sched.go:349 +0x192 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x187 goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003f5500, 0xc000554660, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0005321e0?, 0xa0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003f5500, 0x15abe80?, 0x1, 0x5b87868, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003f5500, 0x2e?, {{0x5b87868}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003f5500, 0xca, {{0x5b87868}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003f5500, 0x7fff0000003802d0?, {{0x5b87868}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003f5500?, 0xca?, {{0x5b87868}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003f5500?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000248400?, 0xc0003f5500) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003f5500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 120 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000248400) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 137 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 121 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 137 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 109 [semacquire]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00098b470?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0004ec000?, 0xc000a2d800) runsc/boot/loader.go:1294 +0x2b gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0004ec000, {0xc000234000, 0x1f}, 0xc0007c0070) runsc/boot/loader.go:1241 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000510c48, 0xc0008842a0, 0xc0007c0070) runsc/boot/controller.go:505 +0xaf reflect.Value.call({0xc0003a8de0?, 0xc0004f0200?, 0xc00098bc20?}, {0x1360683, 0x4}, {0xc00098be70, 0x3, 0xc00098bc50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc0003a8de0?, 0xc0004f0200?, 0xc0008842a0?}, {0xc00098be70?, 0xc0008842a0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019c1e0, 0xc000973c50) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0xc000177970?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 105 pkg/urpc/urpc.go:451 +0x75 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a74000, 0xc000554900, 0xc000020120) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000a74000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a74000, 0xc000532480?, 0xa0?, 0x25304757d) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a74000, 0xbe5c9e?, 0x0, 0x5b88020, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a74000, 0x64f1c?, {{0x5b88020}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a74000, 0xca, {{0x5b88020}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a74000, 0x7fff0000001fa0f0?, {{0x5b88020}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a74000?, 0xca?, {{0x5b88020}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a74000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000026000?, 0xc000a74000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a74000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 90 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000026000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 110 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 122 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000258000, 0xc0001f8180, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0001f4240?, 0xa0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000258000, 0x15cbba0?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000258000, 0x64f1f?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000258000, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000258000, 0x7fff000000536000?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000258000?, 0xca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000258000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000026080?, 0xc000258000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000258000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 91 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000026080) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 122 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 123 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000258a80, 0xc0001f8240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0001f42a0?, 0xa0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000258a80, 0x15cbba0?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000258a80, 0x64f22?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000258a80, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000258a80, 0x7fff0000001fa2d0?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000258a80?, 0x7f40000000ca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000258a80?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b80100?, 0xc000258a80) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000258a80, 0x4) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 139 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b64000, 0xc000020360, 0xc00038a000) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000b64000, 0xc000a126f0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xbacd3c?, 0xa128b8?, 0xbe5c9e?, 0x80, 0x253fca1c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4b4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000153d40?, 0x0?, {{0x3}, {0xc000153818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000b64000?, 0x64f29?, {{0x3}, {0xc000153818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b64000, 0x119, {{0x3}, {0xc000153818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b64000, 0x7fff000000b340f0?, {{0x3}, {0xc000153818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b64000?, 0x7f4000000119?, {{0x3}, {0xc000153818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b64000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004de000?, 0xc000b64000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b64000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 122 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 145 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004de000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 139 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 93 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 125 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 *** Stack dump *** goroutine 144 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0007cbff0?, 0xc0005145e0) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc0003a9620?, 0xc0004f04a8?, 0xc000703c20?}, {0x1360683, 0x4}, {0xc000703e70, 0x3, 0xc000703c50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc0003a9620?, 0xc0004f04a8?, 0x21cd060?}, {0xc000703e70?, 0x21cd060?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019c1e0, 0xc000338a20) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 105 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000759620?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0004ec000) runsc/boot/loader.go:1306 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001a0000, {0xc00021e0d0?, 0xc000256ce0?}, 0xc0002465b0, {0xc000256ce0, 0x2, 0x28?}) runsc/cmd/boot.go:497 +0x18e5 github.com/google/subcommands.(*Commander).Execute(0xc000248000, {0x15bc220, 0x21cd060}, {0xc000256ce0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x143c main.main() runsc/main.go:31 +0xf goroutine 130 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 102 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0003886c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000388000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000388000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000388000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x9c created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x2e5 goroutine 103 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x18d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xe5 goroutine 104 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc000248380) pkg/sentry/watchdog/watchdog.go:231 +0x5a created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x1ec goroutine 105 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc0004d9ecc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000386990, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000547f80) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0004e8140) pkg/control/server/server.go:104 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x8d goroutine 138 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b80100) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 123 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 131 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0xc000318a40?, 0x645a45?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00068ab20?, {0xc000318af0?, 0x22?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0008e1908) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 132 [syscall]: syscall.Syscall6(0xc000177a30?, 0x112cea0?, 0xc0007c0018?, 0x112cd20?, 0xc000177a40?, 0xc000a18eb0?, 0x593008?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x12a3940?, 0xc000511098?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc000a18f58?, 0x1f?, 0xc000177970?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x116 goroutine 133 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc000507770?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00023b340) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1d6 goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000af7600) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 89 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 134 [select]: reflect.rselect({0xc00033c480, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc000018000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00003e200, 0x21, 0x0?}, 0xc0001f69c0, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x32a created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 135 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000248380) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 136 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00028b5f8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0003820e0?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00028b500) pkg/sentry/kernel/task_sched.go:349 +0x192 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x187 goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0003f5500, 0xc000554660, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0005321e0?, 0xa0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0003f5500, 0x15abe80?, 0x1, 0x5b87868, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0003f5500, 0x2e?, {{0x5b87868}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0003f5500, 0xca, {{0x5b87868}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0003f5500, 0x7fff0000003802d0?, {{0x5b87868}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0003f5500?, 0xca?, {{0x5b87868}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003f5500?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000248400?, 0xc0003f5500) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0003f5500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 120 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000248400) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 137 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 121 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 137 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 109 [semacquire]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00098b470?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0004ec000?, 0xc000a2d800) runsc/boot/loader.go:1294 +0x2b gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0004ec000, {0xc000234000, 0x1f}, 0xc0007c0070) runsc/boot/loader.go:1241 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000510c48, 0xc0008842a0, 0xc0007c0070) runsc/boot/controller.go:505 +0xaf reflect.Value.call({0xc0003a8de0?, 0xc0004f0200?, 0xc00098bc20?}, {0x1360683, 0x4}, {0xc00098be70, 0x3, 0xc00098bc50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc0003a8de0?, 0xc0004f0200?, 0xc0008842a0?}, {0xc00098be70?, 0xc0008842a0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019c1e0, 0xc000973c50) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0xc000177970?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 105 pkg/urpc/urpc.go:451 +0x75 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a74000, 0xc000554900, 0xc000020120) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000a74000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a74000, 0xc000532480?, 0xa0?, 0x25304757d) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a74000, 0xbe5c9e?, 0x0, 0x5b88020, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a74000, 0x64f1c?, {{0x5b88020}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a74000, 0xca, {{0x5b88020}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a74000, 0x7fff0000001fa0f0?, {{0x5b88020}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a74000?, 0xca?, {{0x5b88020}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a74000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000026000?, 0xc000a74000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a74000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 90 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000026000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 110 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 122 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000258000, 0xc0001f8180, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0001f4240?, 0xa0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000258000, 0x15cbba0?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000258000, 0x64f1f?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000258000, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000258000, 0x7fff000000536000?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000258000?, 0xca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000258000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000026080?, 0xc000258000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000258000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 91 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000026080) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 122 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 123 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000258a80, 0xc0001f8240, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0001f42a0?, 0xa0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000258a80, 0x15cbba0?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000258a80, 0x64f22?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000258a80, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000258a80, 0x7fff0000001fa2d0?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000258a80?, 0x7f40000000ca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000258a80?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b80100?, 0xc000258a80) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000258a80, 0x4) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 139 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b64000, 0xc000020360, 0xc00038a000) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000b64000, 0xc000a126f0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xbacd3c?, 0xa128b8?, 0xbe5c9e?, 0x80, 0x253fca1c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4b4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000153d40?, 0x0?, {{0x3}, {0xc000153818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000b64000?, 0x64f29?, {{0x3}, {0xc000153818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b64000, 0x119, {{0x3}, {0xc000153818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b64000, 0x7fff000000b340f0?, {{0x3}, {0xc000153818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b64000?, 0x7f4000000119?, {{0x3}, {0xc000153818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b64000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004de000?, 0xc000b64000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b64000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 122 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 145 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004de000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 139 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 93 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 125 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 I0119 22:25:39.591762 413599 util.go:51] Retrieving process list Retrieving process list D0119 22:25:39.591769 413599 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-3-cover-test-1" in sandbox "ci-gvisor-ptrace-3-cover-test-1" D0119 22:25:39.591778 413599 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-1" D0119 22:25:39.591917 413599 urpc.go:568] urpc: successfully marshalled 79 bytes. D0119 22:25:39.592898 413599 urpc.go:611] urpc: unmarshal success. I0119 22:25:39.593006 413599 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5 ], "c": 12, "tty": "?", "stime": "22:25", "time": "30ms", "cmd": "init" }, { "uid": 0, "pid": 19, "ppid": 1, "threads": [ 19 ], "c": 1, "tty": "?", "stime": "22:25", "time": "0s", "cmd": "syz-fuzzer" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5 ], "c": 12, "tty": "?", "stime": "22:25", "time": "30ms", "cmd": "init" }, { "uid": 0, "pid": 19, "ppid": 1, "threads": [ 19 ], "c": 1, "tty": "?", "stime": "22:25", "time": "0s", "cmd": "syz-fuzzer" } ] I0119 22:25:39.594160 413599 main.go:226] Exiting with status: 0 [16197316.033449] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197316.069491] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197318.183904] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197318.225802] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197318.265970] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197339.419944] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.477605] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.525626] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.545365] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.564891] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.584704] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.605358] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.626045] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.646590] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.667410] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.551127] warn_bad_vsyscall: 35 callbacks suppressed [16197391.551131] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.603704] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.645843] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.666285] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.687318] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.707152] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.726448] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.746183] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.767149] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.787677] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197403.807758] warn_bad_vsyscall: 63 callbacks suppressed [16197403.807761] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197403.853922] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197403.892296] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197406.226304] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197406.270661] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197406.313652] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197406.334204] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197407.489925] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197407.531845] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197407.553168] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197422.820775] warn_bad_vsyscall: 2 callbacks suppressed [16197422.820779] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197422.866724] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197422.887044] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197422.926006] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197429.110303] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197429.151535] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197429.191078] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.488558] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.528718] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.571141] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.590482] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.610675] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.631592] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.651731] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197434.254069] warn_bad_vsyscall: 60 callbacks suppressed [16197434.254074] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197434.304978] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197434.343888] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197437.467508] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197437.506423] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197437.543017] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197437.564461] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197451.523827] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197451.562190] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197451.583195] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197451.626274] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197451.666215] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197451.706037] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197451.749323] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197455.433750] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197455.491046] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197455.510520] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197462.203170] warn_bad_vsyscall: 64 callbacks suppressed [16197462.203173] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197462.247910] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197462.248760] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197462.411046] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197466.624825] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197466.663522] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197466.701869] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197468.845344] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197468.892574] exe[710977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197468.939850] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197477.444049] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197477.485244] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197477.532617] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197486.967311] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197487.005848] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197487.042967] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197494.673494] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197494.711128] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197494.755380] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197498.582701] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197498.628514] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197498.670331] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197510.653829] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197510.691215] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197510.741786] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197539.231343] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197539.273592] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197539.314782] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197545.857923] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197545.898749] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197545.939542] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197545.960475] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197548.025611] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197548.609055] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197548.647979] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197548.687849] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.041216] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.081816] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.103911] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.141559] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.142057] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197565.081051] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197565.157030] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197565.426147] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197565.467621] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197565.509217] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197571.138252] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197571.175980] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197571.197072] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197571.236491] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.292008] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.330555] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.352872] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.420186] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.420261] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.350805] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.396017] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.456809] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.476174] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.496331] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.516683] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.537278] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.558183] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.578464] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.598022] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197645.200446] warn_bad_vsyscall: 57 callbacks suppressed [16197645.200448] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197645.247247] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197645.270219] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197645.309753] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197660.691627] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197660.755785] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.314450] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.353117] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.353831] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.410306] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.432657] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197670.721607] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197670.760722] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197670.800833] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197679.555926] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197679.599123] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197679.648244] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197679.683136] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197680.252134] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197680.298520] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197680.347459] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197680.753427] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197680.800174] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197680.840791] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197697.020007] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197697.059601] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197697.096671] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197742.788431] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197742.838809] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197742.882113] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.168813] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.220151] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.239583] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.259059] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.278558] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.297514] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.318565] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.337830] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.357337] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.376494] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197761.974218] warn_bad_vsyscall: 26 callbacks suppressed [16197761.974221] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197762.018532] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197762.059035] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197763.909299] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197763.921720] potentially unexpected fatal signal 5. [16197763.932549] CPU: 80 PID: 582861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.940570] potentially unexpected fatal signal 5. [16197763.941995] potentially unexpected fatal signal 5. [16197763.941999] CPU: 86 PID: 583991 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.942001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.942006] RIP: 0033:0x7fffffffe062 [16197763.942009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.942010] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.942012] RAX: 00000000000b0dae RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.942013] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.942014] RBP: 000000c000193c40 R08: 000000c0006684c0 R09: 0000000000000000 [16197763.942015] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16197763.942016] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197763.942018] FS: 000000c000132890 GS: 0000000000000000 [16197763.944559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.944649] potentially unexpected fatal signal 5. [16197763.944654] CPU: 24 PID: 583988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.944655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.944659] RIP: 0033:0x7fffffffe062 [16197763.944662] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.944663] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.944665] RAX: 00000000000b0db0 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.944665] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.944666] RBP: 000000c000193c40 R08: 000000c00058cb50 R09: 0000000000000000 [16197763.944667] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16197763.944667] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197763.944668] FS: 000000c000132890 GS: 0000000000000000 [16197763.946460] potentially unexpected fatal signal 5. [16197763.946465] CPU: 43 PID: 582945 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.946467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.946472] RIP: 0033:0x7fffffffe062 [16197763.946475] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.946477] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.946480] RAX: 00000000000b0daf RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.946480] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.946482] RBP: 000000c000193c40 R08: 000000c0003be790 R09: 0000000000000000 [16197763.946483] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16197763.946484] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197763.946485] FS: 000000c000132890 GS: 0000000000000000 [16197763.949773] CPU: 70 PID: 583986 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.949776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.949782] RIP: 0033:0x7fffffffe062 [16197763.949786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.949789] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.949792] RAX: 00000000000b0daa RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.949797] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.955022] RIP: 0033:0x7fffffffe062 [16197763.955025] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.955026] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.955028] RAX: 00000000000b0db1 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.955029] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.955029] RBP: 000000c000193c40 R08: 000000c0003be2e0 R09: 0000000000000000 [16197763.955030] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16197763.955031] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197763.955032] FS: 000000c000132890 GS: 0000000000000000 [16197764.232057] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197764.235465] RBP: 000000c000193c40 R08: 000000c000880e20 R09: 0000000000000000 [16197764.235467] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16197764.235468] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197764.235470] FS: 000000c000132890 GS: 0000000000000000 [16197764.287475] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197764.554650] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197768.786994] potentially unexpected fatal signal 5. [16197768.792221] CPU: 28 PID: 589607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197768.804216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197768.813868] RIP: 0033:0x7fffffffe062 [16197768.817925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197768.838492] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16197768.845499] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197768.853051] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16197768.860604] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16197768.869526] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16197768.878419] R13: 000000c0005e4060 R14: 000000c000169380 R15: 000000000008e65b [16197768.887353] FS: 000000c000180090 GS: 0000000000000000 [16197770.058007] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197770.110197] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197770.176724] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.232020] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.271470] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.320129] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.715121] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.756393] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.806506] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197828.154595] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197828.209133] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197828.231744] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197828.291542] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197828.312679] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197850.101066] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197850.167743] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197850.214924] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197850.241756] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197861.320148] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197861.374148] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197861.422249] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197863.861467] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197863.910357] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197863.960637] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197872.857959] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197872.899882] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197872.937079] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197875.860361] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197875.904319] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197875.944678] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197879.605360] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197879.649933] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197879.693612] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197907.903024] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197907.951426] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197907.972983] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197908.010089] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197912.820068] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197912.864495] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197912.900711] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197919.866326] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197919.912380] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197919.935057] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197919.974045] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197919.996233] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197928.275644] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197928.319931] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197928.372222] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197929.058443] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197929.103905] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197929.105039] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197929.164575] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.108059] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.153018] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.213249] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.214395] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.456647] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.507727] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.552067] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197944.945860] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197944.999124] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197944.999735] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197945.061608] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197959.352498] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197959.403349] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197959.443104] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.062813] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.110785] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.148638] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.170469] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.826393] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197966.880230] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197966.937622] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16198008.843809] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198008.893878] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198008.894887] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198008.956031] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198011.969957] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.013059] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.054796] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.342382] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.385753] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.408008] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198022.446614] warn_bad_vsyscall: 1 callbacks suppressed [16198022.446618] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198022.501561] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198022.543676] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198023.116833] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198023.160856] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198023.204565] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198025.728477] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198025.786361] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198025.787576] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198025.859341] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198037.366116] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198037.413167] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198037.456924] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198040.601576] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16198040.645312] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16198040.688416] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16198040.709566] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16198053.415611] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.470721] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.490774] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.511170] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.531644] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.551772] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.571851] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.592420] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.612076] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.632862] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198080.294211] potentially unexpected fatal signal 5. [16198080.299434] CPU: 75 PID: 600617 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16198080.311413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16198080.321062] RIP: 0033:0x7fffffffe062 [16198080.325117] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16198080.345790] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16198080.352817] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16198080.361726] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16198080.370660] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16198080.378234] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16198080.387168] R13: 000000c000616800 R14: 000000c00015ed00 R15: 0000000000092712 [16198080.396134] FS: 0000000002199890 GS: 0000000000000000 [16198525.721115] warn_bad_vsyscall: 26 callbacks suppressed [16198525.721120] exe[733901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb57a44def8 ax:0 si:20000100 di:ffffffffff600000 [16198525.835308] exe[733691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.863372] exe[733355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.893589] exe[764124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.922511] exe[764124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.950181] exe[733681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.978657] exe[733167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198526.008878] exe[733167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198526.039698] exe[733167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198526.069266] exe[733681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16201074.603558] potentially unexpected fatal signal 5. [16201074.608767] CPU: 16 PID: 895042 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201074.620730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201074.629995] potentially unexpected fatal signal 5. [16201074.630356] RIP: 0033:0x7fffffffe062 [16201074.635543] CPU: 20 PID: 895043 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201074.639535] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201074.651478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201074.651485] RIP: 0033:0x7fffffffe062 [16201074.651489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201074.651490] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16201074.651493] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201074.651496] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16201074.656464] potentially unexpected fatal signal 5. [16201074.656469] CPU: 11 PID: 895041 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201074.656471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201074.656477] RIP: 0033:0x7fffffffe062 [16201074.656481] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201074.656482] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16201074.656487] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201074.656488] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16201074.656489] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16201074.656490] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16201074.656490] R13: 000000c0004d8800 R14: 000000c000514680 R15: 00000000000d5faa [16201074.656492] FS: 0000000002199890 GS: 0000000000000000 [16201074.670828] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16201074.670830] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201074.670831] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16201074.670832] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16201074.670833] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16201074.670833] R13: 000000c0004d8800 R14: 000000c000514680 R15: 00000000000d5faa [16201074.670835] FS: 0000000002199890 GS: 0000000000000000 [16201074.873130] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16201074.880683] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16201074.889619] R13: 000000c0004d8800 R14: 000000c000514680 R15: 00000000000d5faa [16201074.898547] FS: 0000000002199890 GS: 0000000000000000 [16201375.075002] potentially unexpected fatal signal 5. [16201375.080229] CPU: 14 PID: 931413 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201375.092190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201375.101793] RIP: 0033:0x7fffffffe062 [16201375.105770] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201375.124946] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16201375.130576] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201375.138160] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16201375.145680] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16201375.153261] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16201375.162127] R13: 000000c00059a060 R14: 000000c0001abba0 R15: 00000000000b10e3 [16201375.171059] FS: 0000000001ec3910 GS: 0000000000000000 [16201391.629086] potentially unexpected fatal signal 5. [16201391.634337] CPU: 62 PID: 779245 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.641680] potentially unexpected fatal signal 5. [16201391.646319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.650326] potentially unexpected fatal signal 5. [16201391.650331] CPU: 12 PID: 770992 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.650332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.650339] RIP: 0033:0x7fffffffe062 [16201391.650343] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201391.650344] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201391.650347] RAX: 00000000000e3c68 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201391.650349] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201391.650350] RBP: 000000c00003db20 R08: 000000c0039f2b50 R09: 0000000000000000 [16201391.650351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00003d9b0 [16201391.650351] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201391.650352] FS: 00007fc7509846c0 GS: 0000000000000000 [16201391.651563] CPU: 85 PID: 732220 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.654676] potentially unexpected fatal signal 5. [16201391.654682] CPU: 73 PID: 776080 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.654684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.654690] RIP: 0033:0x7fffffffe062 [16201391.654693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201391.654695] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201391.654697] RAX: 00000000000e3c6b RBX: 0000000000000000 RCX: 00007fffffffe05a [16201391.654699] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201391.654700] RBP: 000000c00003db20 R08: 000000c003557d20 R09: 0000000000000000 [16201391.654701] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00003d9b0 [16201391.654702] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201391.654703] FS: 00007fc7509846c0 GS: 0000000000000000 [16201391.661294] RIP: 0033:0x7fffffffe062 [16201391.661298] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201391.661299] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201391.661301] RAX: 00000000000e3c69 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201391.661302] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201391.661302] RBP: 000000c00003db20 R08: 000000c00bd6e100 R09: 0000000000000000 [16201391.661303] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00003d9b0 [16201391.661303] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201391.661304] FS: 00007fc7509846c0 GS: 0000000000000000 [16201391.663121] potentially unexpected fatal signal 5. [16201391.667876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.679854] CPU: 38 PID: 727439 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.679856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.679860] RIP: 0033:0x7fffffffe062 [16201391.679864] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201391.679865] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201391.679866] RAX: 00000000000e3c67 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201391.679867] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201391.679867] RBP: 000000c00003db20 R08: 000000c0001de2e0 R09: 0000000000000000 [16201391.679868] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00003d9b0 [16201391.679868] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201391.679869] FS: 00007fc7509846c0 GS: 0000000000000000 [16201392.078061] RIP: 0033:0x7fffffffe062 [16201392.082076] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201392.102651] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201392.109660] RAX: 00000000000e3c6a RBX: 0000000000000000 RCX: 00007fffffffe05a [16201392.118602] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201392.127533] RBP: 000000c00003db20 R08: 000000c003ea3a50 R09: 0000000000000000 [16201392.136471] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00003d9b0 [16201392.145486] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201392.154423] FS: 00007fc7509846c0 GS: 0000000000000000 [16201860.439064] warn_bad_vsyscall: 57 callbacks suppressed [16201860.439067] exe[951544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbb0ad237 cs:33 sp:7f1e8d863ef8 ax:27300000 si:55dfbb11b273 di:ffffffffff600000 [16201860.512152] exe[933328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbb0ad237 cs:33 sp:7f1e8d863ef8 ax:27300000 si:55dfbb11b273 di:ffffffffff600000 [16201860.576173] exe[992755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbb0ad237 cs:33 sp:7f1e8d863ef8 ax:27300000 si:55dfbb11b273 di:ffffffffff600000 [16201860.602956] exe[950552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbb0ad237 cs:33 sp:7f1e8d821ef8 ax:27300000 si:55dfbb11b273 di:ffffffffff600000 [16201932.817681] potentially unexpected fatal signal 5. [16201932.822887] CPU: 69 PID: 8217 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201932.828543] potentially unexpected fatal signal 11. [16201932.834714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201932.839965] CPU: 10 PID: 6270 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201932.839969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201932.849596] RIP: 0033:0x7fffffffe062 [16201932.849602] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201932.851441] potentially unexpected fatal signal 11. [16201932.851445] CPU: 92 PID: 18706 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201932.851447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201932.851452] RIP: 0033:0x55f9c48c4e0f [16201932.851455] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [16201932.851458] RSP: 002b:00007f4bdc0da438 EFLAGS: 00010206 [16201932.851462] RAX: 000000000000103a RBX: 0000000000000000 RCX: 000055f9c48c4dd3 [16201932.851463] RDX: 000000000000103a RSI: 0000000000000000 RDI: 0000000001200011 [16201932.851463] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [16201932.851464] R10: 000055f9c5527750 R11: 0000000000000246 R12: 0000000000000001 [16201932.851465] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16201932.851466] FS: 000055f9c5527480 GS: 0000000000000000 [16201932.861406] RIP: 0033:0x5559fbfd5066 [16201932.861411] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [16201932.861413] RSP: 002b:00007fc9df4ea1d0 EFLAGS: 00010246 [16201932.861415] RAX: 00007f6dd0eb9000 RBX: 00007f6dd0ed96c0 RCX: 00005559fbfffe67 [16201932.861418] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f6dd0ed96c0 [16201932.871056] RSP: 002b:000000c00022da90 EFLAGS: 00000297 [16201932.871059] RAX: 0000557e09c5b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201932.871061] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000557e09c5b000 [16201932.871062] RBP: 000000c00022db20 R08: 0000000000000009 R09: 0000000000bf9000 [16201932.871063] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00022d9b0 [16201932.871064] R13: 000000c000600000 R14: 000000c000202340 R15: 0000000000000b77 [16201932.871065] FS: 00007f10377fe6c0 GS: 0000000000000000 [16201933.113462] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [16201933.122410] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fc9df4ea470 [16201933.131346] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [16201933.140280] FS: 00005559fcc5f480 GS: 0000000000000000 [16202346.431393] potentially unexpected fatal signal 5. [16202346.436612] CPU: 70 PID: 62873 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16202346.448518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16202346.458177] RIP: 0033:0x7fffffffe062 [16202346.462200] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16202346.482935] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16202346.489914] RAX: 0000556762600000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16202346.498870] RDX: 0000000000000001 RSI: 000000000017b000 RDI: 0000556762600000 [16202346.507779] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 000000000c748000 [16202346.516698] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [16202346.525639] R13: 000000c0005abd40 R14: 000000c00047f860 R15: 000000000000a3f1 [16202346.534552] FS: 000000c000488090 GS: 0000000000000000 [16202878.743708] exe[93749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c3fbab9 cs:33 sp:7ffa5963f858 ax:0 si:56335c455062 di:ffffffffff600000 [16202878.788055] exe[85563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c3fbab9 cs:33 sp:7ffa5963f858 ax:0 si:56335c455062 di:ffffffffff600000 [16202878.833204] exe[93758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c3fbab9 cs:33 sp:7ffa5963f858 ax:0 si:56335c455062 di:ffffffffff600000 [16202878.878834] exe[87325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c3fbab9 cs:33 sp:7ffa5963f858 ax:0 si:56335c455062 di:ffffffffff600000 [16204751.412463] potentially unexpected fatal signal 5. [16204751.417841] CPU: 59 PID: 99988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16204751.429762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16204751.439386] RIP: 0033:0x7fffffffe062 [16204751.443361] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16204751.462559] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16204751.468215] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16204751.475782] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16204751.483336] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16204751.492338] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16204751.501164] R13: 000000c0005a4800 R14: 000000c000007860 R15: 00000000000dcd5f [16204751.508705] FS: 000000000219b9b0 GS: 0000000000000000 [16204751.700316] potentially unexpected fatal signal 5. [16204751.705542] CPU: 68 PID: 175434 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16204751.718127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16204751.729121] RIP: 0033:0x7fffffffe062 [16204751.733097] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16204751.752310] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16204751.759299] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16204751.768209] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16204751.777131] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16204751.786025] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16204751.794936] R13: 000000c0005a4800 R14: 000000c000007860 R15: 00000000000dcd5f [16204751.803864] FS: 000000000219b9b0 GS: 0000000000000000 [16205519.406504] host.test[241906] bad frame in rt_sigreturn frame:000000003e034cea ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [16205519.419598] potentially unexpected fatal signal 11. [16205519.424906] CPU: 15 PID: 241906 Comm: host.test Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16205519.437421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16205519.447092] RIP: d8ef:0xffffffffffffd8ef [16205519.452823] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [16205519.461489] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [16205519.468498] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [16205519.477414] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b1fcc1 [16205519.486352] RBP: 0001000000000030 R08: 000000000046db57 R09: 000000000048a3d0 [16205519.495260] R10: 000000c00056fd40 R11: 000000c00056fdb8 R12: 000000000048a3f8 [16205519.504182] R13: 000000000048020c R14: 0000000000a08320 R15: 000000c00021eb40 [16205519.513112] FS: 00007fc864687740 GS: 0000000000000000 [16205589.514350] potentially unexpected fatal signal 5. [16205589.519572] CPU: 4 PID: 282810 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16205589.531451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16205589.541104] RIP: 0033:0x7fffffffe062 [16205589.545085] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16205589.564276] RSP: 002b:000000c0006a3a90 EFLAGS: 00000297 [16205589.569952] RAX: 00007f73a6235000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16205589.578852] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f73a6235000 [16205589.587745] RBP: 000000c0006a3b20 R08: 0000000000000009 R09: 0000000008bed000 [16205589.595291] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006a39b0 [16205589.604182] R13: 000000c000180000 R14: 000000c0002521a0 R15: 0000000000044bcb [16205589.613074] FS: 00007f100a0876c0 GS: 0000000000000000 [16205589.803934] potentially unexpected fatal signal 11. [16205589.809265] CPU: 83 PID: 225182 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16205589.821264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16205589.830914] RIP: 0033:0x560d5e795066 [16205589.834962] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [16205589.843043] potentially unexpected fatal signal 11. [16205589.854162] RSP: 002b:00007f981832f1d0 EFLAGS: 00010246 [16205589.854164] RAX: 00007f6c3374c000 RBX: 00007f6c3376c6c0 RCX: 0000560d5e7bfe67 [16205589.854165] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f6c3376c6c0 [16205589.854166] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [16205589.854167] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f981832f470 [16205589.854168] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [16205589.854168] FS: 0000560d5f41f480 GS: 0000000000000000 [16205589.917954] CPU: 29 PID: 212413 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16205589.931326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16205589.942318] RIP: 0033:0x55ffbc029860 [16205589.946333] Code: Unable to access opcode bytes at RIP 0x55ffbc029836. [16205589.954628] RSP: 002b:00007f1f7ac04538 EFLAGS: 00010246 [16205589.961636] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055ffbbfff14d [16205589.970560] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [16205589.979498] RBP: 0000000000000001 R08: 0000000000000000 R09: 000055ffbcc5c320 [16205589.987062] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [16205589.995965] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16205590.004871] FS: 000055ffbcc5d480 GS: 0000000000000000 [16209230.051957] potentially unexpected fatal signal 5. [16209230.057176] CPU: 87 PID: 405166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16209230.069147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16209230.078782] RIP: 0033:0x7fffffffe062 [16209230.082892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16209230.102096] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16209230.107727] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16209230.115265] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16209230.122817] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16209230.131741] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16209230.139335] R13: 000000c00077e800 R14: 000000c000582340 R15: 000000000004632b [16209230.146889] FS: 000000000219ba10 GS: 0000000000000000 [16209239.681920] potentially unexpected fatal signal 5. [16209239.687181] CPU: 40 PID: 296681 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16209239.699169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16209239.702284] potentially unexpected fatal signal 5. [16209239.708817] RIP: 0033:0x7fffffffe062 [16209239.713440] potentially unexpected fatal signal 5. [16209239.713444] CPU: 95 PID: 317945 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16209239.713446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16209239.713450] RIP: 0033:0x7fffffffe062 [16209239.713452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16209239.713454] RSP: 002b:000000c000453bf0 EFLAGS: 00000297 [16209239.713455] RAX: 0000000000072e0f RBX: 0000000000000000 RCX: 00007fffffffe05a [16209239.713456] RDX: 0000000000000000 RSI: 000000c000454000 RDI: 0000000000012f00 [16209239.713456] RBP: 000000c000453c90 R08: 000000c007d00970 R09: 0000000000000000 [16209239.713457] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000453c78 [16209239.713458] R13: 000000c000616800 R14: 000000c000517860 R15: 0000000000046c6e [16209239.713459] FS: 000000c000181490 GS: 0000000000000000 [16209239.714031] CPU: 38 PID: 330058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16209239.714032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16209239.714035] RIP: 0033:0x7fffffffe062 [16209239.714037] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16209239.714037] RSP: 002b:000000c000453bf0 EFLAGS: 00000297 [16209239.714038] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16209239.714039] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16209239.714039] RBP: 000000c000453c90 R08: 0000000000000000 R09: 0000000000000000 [16209239.714040] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000453c78 [16209239.714040] R13: 000000c000616800 R14: 000000c000517860 R15: 0000000000046c6e [16209239.714041] FS: 000000c000181490 GS: 0000000000000000 [16209239.920438] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16209239.941021] RSP: 002b:000000c000453bf0 EFLAGS: 00000297 [16209239.948028] RAX: 0000000000072e13 RBX: 0000000000000000 RCX: 00007fffffffe05a [16209239.956943] RDX: 0000000000000000 RSI: 000000c000454000 RDI: 0000000000012f00 [16209239.964519] RBP: 000000c000453c90 R08: 000000c000789b40 R09: 0000000000000000 [16209239.972076] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000453c78 [16209239.981002] R13: 000000c000616800 R14: 000000c000517860 R15: 0000000000046c6e [16209239.989934] FS: 000000c000181490 GS: 0000000000000000 [16209255.906607] potentially unexpected fatal signal 5. [16209255.911848] CPU: 53 PID: 297732 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16209255.923846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16209255.933522] RIP: 0033:0x7fffffffe062 [16209255.937537] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16209255.958127] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16209255.963765] RAX: 0000000000073832 RBX: 0000000000000000 RCX: 00007fffffffe05a [16209255.972702] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16209255.981623] RBP: 000000c000193c40 R08: 000000c0004dda50 R09: 0000000000000000 [16209255.990539] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16209255.999496] R13: 000000c0004e8060 R14: 000000c000167860 R15: 000000000004754b [16209256.008415] FS: 0000000001ec4910 GS: 0000000000000000 [16210619.243706] exe[488136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16210619.297294] exe[488299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16210619.346238] exe[496496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16210619.400510] exe[498042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16212159.325983] exe[520994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb3859eab9 cs:33 sp:7edfe1937858 ax:0 si:55cb385f8070 di:ffffffffff600000 [16212159.467876] exe[603788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb3859eab9 cs:33 sp:7edfe1937858 ax:0 si:55cb385f8070 di:ffffffffff600000 [16212159.612368] exe[502824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb3859eab9 cs:33 sp:7edfe1937858 ax:0 si:55cb385f8070 di:ffffffffff600000 [16212159.737029] exe[598078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb3859eab9 cs:33 sp:7edfe1937858 ax:0 si:55cb385f8070 di:ffffffffff600000 [16212357.854274] exe[558869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16212357.908904] exe[573294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16212357.954548] exe[564635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16212358.002327] exe[564594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16212843.663482] potentially unexpected fatal signal 5. [16212843.668685] CPU: 70 PID: 632023 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212843.680681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212843.690298] RIP: 0033:0x7fffffffe062 [16212843.694266] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212843.713432] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16212843.719064] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16212843.726642] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16212843.735567] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16212843.744472] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16212843.752005] R13: 000000c000330800 R14: 000000c0005169c0 R15: 0000000000072f26 [16212843.760902] FS: 000000c000132490 GS: 0000000000000000 [16212843.850058] potentially unexpected fatal signal 5. [16212843.855269] CPU: 52 PID: 471719 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212843.867247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212843.876871] RIP: 0033:0x7fffffffe062 [16212843.882212] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212843.902774] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16212843.909781] RAX: 000000000009a4dc RBX: 0000000000000000 RCX: 00007fffffffe05a [16212843.918714] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16212843.926267] RBP: 000000c00013fc90 R08: 000000c00122a100 R09: 0000000000000000 [16212843.933900] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16212843.941442] R13: 000000c000330800 R14: 000000c0005169c0 R15: 0000000000072f26 [16212843.948984] FS: 000000c000132490 GS: 0000000000000000 [16212850.970708] potentially unexpected fatal signal 5. [16212850.975937] CPU: 86 PID: 632345 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212850.987917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212850.997582] RIP: 0033:0x7fffffffe062 [16212851.001549] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212851.020745] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16212851.026380] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16212851.033931] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16212851.041487] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16212851.049050] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16212851.056622] R13: 000000c000380800 R14: 000000c000007860 R15: 000000000007347e [16212851.064187] FS: 000000000219b9b0 GS: 0000000000000000 [16212851.877107] potentially unexpected fatal signal 5. [16212851.882340] CPU: 27 PID: 489619 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212851.890616] potentially unexpected fatal signal 5. [16212851.894330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212851.899538] CPU: 10 PID: 480210 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212851.899541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212851.899548] RIP: 0033:0x7fffffffe062 [16212851.899553] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212851.909221] RIP: 0033:0x7fffffffe062 [16212851.909224] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212851.909225] RSP: 002b:000000c0004c5bf0 EFLAGS: 00000297 [16212851.909227] RAX: 000000000009a63c RBX: 0000000000000000 RCX: 00007fffffffe05a [16212851.909229] RDX: 0000000000000000 RSI: 000000c0004c6000 RDI: 0000000000012f00 [16212851.909232] RBP: 000000c0004c5c90 R08: 000000c0032750f0 R09: 0000000000000000 [16212851.917911] potentially unexpected fatal signal 5. [16212851.917916] CPU: 90 PID: 480201 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212851.917917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212851.917921] RIP: 0033:0x7fffffffe062 [16212851.917924] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212851.917925] RSP: 002b:000000c0004c5bf0 EFLAGS: 00000297 [16212851.917926] RAX: 000000000009a63b RBX: 0000000000000000 RCX: 00007fffffffe05a [16212851.917927] RDX: 0000000000000000 RSI: 000000c0004c6000 RDI: 0000000000012f00 [16212851.917928] RBP: 000000c0004c5c90 R08: 000000c0005a7e10 R09: 0000000000000000 [16212851.917929] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004c5c78 [16212851.917929] R13: 000000c000461000 R14: 000000c0005104e0 R15: 000000000007350e [16212851.917930] FS: 000000c000132490 GS: 0000000000000000 [16212851.921660] RSP: 002b:000000c0004c5bf0 EFLAGS: 00000297 [16212851.932649] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004c5c78 [16212851.932650] R13: 000000c000461000 R14: 000000c0005104e0 R15: 000000000007350e [16212851.932651] FS: 000000c000132490 GS: 0000000000000000 [16212852.149483] RAX: 000000000009a639 RBX: 0000000000000000 RCX: 00007fffffffe05a [16212852.158398] RDX: 0000000000000000 RSI: 000000c0004c6000 RDI: 0000000000012f00 [16212852.165964] RBP: 000000c0004c5c90 R08: 000000c000b985b0 R09: 0000000000000000 [16212852.174896] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004c5c78 [16212852.182462] R13: 000000c000461000 R14: 000000c0005104e0 R15: 000000000007350e [16212852.191390] FS: 000000c000132490 GS: 0000000000000000 [16212926.834042] potentially unexpected fatal signal 5. [16212926.839250] CPU: 49 PID: 501222 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212926.851279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212926.860889] RIP: 0033:0x7fffffffe062 [16212926.864854] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212926.884121] RSP: 002b:000000c000599bf0 EFLAGS: 00000297 [16212926.891105] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16212926.898695] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16212926.906284] RBP: 000000c000599c90 R08: 0000000000000000 R09: 0000000000000000 [16212926.915183] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000599c78 [16212926.924094] R13: 000000c00056a800 R14: 000000c0005071e0 R15: 0000000000077a7b [16212926.933007] FS: 000000c000132c90 GS: 0000000000000000 [16215242.178506] exe[676562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561494c7aab9 cs:33 sp:7f42ceb95858 ax:0 si:561494cd4062 di:ffffffffff600000 [16215566.353487] exe[764988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e162345ab9 cs:33 sp:7eb41651a858 ax:0 si:55e16239f062 di:ffffffffff600000 [16215600.833981] exe[723634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1e2374ab9 cs:33 sp:7f31c94bc858 ax:0 si:55a1e23ce062 di:ffffffffff600000 [16215631.886486] exe[752775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b52640aab9 cs:33 sp:7f0371773858 ax:0 si:55b526464062 di:ffffffffff600000 [16215716.382378] exe[425030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560141a2eab9 cs:33 sp:7eb735be8858 ax:0 si:560141a88062 di:ffffffffff600000 [16215762.087005] exe[764333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573f4c8ab9 cs:33 sp:7f645cedc858 ax:0 si:55573f522062 di:ffffffffff600000 [16215766.129499] exe[766952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b7e16aab9 cs:33 sp:7fd2c2140858 ax:0 si:564b7e1c4062 di:ffffffffff600000 [16215785.497306] exe[721397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a2ec8ab9 cs:33 sp:7f1710f7c858 ax:0 si:5563a2f22070 di:ffffffffff600000 [16215785.642408] exe[728868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a2ec8ab9 cs:33 sp:7f1710f7c858 ax:0 si:5563a2f22070 di:ffffffffff600000 [16215785.653093] exe[692829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac27775ab9 cs:33 sp:7fa737fbc858 ax:0 si:55ac277cf070 di:ffffffffff600000 [16215785.769649] exe[747040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a2ec8ab9 cs:33 sp:7f1710f7c858 ax:0 si:5563a2f22070 di:ffffffffff600000 [16215785.774262] exe[723534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac27775ab9 cs:33 sp:7fa737fbc858 ax:0 si:55ac277cf070 di:ffffffffff600000 [16215785.918582] exe[692849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a2ec8ab9 cs:33 sp:7f1710f7c858 ax:0 si:5563a2f22070 di:ffffffffff600000 [16215785.932765] exe[725368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac27775ab9 cs:33 sp:7fa737fbc858 ax:0 si:55ac277cf070 di:ffffffffff600000 [16216420.603060] exe[772451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561056680ab9 cs:33 sp:7eb428a96858 ax:0 si:5610566da070 di:ffffffffff600000 [16217046.439457] potentially unexpected fatal signal 5. [16217046.444693] CPU: 57 PID: 673415 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16217046.456760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16217046.466382] RIP: 0033:0x7fffffffe062 [16217046.470372] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16217046.489620] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16217046.495258] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16217046.502852] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16217046.510407] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16217046.517973] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16217046.526917] R13: 000000c0005c4800 R14: 000000c000174b60 R15: 00000000000a4592 [16217046.535949] FS: 000000c000132c90 GS: 0000000000000000 [16217053.369137] potentially unexpected fatal signal 5. [16217053.374371] CPU: 57 PID: 842040 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16217053.386359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16217053.392463] potentially unexpected fatal signal 5. [16217053.396000] RIP: 0033:0x7fffffffe062 [16217053.401163] CPU: 59 PID: 837914 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16217053.401165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16217053.401166] RIP: 0033:0x7fffffffe062 [16217053.401169] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16217053.401170] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16217053.401172] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16217053.401172] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16217053.401173] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16217053.401174] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16217053.401174] R13: 000000c0005c6800 R14: 000000c000162680 R15: 00000000000a4a42 [16217053.401175] FS: 000000c000132490 GS: 0000000000000000 [16217053.457807] potentially unexpected fatal signal 5. [16217053.459832] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16217053.460441] potentially unexpected fatal signal 5. [16217053.460446] CPU: 84 PID: 675211 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16217053.460447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16217053.460452] RIP: 0033:0x7fffffffe062 [16217053.460456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16217053.460457] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16217053.460460] RAX: 00000000000cd939 RBX: 0000000000000000 RCX: 00007fffffffe05a [16217053.460461] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16217053.460462] RBP: 000000c00013fc90 R08: 000000c000a045b0 R09: 0000000000000000 [16217053.460463] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16217053.460464] R13: 000000c0004fe800 R14: 000000c000502820 R15: 00000000000a4a37 [16217053.460465] FS: 000000c000180090 GS: 0000000000000000 [16217053.468748] CPU: 42 PID: 674596 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16217053.476295] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16217053.476298] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16217053.476299] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16217053.476299] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16217053.476300] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16217053.476301] R13: 000000c0004fe800 R14: 000000c000502820 R15: 00000000000a4a37 [16217053.476302] FS: 000000c000180090 GS: 0000000000000000 [16217053.710960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16217053.722012] RIP: 0033:0x7fffffffe062 [16217053.727376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16217053.748530] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16217053.755542] RAX: 00000000000cd93c RBX: 0000000000000000 RCX: 00007fffffffe05a [16217053.764496] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16217053.773428] RBP: 000000c00013fc90 R08: 000000c0002792d0 R09: 0000000000000000 [16217053.782345] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16217053.791303] R13: 000000c0004fe800 R14: 000000c000502820 R15: 00000000000a4a37 [16217053.800220] FS: 000000c000180090 GS: 0000000000000000 [16217676.345613] exe[820380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dce761ab9 cs:33 sp:7fc69c557858 ax:0 si:562dce7bb062 di:ffffffffff600000 [16217676.395963] exe[811955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dce761ab9 cs:33 sp:7fc69c557858 ax:0 si:562dce7bb062 di:ffffffffff600000 [16217676.446758] exe[821724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dce761ab9 cs:33 sp:7fc69c557858 ax:0 si:562dce7bb062 di:ffffffffff600000 [16217676.504545] exe[821715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dce761ab9 cs:33 sp:7fc69c557858 ax:0 si:562dce7bb062 di:ffffffffff600000 [16220364.166263] exe[999814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8f9798ab9 cs:33 sp:7ffad439a858 ax:0 si:55e8f97f2070 di:ffffffffff600000 [16220439.749895] exe[865125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b876858 ax:0 si:557ef37bc097 di:ffffffffff600000 [16220439.800008] exe[2973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b876858 ax:0 si:557ef37bc097 di:ffffffffff600000 [16220439.822913] exe[865125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b876858 ax:0 si:557ef37bc097 di:ffffffffff600000 [16220439.884947] exe[5300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b876858 ax:0 si:557ef37bc097 di:ffffffffff600000 [16220464.370400] exe[868280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b855858 ax:0 si:557ef37bc062 di:ffffffffff600000 [16220465.222175] exe[868279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b855858 ax:0 si:557ef37bc062 di:ffffffffff600000 [16220466.082432] exe[917039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b855858 ax:0 si:557ef37bc062 di:ffffffffff600000 [16221626.650276] exe[991206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba86052ab9 cs:33 sp:7ecf813fe858 ax:0 si:55ba860ac062 di:ffffffffff600000 [16222650.457182] potentially unexpected fatal signal 5. [16222650.462519] CPU: 19 PID: 108752 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16222650.474508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16222650.484141] RIP: 0033:0x7fffffffe062 [16222650.488108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16222650.507383] RSP: 002b:000000c0001b3a90 EFLAGS: 00000297 [16222650.513027] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16222650.520583] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16222650.529492] RBP: 000000c0001b3b20 R08: 0000000000000000 R09: 0000000000000000 [16222650.537038] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001b39b0 [16222650.545955] R13: 000000c000180000 R14: 000000c0005176c0 R15: 000000000001a493 [16222650.554854] FS: 00007f02ab7fe6c0 GS: 0000000000000000 [16223139.918717] exe[4423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af08a2bab9 cs:33 sp:7ee186646858 ax:0 si:55af08a85062 di:ffffffffff600000 [16223714.334444] potentially unexpected fatal signal 5. [16223714.336527] potentially unexpected fatal signal 5. [16223714.339666] CPU: 57 PID: 986461 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16223714.339668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16223714.339674] RIP: 0033:0x7fffffffe062 [16223714.339679] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16223714.344883] CPU: 14 PID: 986458 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16223714.344885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16223714.344890] RIP: 0033:0x7fffffffe062 [16223714.344894] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16223714.344895] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16223714.344897] RAX: 0000000000026b85 RBX: 0000000000000000 RCX: 00007fffffffe05a [16223714.344898] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16223714.344898] RBP: 000000c00013fc40 R08: 000000c0009ae3d0 R09: 0000000000000000 [16223714.344901] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16223714.344902] R13: 000000c0006821b0 R14: 000000c0001b16c0 R15: 00000000000f06a3 [16223714.344904] FS: 000000c000580090 GS: 0000000000000000 [16223714.346467] potentially unexpected fatal signal 5. [16223714.349658] potentially unexpected fatal signal 5. [16223714.349664] CPU: 81 PID: 1855 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16223714.349667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16223714.349672] RIP: 0033:0x7fffffffe062 [16223714.349676] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16223714.349678] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16223714.349679] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16223714.349680] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16223714.349681] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16223714.349682] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16223714.349683] R13: 000000c0006821b0 R14: 000000c0001b16c0 R15: 00000000000f06a3 [16223714.349684] FS: 000000c000580090 GS: 0000000000000000 [16223714.353190] potentially unexpected fatal signal 5. [16223714.353196] CPU: 20 PID: 986469 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16223714.353198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16223714.353206] RIP: 0033:0x7fffffffe062 [16223714.353209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16223714.353210] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16223714.353212] RAX: 0000000000026b83 RBX: 0000000000000000 RCX: 00007fffffffe05a [16223714.353214] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16223714.353214] RBP: 000000c00013fc40 R08: 000000c000a746a0 R09: 0000000000000000 [16223714.353216] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16223714.353217] R13: 000000c0006821b0 R14: 000000c0001b16c0 R15: 00000000000f06a3 [16223714.353218] FS: 000000c000580090 GS: 0000000000000000 [16223714.356881] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16223714.356884] RAX: 0000000000026b84 RBX: 0000000000000000 RCX: 00007fffffffe05a [16223714.356885] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16223714.356886] RBP: 000000c00013fc40 R08: 000000c000634970 R09: 0000000000000000 [16223714.356886] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16223714.356887] R13: 000000c0006821b0 R14: 000000c0001b16c0 R15: 00000000000f06a3 [16223714.356888] FS: 000000c000580090 GS: 0000000000000000 [16223714.759909] CPU: 37 PID: 984941 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16223714.773271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16223714.784297] RIP: 0033:0x7fffffffe062 [16223714.789653] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16223714.810215] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16223714.817211] RAX: 0000000000026b86 RBX: 0000000000000000 RCX: 00007fffffffe05a [16223714.826135] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16223714.835045] RBP: 000000c00013fc40 R08: 000000c0004fe1f0 R09: 0000000000000000 [16223714.843965] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16223714.852882] R13: 000000c0006821b0 R14: 000000c0001b16c0 R15: 00000000000f06a3 [16223714.861814] FS: 000000c000580090 GS: 0000000000000000 [16223937.252375] exe[156459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ae3bc237 cs:33 sp:7ec7b4c57ef8 ax:27300000 si:55f9ae42a273 di:ffffffffff600000 [16223937.305774] exe[156459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ae3bc237 cs:33 sp:7ec7b4c57ef8 ax:27300000 si:55f9ae42a273 di:ffffffffff600000 [16223937.357967] exe[154191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ae3bc237 cs:33 sp:7ec7b4c57ef8 ax:27300000 si:55f9ae42a273 di:ffffffffff600000 [16223937.358065] exe[156527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ae3bc237 cs:33 sp:7ec7b4c36ef8 ax:27300000 si:55f9ae42a273 di:ffffffffff600000 [16224235.276581] potentially unexpected fatal signal 5. [16224235.277503] potentially unexpected fatal signal 5. [16224235.281889] CPU: 66 PID: 189594 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16224235.287069] CPU: 31 PID: 189574 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16224235.287071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16224235.287075] RIP: 0033:0x7fffffffe062 [16224235.287077] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16224235.287079] RSP: 002b:000000c0001e7a90 EFLAGS: 00000297 [16224235.287080] RAX: 000000000002e8bd RBX: 0000000000000000 RCX: 00007fffffffe05a [16224235.287081] RDX: 0000000000000000 RSI: 000000c0001e8000 RDI: 0000000000012f00 [16224235.287082] RBP: 000000c0001e7b20 R08: 000000c00041c3d0 R09: 0000000000000000 [16224235.287082] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001e79b0 [16224235.287083] R13: 000000c000180000 R14: 000000c0004d21a0 R15: 000000000002e420 [16224235.287084] FS: 00007f00a5d876c0 GS: 0000000000000000 [16224235.395535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16224235.405186] RIP: 0033:0x7fffffffe062 [16224235.410652] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16224235.431203] RSP: 002b:000000c0001e7a90 EFLAGS: 00000297 [16224235.438221] RAX: 000000000002e8bc RBX: 0000000000000000 RCX: 00007fffffffe05a [16224235.447155] RDX: 0000000000000000 RSI: 000000c0001e8000 RDI: 0000000000012f00 [16224235.456077] RBP: 000000c0001e7b20 R08: 000000c0008c8100 R09: 0000000000000000 [16224235.465012] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001e79b0 [16224235.473941] R13: 000000c000180000 R14: 000000c0004d21a0 R15: 000000000002e420 [16224235.482878] FS: 00007f00a5d876c0 GS: 0000000000000000 [16224270.736263] potentially unexpected fatal signal 5. [16224270.741471] CPU: 4 PID: 192738 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16224270.753424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16224270.763042] RIP: 0033:0x7fffffffe062 [16224270.767026] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16224270.786260] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16224270.791882] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16224270.799421] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16224270.808312] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16224270.817212] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16224270.824733] R13: 000000c000774800 R14: 000000c000588820 R15: 000000000000375e [16224270.833632] FS: 000000c000132490 GS: 0000000000000000 [16224277.300361] potentially unexpected fatal signal 5. [16224277.305629] CPU: 40 PID: 193384 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16224277.317663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16224277.327308] RIP: 0033:0x7fffffffe062 [16224277.331301] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16224277.350522] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16224277.357544] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16224277.365097] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16224277.374027] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16224277.382936] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16224277.391838] R13: 000000c0007d2800 R14: 000000c0001a2340 R15: 0000000000003c0e [16224277.400750] FS: 000000000219b9b0 GS: 0000000000000000 [16224277.480120] potentially unexpected fatal signal 5. [16224277.486535] CPU: 19 PID: 40861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16224277.499821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16224277.510797] RIP: 0033:0x7fffffffe062 [16224277.516120] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16224277.536740] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16224277.543683] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16224277.551234] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16224277.560156] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16224277.569057] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16224277.577976] R13: 000000c000380800 R14: 000000c000502680 R15: 0000000000003bfd [16224277.586906] FS: 000000c000580090 GS: 0000000000000000 [16225226.145867] potentially unexpected fatal signal 5. [16225226.151107] CPU: 91 PID: 251283 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16225226.163112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16225226.172767] RIP: 0033:0x7fffffffe062 [16225226.176845] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16225226.185301] potentially unexpected fatal signal 5. [16225226.197450] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16225226.202629] CPU: 56 PID: 251306 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16225226.202631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16225226.202637] RIP: 0033:0x7fffffffe062 [16225226.202640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16225226.202645] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16225226.208279] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16225226.208280] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16225226.208281] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16225226.208282] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16225226.208282] R13: 000000c000463000 R14: 000000c00015c9c0 R15: 000000000003d2d6 [16225226.208283] FS: 000000c000180090 GS: 0000000000000000 [16225226.315430] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16225226.324358] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16225226.333323] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16225226.342253] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16225226.351176] R13: 000000c000463000 R14: 000000c00015c9c0 R15: 000000000003d2d6 [16225226.360106] FS: 000000c000180090 GS: 0000000000000000 [16225556.773533] potentially unexpected fatal signal 5. [16225556.778767] CPU: 38 PID: 244178 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16225556.790743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16225556.800416] RIP: 0033:0x7fffffffe062 [16225556.804454] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16225556.823883] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16225556.829558] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16225556.837151] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16225556.846048] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16225556.853607] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16225556.861166] R13: 000000c00059a800 R14: 000000c000522680 R15: 000000000002f86d [16225556.868729] FS: 000000c000520090 GS: 0000000000000000 [16225557.160125] potentially unexpected fatal signal 5. [16225557.165380] CPU: 3 PID: 264914 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16225557.177341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16225557.186987] RIP: 0033:0x7fffffffe062 [16225557.191077] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16225557.210314] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16225557.217319] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16225557.226252] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16225557.235182] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16225557.244089] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16225557.253035] R13: 000000c00059a800 R14: 000000c000522680 R15: 000000000002f86d [16225557.261969] FS: 000000c000520090 GS: 0000000000000000 [16226696.993497] exe[305792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563662371ab9 cs:33 sp:7ef13a519ef8 ax:0 si:20002080 di:ffffffffff600000 [16226697.052537] exe[305281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563662371ab9 cs:33 sp:7ef13a519ef8 ax:0 si:20002080 di:ffffffffff600000 [16226697.103359] exe[305792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563662371ab9 cs:33 sp:7ef13a4d7ef8 ax:0 si:20002080 di:ffffffffff600000 [16227325.432299] potentially unexpected fatal signal 5. [16227325.437535] CPU: 41 PID: 184602 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16227325.449552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16227325.459208] RIP: 0033:0x7fffffffe062 [16227325.463186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16227325.482420] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16227325.488074] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16227325.495636] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16227325.503234] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16227325.512172] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16227325.521245] R13: 000000c00058a150 R14: 000000c000007ba0 R15: 000000000002707e [16227325.530176] FS: 000000c000180090 GS: 0000000000000000 [16229407.533901] exe[366997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586eb14eab9 cs:33 sp:7f94b28b0858 ax:0 si:5586eb1a8062 di:ffffffffff600000 [16230932.064842] potentially unexpected fatal signal 5. [16230932.070067] CPU: 35 PID: 371439 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16230932.082033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16230932.091652] RIP: 0033:0x7fffffffe062 [16230932.095634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16230932.114866] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16230932.121965] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16230932.129773] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16230932.138700] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16230932.146233] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16230932.155153] R13: 000000c000570150 R14: 000000c0001b5d40 R15: 00000000000584ff [16230932.162691] FS: 000000c000132490 GS: 0000000000000000 [16230932.164113] potentially unexpected fatal signal 5. [16230932.174899] CPU: 92 PID: 366930 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16230932.186889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16230932.197874] RIP: 0033:0x7fffffffe062 [16230932.201914] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16230932.209896] potentially unexpected fatal signal 5. [16230932.222462] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16230932.227677] CPU: 89 PID: 370811 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16230932.233282] RAX: 000055c0e125c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16230932.233283] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055c0e125c000 [16230932.233284] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000005ebd000 [16230932.233284] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [16230932.233285] R13: 000000c000570150 R14: 000000c0001b5d40 R15: 00000000000584ff [16230932.233286] FS: 000000c000132490 GS: 0000000000000000 [16230932.290037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16230932.299712] RIP: 0033:0x7fffffffe062 [16230932.305016] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16230932.325590] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16230932.332646] RAX: 0000559b67c1e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16230932.340294] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000559b67c1e000 [16230932.349262] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000003bff000 [16230932.358241] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [16230932.367185] R13: 000000c000570150 R14: 000000c0001b5d40 R15: 00000000000584ff [16230932.376134] FS: 000000c000132490 GS: 0000000000000000 [16231289.334308] potentially unexpected fatal signal 5. [16231289.339528] CPU: 67 PID: 549238 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231289.351539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231289.361198] RIP: 0033:0x7fffffffe062 [16231289.365206] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231289.385784] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16231289.392785] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231289.401705] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16231289.410630] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16231289.419538] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16231289.428511] R13: 000000c0003de570 R14: 000000c00047cea0 R15: 0000000000085df3 [16231289.437380] FS: 000000c000132890 GS: 0000000000000000 [16231531.687299] potentially unexpected fatal signal 5. [16231531.692532] CPU: 25 PID: 439620 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231531.704520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231531.714166] RIP: 0033:0x7fffffffe062 [16231531.718177] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231531.738766] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16231531.745783] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231531.754689] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16231531.763599] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16231531.772544] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16231531.781477] R13: 000000c000026800 R14: 000000c000182b60 R15: 000000000006204b [16231531.789024] FS: 000000c000180090 GS: 0000000000000000 [16231532.012135] potentially unexpected fatal signal 5. [16231532.017401] CPU: 8 PID: 444230 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231532.029381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231532.039039] RIP: 0033:0x7fffffffe062 [16231532.043031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231532.062227] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16231532.067896] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231532.075441] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16231532.082989] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16231532.090972] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16231532.098533] R13: 000000c000026800 R14: 000000c000182b60 R15: 000000000006204b [16231532.107447] FS: 000000c000180090 GS: 0000000000000000 [16231745.896348] potentially unexpected fatal signal 5. [16231745.901577] CPU: 87 PID: 584969 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231745.913561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231745.923207] RIP: 0033:0x7fffffffe062 [16231745.927182] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231745.937274] potentially unexpected fatal signal 5. [16231745.946427] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16231745.951704] CPU: 60 PID: 559328 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231745.957307] RAX: 00007fe4a2d51000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231745.957308] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fe4a2d51000 [16231745.957309] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000031fe000 [16231745.957310] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [16231745.957314] R13: 000000c0003de570 R14: 000000c0001a91e0 R15: 000000000008661e [16231745.970665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231745.970672] RIP: 0033:0x7fffffffe062 [16231745.970678] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231745.979576] FS: 0000000001ec4970 GS: 0000000000000000 [16231746.056416] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16231746.062093] RAX: 00007faa73c54000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231746.071003] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007faa73c54000 [16231746.078574] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000b914000 [16231746.086176] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16231746.095033] R13: 000000c0003de570 R14: 000000c0001a91e0 R15: 000000000008661e [16231746.103972] FS: 0000000001ec4970 GS: 0000000000000000 [16231746.299021] potentially unexpected fatal signal 5. [16231746.304287] CPU: 72 PID: 559334 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231746.316377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231746.326037] RIP: 0033:0x7fffffffe062 [16231746.331392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231746.351983] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16231746.359022] RAX: 0000555aa9178000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231746.366650] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000555aa9178000 [16231746.375566] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000ce15000 [16231746.383191] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16231746.390811] R13: 000000c0003de570 R14: 000000c0001a91e0 R15: 000000000008661e [16231746.399752] FS: 0000000001ec4970 GS: 0000000000000000 [16231746.497037] potentially unexpected fatal signal 5. [16231746.502253] CPU: 7 PID: 491800 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231746.510606] potentially unexpected fatal signal 5. [16231746.514165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231746.520726] CPU: 27 PID: 582553 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231746.520728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231746.520732] RIP: 0033:0x7fffffffe062 [16231746.520736] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231746.520737] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16231746.520738] RAX: 00007f020a641000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231746.520739] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f020a641000 [16231746.520740] RBP: 000000c00013fc90 R08: 0000000000000009 R09: 00000000064fd000 [16231746.520740] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc78 [16231746.520741] R13: 000000c0005e4800 R14: 000000c00021b1e0 R15: 000000000008b528 [16231746.520742] FS: 000000c000180490 GS: 0000000000000000 [16231746.633756] RIP: 0033:0x7fffffffe062 [16231746.638019] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231746.657206] RSP: 002b:000000c000767af0 EFLAGS: 00000297 [16231746.662850] RAX: 00007fdc5f8c4000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231746.670390] RDX: 0000000000000001 RSI: 0000000000020000 RDI: 00007fdc5f8c4000 [16231746.679313] RBP: 000000c000767b80 R08: 0000000000000009 R09: 0000000008ddd000 [16231746.686874] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000767a38 [16231746.695771] R13: 000000c000180000 R14: 000000c000782340 R15: 000000000006a13c [16231746.704703] FS: 00007ff2713876c0 GS: 0000000000000000 [16321618.309357] host.test[728971] bad frame in rt_sigreturn frame:000000007526f96a ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [16321618.322428] potentially unexpected fatal signal 11. [16321618.327717] CPU: 87 PID: 728971 Comm: host.test Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16321618.340202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16321618.349860] RIP: d8ef:0xffffffffffffd8ef [16321618.355565] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [16321618.364249] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [16321618.371256] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [16321618.380235] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b1ff08 [16321618.389187] RBP: 0001000000000030 R08: 000000000046db57 R09: 000000000048a3d0 [16321618.396751] R10: 000000c00055fd40 R11: 000000c00055fdb8 R12: 000000000048a3f8 [16321618.405672] R13: 000000000048020c R14: 0000000000a08320 R15: 000000c00016ab40 [16321618.414610] FS: 00007f0f7f8e5740 GS: 0000000000000000 [16323287.026478] exe[981618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a02251ab9 cs:33 sp:7ebf94ddc858 ax:0 si:556a022ab062 di:ffffffffff600000 [16323287.072985] exe[981617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a02251ab9 cs:33 sp:7ebf94ddc858 ax:0 si:556a022ab062 di:ffffffffff600000 [16323291.757919] exe[806322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a02251ab9 cs:33 sp:7ebf94ddc858 ax:0 si:556a022ab062 di:ffffffffff600000 [16323291.799228] exe[806246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a02251ab9 cs:33 sp:7ebf94ddc858 ax:0 si:556a022ab062 di:ffffffffff600000 [16323733.883778] potentially unexpected fatal signal 5. [16323733.889017] CPU: 46 PID: 8921 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16323733.900836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16323733.910501] RIP: 0033:0x7fffffffe062 [16323733.914508] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16323733.933756] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16323733.940826] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16323733.949749] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16323733.958763] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16323733.967700] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16323733.976641] R13: 000000c000666800 R14: 000000c0005144e0 R15: 0000000000001ab9 [16323733.985759] FS: 000000c000132490 GS: 0000000000000000 [16324034.718588] potentially unexpected fatal signal 5. [16324034.723810] CPU: 17 PID: 20709 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16324034.735717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16324034.745369] RIP: 0033:0x7fffffffe062 [16324034.749330] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16324034.768555] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16324034.775632] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16324034.784526] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16324034.793660] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16324034.802685] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16324034.811605] R13: 000000c0006ea800 R14: 000000c000511040 R15: 0000000000004d55 [16324034.820529] FS: 000000c000132490 GS: 0000000000000000 [16324187.285360] potentially unexpected fatal signal 5. [16324187.290583] CPU: 20 PID: 27620 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16324187.302477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16324187.312125] RIP: 0033:0x7fffffffe062 [16324187.316137] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16324187.336727] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16324187.343748] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16324187.352681] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16324187.361575] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16324187.370520] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16324187.379515] R13: 000000c00071e800 R14: 000000c0001acb60 R15: 0000000000006738 [16324187.388442] FS: 000000c000180090 GS: 0000000000000000 [16324318.659775] potentially unexpected fatal signal 5. [16324318.665007] CPU: 1 PID: 34140 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16324318.676911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16324318.686590] RIP: 0033:0x7fffffffe062 [16324318.690646] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16324318.711348] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16324318.718346] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16324318.727284] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16324318.736202] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16324318.745164] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16324318.754087] R13: 000000c0005fe800 R14: 000000c0001a2b60 R15: 0000000000007b98 [16324318.763085] FS: 000000000219bb90 GS: 0000000000000000 [16324406.033272] potentially unexpected fatal signal 5. [16324406.038497] CPU: 24 PID: 38207 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16324406.050395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16324406.060169] RIP: 0033:0x7fffffffe062 [16324406.064195] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16324406.083776] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16324406.090800] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16324406.099803] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16324406.108731] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16324406.117656] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16324406.126576] R13: 000000c00055c800 R14: 000000c0001ae820 R15: 0000000000008d92 [16324406.135504] FS: 000000c000132490 GS: 0000000000000000 [16324435.367331] potentially unexpected fatal signal 5. [16324435.372551] CPU: 61 PID: 38408 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16324435.384574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16324435.394207] RIP: 0033:0x7fffffffe062 [16324435.398193] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16324435.417544] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16324435.424548] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16324435.433575] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16324435.442511] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16324435.451490] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16324435.460403] R13: 000000c000471800 R14: 000000c000602680 R15: 00000000000092d9 [16324435.469340] FS: 000000c000180090 GS: 0000000000000000 [16325777.660916] exe[80287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c8b4ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.698556] exe[90812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c8b4ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.718964] exe[90812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.758687] exe[80287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.778057] exe[90812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.798160] exe[86185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.818378] exe[80287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.837582] exe[86185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.858735] exe[80286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.878049] exe[90812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16327078.484707] potentially unexpected fatal signal 5. [16327078.490039] CPU: 68 PID: 182962 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16327078.492056] potentially unexpected fatal signal 5. [16327078.502317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16327078.507509] CPU: 83 PID: 183192 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16327078.507510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16327078.507516] RIP: 0033:0x7fffffffe062 [16327078.507519] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16327078.507523] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16327078.517230] RIP: 0033:0x7fffffffe062 [16327078.517235] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16327078.517240] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16327078.529240] RAX: 000000000002d138 RBX: 0000000000000000 RCX: 00007fffffffe05a [16327078.529241] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16327078.529241] RBP: 000000c000193c90 R08: 000000c00158c010 R09: 0000000000000000 [16327078.529242] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16327078.529243] R13: 000000c00030a800 R14: 000000c00047f6c0 R15: 000000000002c4a2 [16327078.529243] FS: 000000000219bb90 GS: 0000000000000000 [16327078.659080] RAX: 000000000002d137 RBX: 0000000000000000 RCX: 00007fffffffe05a [16327078.668004] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16327078.676908] RBP: 000000c000193c90 R08: 000000c0008e02e0 R09: 0000000000000000 [16327078.685901] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16327078.694852] R13: 000000c00030a800 R14: 000000c00047f6c0 R15: 000000000002c4a2 [16327078.703869] FS: 000000000219bb90 GS: 0000000000000000 [16327936.071612] potentially unexpected fatal signal 5. [16327936.076832] CPU: 43 PID: 226600 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16327936.088908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16327936.098540] RIP: 0033:0x7fffffffe062 [16327936.102614] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16327936.123185] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16327936.130215] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16327936.139445] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16327936.148468] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16327936.157400] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16327936.166338] R13: 000000c000174800 R14: 000000c00058a4e0 R15: 0000000000033017 [16327936.175434] FS: 000000c000180090 GS: 0000000000000000 [16328864.149530] warn_bad_vsyscall: 26 callbacks suppressed [16328864.149533] exe[260539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec5a00ab9 cs:33 sp:7ea8d66c4858 ax:0 si:55bec5a5a070 di:ffffffffff600000 [16328864.288567] exe[203930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec5a00ab9 cs:33 sp:7ea8d66c4858 ax:0 si:55bec5a5a070 di:ffffffffff600000 [16328864.431045] exe[197837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec5a00ab9 cs:33 sp:7ea8d66c4858 ax:0 si:55bec5a5a070 di:ffffffffff600000 [16328864.533293] exe[194947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec5a00ab9 cs:33 sp:7ea8d66c4858 ax:0 si:55bec5a5a070 di:ffffffffff600000 [16329212.824490] potentially unexpected fatal signal 5. [16329212.829714] CPU: 20 PID: 85565 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16329212.841628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16329212.851324] RIP: 0033:0x7fffffffe062 [16329212.855308] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16329212.875878] RSP: 002b:000000c000029a90 EFLAGS: 00000297 [16329212.882856] RAX: 0000000000045f97 RBX: 0000000000000000 RCX: 00007fffffffe05a [16329212.891783] RDX: 0000000000000000 RSI: 000000c00002a000 RDI: 0000000000012f00 [16329212.900772] RBP: 000000c000029b20 R08: 000000c000556d30 R09: 0000000000000000 [16329212.909736] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000299b0 [16329212.918575] R13: 000000c000276400 R14: 000000c0005924e0 R15: 0000000000014320 [16329212.927470] FS: 00007fac58b856c0 GS: 0000000000000000 [16329715.237522] exe[301610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7195beab9 cs:33 sp:7f363e1ec858 ax:0 si:55d719618070 di:ffffffffff600000 [16329715.346958] exe[218782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7195beab9 cs:33 sp:7f363e1ec858 ax:0 si:55d719618070 di:ffffffffff600000 [16329715.402375] exe[309076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594f1c3eab9 cs:33 sp:7fad9313b858 ax:0 si:5594f1c98070 di:ffffffffff600000 [16329715.462449] exe[302027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7195beab9 cs:33 sp:7f363e1ec858 ax:0 si:55d719618070 di:ffffffffff600000 [16329715.518118] exe[291651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594f1c3eab9 cs:33 sp:7fad9313b858 ax:0 si:5594f1c98070 di:ffffffffff600000 [16329715.579941] exe[309076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7195beab9 cs:33 sp:7f363e1ec858 ax:0 si:55d719618070 di:ffffffffff600000 [16329715.632609] exe[301978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594f1c3eab9 cs:33 sp:7fad9313b858 ax:0 si:5594f1c98070 di:ffffffffff600000 [16329715.657071] exe[290228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628bea81ab9 cs:33 sp:7f731b437858 ax:0 si:5628beadb070 di:ffffffffff600000 [16329715.694015] exe[304859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7195beab9 cs:33 sp:7f363e1ec858 ax:0 si:55d719618070 di:ffffffffff600000 [16329715.775522] exe[302001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628bea81ab9 cs:33 sp:7f731b437858 ax:0 si:5628beadb070 di:ffffffffff600000 [16331566.395233] potentially unexpected fatal signal 5. [16331566.400489] CPU: 85 PID: 263179 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16331566.412471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16331566.422114] RIP: 0033:0x7fffffffe062 [16331566.426142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16331566.445324] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16331566.452338] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16331566.461274] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16331566.469006] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16331566.476522] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16331566.485453] R13: 000000c000336800 R14: 000000c0001ab860 R15: 0000000000037a4f [16331566.493005] FS: 000000c000180090 GS: 0000000000000000 [16331566.696361] potentially unexpected fatal signal 5. [16331566.701589] CPU: 93 PID: 287597 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16331566.713613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16331566.723243] RIP: 0033:0x7fffffffe062 [16331566.727218] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16331566.746457] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16331566.752100] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16331566.761060] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16331566.769978] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16331566.778896] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16331566.786467] R13: 000000c000336800 R14: 000000c0001ab860 R15: 0000000000037a4f [16331566.795377] FS: 000000c000180090 GS: 0000000000000000 [16331717.714488] warn_bad_vsyscall: 3 callbacks suppressed [16331717.714492] exe[280247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55888fe90ab9 cs:33 sp:7eab60d31858 ax:0 si:55888feea062 di:ffffffffff600000 [16332072.623025] potentially unexpected fatal signal 5. [16332072.628263] CPU: 85 PID: 368487 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16332072.632314] potentially unexpected fatal signal 5. [16332072.640256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16332072.645453] CPU: 90 PID: 254591 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16332072.645454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16332072.645459] RIP: 0033:0x7fffffffe062 [16332072.645462] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16332072.645463] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16332072.645466] RAX: 0000000000064135 RBX: 0000000000000000 RCX: 00007fffffffe05a [16332072.645466] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16332072.645468] RBP: 000000c000193c90 R08: 000000c005ce92d0 R09: 0000000000000000 [16332072.655127] RIP: 0033:0x7fffffffe062 [16332072.655130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16332072.655131] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16332072.655134] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16332072.667112] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16332072.667113] R13: 000000c000616800 R14: 000000c0004491e0 R15: 000000000003ce77 [16332072.667114] FS: 000000c000132490 GS: 0000000000000000 [16332072.792052] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16332072.799636] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16332072.808519] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16332072.817449] R13: 000000c000616800 R14: 000000c0004491e0 R15: 000000000003ce77 [16332072.826396] FS: 000000c000132490 GS: 0000000000000000 [16333528.127003] exe[469079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637a1667ab9 cs:33 sp:7ee2b937a858 ax:0 si:5637a16c1070 di:ffffffffff600000 [16333654.246404] potentially unexpected fatal signal 5. [16333654.251648] CPU: 13 PID: 483525 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16333654.263655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16333654.273343] RIP: 0033:0x7fffffffe062 [16333654.277431] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16333654.297976] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16333654.305026] RAX: 000000000007634a RBX: 0000000000000000 RCX: 00007fffffffe05a [16333654.313970] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16333654.322891] RBP: 000000c00018fc40 R08: 000000c0006001f0 R09: 0000000000000000 [16333654.331836] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16333654.340753] R13: 000000c0005e4060 R14: 000000c000489ba0 R15: 000000000007609e [16333654.349712] FS: 0000000001ec4910 GS: 0000000000000000 [16334480.789050] exe[512409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334480.910519] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334480.934014] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334480.953311] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334480.973194] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334480.994279] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334481.014302] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334481.034044] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334481.054545] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334481.074010] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16335684.493938] potentially unexpected fatal signal 5. [16335684.499176] CPU: 78 PID: 566066 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16335684.511165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16335684.512096] potentially unexpected fatal signal 5. [16335684.520814] RIP: 0033:0x7fffffffe062 [16335684.520819] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16335684.520820] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16335684.520821] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16335684.520821] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16335684.520822] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16335684.520822] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16335684.520823] R13: 000000c0005f6800 R14: 000000c000166ea0 R15: 0000000000064337 [16335684.520824] FS: 000000c00058c090 GS: 0000000000000000 [16335684.605074] CPU: 44 PID: 572781 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16335684.618456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16335684.629464] RIP: 0033:0x7fffffffe062 [16335684.633474] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16335684.648033] potentially unexpected fatal signal 5. [16335684.652670] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16335684.657843] CPU: 47 PID: 413276 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16335684.657845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16335684.657848] RIP: 0033:0x7fffffffe062 [16335684.657852] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16335684.657853] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16335684.657854] RAX: 000000000008bd6c RBX: 0000000000000000 RCX: 00007fffffffe05a [16335684.657855] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16335684.657855] RBP: 000000c00018fc90 R08: 000000c0032f4e20 R09: 0000000000000000 [16335684.657856] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16335684.657857] R13: 000000c0005f6800 R14: 000000c000166ea0 R15: 0000000000064337 [16335684.657858] FS: 000000c00058c090 GS: 0000000000000000 [16335684.763230] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16335684.772167] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16335684.781081] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16335684.788657] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16335684.796209] R13: 000000c00087e800 R14: 000000c000449ba0 R15: 000000000006434a [16335684.803757] FS: 000000000219bb90 GS: 0000000000000000 [16336291.339340] warn_bad_vsyscall: 25 callbacks suppressed [16336291.339343] exe[578047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a52c8ab9 cs:33 sp:7fb58d1df858 ax:0 si:5574a5322062 di:ffffffffff600000 [16336291.393784] exe[604330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a52c8ab9 cs:33 sp:7fb58d1df858 ax:0 si:5574a5322062 di:ffffffffff600000 [16336291.394959] exe[578493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a52c8ab9 cs:33 sp:7fb58d1be858 ax:0 si:5574a5322062 di:ffffffffff600000 [16336291.456234] exe[605369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a52c8ab9 cs:33 sp:7fb58d1df858 ax:0 si:5574a5322062 di:ffffffffff600000 [16336291.479785] exe[577954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a52c8ab9 cs:33 sp:7fb58d1be858 ax:0 si:5574a5322062 di:ffffffffff600000 [16336299.876456] exe[606992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606c06efab9 cs:33 sp:7ef9347d2858 ax:0 si:5606c0749062 di:ffffffffff600000 [16336437.751461] potentially unexpected fatal signal 5. [16336437.756685] CPU: 73 PID: 446785 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336437.768698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336437.778335] RIP: 0033:0x7fffffffe062 [16336437.782338] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336437.801534] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16336437.808534] RAX: 000000000009563e RBX: 0000000000000000 RCX: 00007fffffffe05a [16336437.817486] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16336437.826436] RBP: 000000c00018fc90 R08: 000000c00098a1f0 R09: 0000000000000000 [16336437.835392] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16336437.844331] R13: 000000c0001c8800 R14: 000000c0008081a0 R15: 000000000006d108 [16336437.853268] FS: 000000c000132490 GS: 0000000000000000 [16336472.268111] exe[610049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562149b6bab9 cs:33 sp:7ec4666c8858 ax:0 si:562149bc5062 di:ffffffffff600000 [16336672.277866] potentially unexpected fatal signal 5. [16336672.283073] CPU: 12 PID: 456722 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336672.295082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336672.304717] RIP: 0033:0x7fffffffe062 [16336672.308359] potentially unexpected fatal signal 5. [16336672.308741] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336672.313971] CPU: 23 PID: 482586 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336672.313975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336672.334878] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16336672.334882] RAX: 00000000000991ac RBX: 0000000000000000 RCX: 00007fffffffe05a [16336672.334882] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16336672.334883] RBP: 000000c00013fc40 R08: 000000c0004721f0 R09: 0000000000000000 [16336672.334884] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16336672.334884] R13: 000000c0002a7200 R14: 000000c00054c340 R15: 000000000006f724 [16336672.334885] FS: 0000000001ec4910 GS: 0000000000000000 [16336672.409666] RIP: 0033:0x7fffffffe062 [16336672.415050] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336672.435620] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16336672.442628] RAX: 00007f21f82c4000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16336672.451556] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f21f82c4000 [16336672.460461] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 000000000b6b2000 [16336672.469437] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [16336672.478307] R13: 000000c0002a7200 R14: 000000c00054c340 R15: 000000000006f724 [16336672.487217] FS: 0000000001ec4910 GS: 0000000000000000 [16336811.374688] potentially unexpected fatal signal 5. [16336811.379920] CPU: 52 PID: 612432 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336811.391929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336811.400012] potentially unexpected fatal signal 5. [16336811.401573] RIP: 0033:0x7fffffffe062 [16336811.406781] CPU: 47 PID: 637701 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336811.406784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336811.406792] RIP: 0033:0x7fffffffe062 [16336811.410844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336811.414194] potentially unexpected fatal signal 5. [16336811.414199] CPU: 87 PID: 627690 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336811.414201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336811.414206] RIP: 0033:0x7fffffffe062 [16336811.414209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336811.414211] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16336811.414213] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16336811.414214] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16336811.414215] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16336811.414216] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16336811.414217] R13: 000000c000532800 R14: 000000c000007040 R15: 000000000009571a [16336811.414218] FS: 000000c000132c90 GS: 0000000000000000 [16336811.424175] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336811.424177] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16336811.424180] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16336811.424181] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16336811.424182] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16336811.424184] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16336811.424185] R13: 000000c000532800 R14: 000000c000007040 R15: 000000000009571a [16336811.424186] FS: 000000c000132c90 GS: 0000000000000000 [16336811.454201] potentially unexpected fatal signal 5. [16336811.458336] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16336811.458339] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16336811.458339] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16336811.458340] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16336811.458341] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16336811.458342] R13: 000000c000532800 R14: 000000c000007040 R15: 000000000009571a [16336811.458343] FS: 000000c000132c90 GS: 0000000000000000 [16336811.689113] CPU: 79 PID: 613265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336811.702483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336811.713522] RIP: 0033:0x7fffffffe062 [16336811.718863] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336811.739444] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16336811.746444] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16336811.755376] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16336811.764302] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16336811.773218] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16336811.782129] R13: 000000c000532800 R14: 000000c000007040 R15: 000000000009571a [16336811.791081] FS: 000000c000132c90 GS: 0000000000000000 [16337435.632741] potentially unexpected fatal signal 5. [16337435.637993] CPU: 36 PID: 657959 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16337435.650012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16337435.659655] RIP: 0033:0x7fffffffe062 [16337435.663678] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16337435.682933] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16337435.690068] RAX: 00000000000a2247 RBX: 0000000000000000 RCX: 00007fffffffe05a [16337435.699017] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16337435.707960] RBP: 000000c000193c90 R08: 000000c0000226a0 R09: 0000000000000000 [16337435.716885] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16337435.725837] R13: 000000c0008a4800 R14: 000000c0008101a0 R15: 000000000009f803 [16337435.734781] FS: 000000c000180090 GS: 0000000000000000 [16337480.448674] potentially unexpected fatal signal 5. [16337480.453905] CPU: 44 PID: 665952 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16337480.457048] potentially unexpected fatal signal 5. [16337480.465896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16337480.471083] CPU: 36 PID: 665949 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16337480.471085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16337480.471091] RIP: 0033:0x7fffffffe062 [16337480.471093] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16337480.471094] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16337480.471095] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16337480.471096] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16337480.471096] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16337480.471097] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16337480.471098] R13: 000000c00077e800 R14: 000000c00059f860 R15: 000000000008c07e [16337480.471099] FS: 000000c000132890 GS: 0000000000000000 [16337480.575705] RIP: 0033:0x7fffffffe062 [16337480.579704] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16337480.600426] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16337480.606072] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16337480.615017] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16337480.623921] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16337480.632843] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16337480.641777] R13: 000000c00077e800 R14: 000000c00059f860 R15: 000000000008c07e [16337480.650686] FS: 000000c000132890 GS: 0000000000000000 [16340075.044309] exe[784287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db97b60ab9 cs:33 sp:7fec4752d858 ax:0 si:55db97bba070 di:ffffffffff600000 [16340144.804243] potentially unexpected fatal signal 5. [16340144.809485] CPU: 69 PID: 796741 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340144.810639] potentially unexpected fatal signal 5. [16340144.821488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340144.826706] CPU: 48 PID: 796742 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340144.826709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340144.826716] RIP: 0033:0x7fffffffe062 [16340144.826721] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340144.836336] RIP: 0033:0x7fffffffe062 [16340144.836340] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340144.836342] RSP: 002b:000000c000517bf0 EFLAGS: 00000297 [16340144.836344] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340144.836345] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340144.836346] RBP: 000000c000517c90 R08: 0000000000000000 R09: 0000000000000000 [16340144.836347] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000517c78 [16340144.836347] R13: 000000c00058e800 R14: 000000c0004c09c0 R15: 00000000000c25ff [16340144.836349] FS: 000000c00050a090 GS: 0000000000000000 [16340144.961772] RSP: 002b:000000c000517bf0 EFLAGS: 00000297 [16340144.968817] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340144.977787] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340144.986736] RBP: 000000c000517c90 R08: 0000000000000000 R09: 0000000000000000 [16340144.995666] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000517c78 [16340145.004600] R13: 000000c00058e800 R14: 000000c0004c09c0 R15: 00000000000c25ff [16340145.013514] FS: 000000c00050a090 GS: 0000000000000000 [16340655.926714] potentially unexpected fatal signal 5. [16340655.931974] CPU: 91 PID: 816678 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340655.943970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340655.953641] RIP: 0033:0x7fffffffe062 [16340655.957706] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340655.978309] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16340655.985337] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340655.994326] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340656.003253] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16340656.012163] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16340656.021269] R13: 000000c0005c0800 R14: 000000c0000076c0 R15: 00000000000c444c [16340656.030214] FS: 000000c000132890 GS: 0000000000000000 [16340967.561283] potentially unexpected fatal signal 5. [16340967.561341] potentially unexpected fatal signal 5. [16340967.561615] potentially unexpected fatal signal 5. [16340967.561619] CPU: 66 PID: 827686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340967.561622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340967.561627] RIP: 0033:0x7fffffffe062 [16340967.561630] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340967.561631] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16340967.561633] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340967.561634] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340967.561635] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16340967.561636] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16340967.561637] R13: 000000c0005da150 R14: 000000c0001b36c0 R15: 00000000000a138a [16340967.561639] FS: 000000c000132c90 GS: 0000000000000000 [16340967.566525] CPU: 21 PID: 664871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340967.566527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340967.566529] RIP: 0033:0x7fffffffe062 [16340967.566531] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340967.566532] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16340967.566534] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340967.566538] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340967.571741] CPU: 17 PID: 731058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340967.571743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340967.571749] RIP: 0033:0x7fffffffe062 [16340967.571752] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340967.571757] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16340967.576944] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16340967.576946] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16340967.576947] R13: 000000c0005da150 R14: 000000c0001b36c0 R15: 00000000000a138a [16340967.576948] FS: 000000c000132c90 GS: 0000000000000000 [16340967.646966] potentially unexpected fatal signal 5. [16340967.651494] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340967.651495] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340967.651495] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16340967.651496] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16340967.651497] R13: 000000c0005da150 R14: 000000c0001b36c0 R15: 00000000000a138a [16340967.651501] FS: 000000c000132c90 GS: 0000000000000000 [16340967.660413] CPU: 44 PID: 661935 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340967.660415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340967.660419] RIP: 0033:0x7fffffffe062 [16340967.660423] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340967.660423] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16340967.660425] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340967.660426] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340967.660427] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16340967.660428] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16340967.660428] R13: 000000c0005da150 R14: 000000c0001b36c0 R15: 00000000000a138a [16340967.660429] FS: 000000c000132c90 GS: 0000000000000000 [16341150.473789] potentially unexpected fatal signal 5. [16341150.479023] CPU: 48 PID: 723765 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16341150.490997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16341150.500620] RIP: 0033:0x7fffffffe062 [16341150.504582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16341150.523830] RSP: 002b:000000c0001f3a90 EFLAGS: 00000297 [16341150.529450] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16341150.537043] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16341150.544611] RBP: 000000c0001f3b20 R08: 0000000000000000 R09: 0000000000000000 [16341150.553520] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001f39b0 [16341150.562548] R13: 000000c00013ac00 R14: 000000c000582340 R15: 00000000000a3738 [16341150.570120] FS: 00007fdd792886c0 GS: 0000000000000000 [16341546.721703] potentially unexpected fatal signal 5. [16341546.726931] CPU: 88 PID: 705378 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16341546.734327] potentially unexpected fatal signal 5. [16341546.738923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16341546.744092] CPU: 81 PID: 850902 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16341546.744093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16341546.744098] RIP: 0033:0x7fffffffe062 [16341546.744101] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16341546.744102] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16341546.744103] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16341546.744104] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16341546.744104] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16341546.744105] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16341546.744105] R13: 000000c0005b0800 R14: 000000c000497040 R15: 00000000000aa29b [16341546.744106] FS: 000000c000132890 GS: 0000000000000000 [16341546.848825] RIP: 0033:0x7fffffffe062 [16341546.852830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16341546.873392] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16341546.879028] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16341546.886591] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16341546.895511] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16341546.903079] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16341546.912032] R13: 000000c0008f6800 R14: 000000c0005944e0 R15: 00000000000aa290 [16341546.919763] FS: 000000c000180490 GS: 0000000000000000 [16341546.955126] potentially unexpected fatal signal 5. [16341546.961004] CPU: 41 PID: 850896 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16341546.972972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16341546.982594] RIP: 0033:0x7fffffffe062 [16341546.986569] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16341547.005971] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16341547.011628] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16341547.020552] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16341547.028099] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16341547.035651] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16341547.043249] R13: 000000c0008f6800 R14: 000000c0005944e0 R15: 00000000000aa290 [16341547.050799] FS: 000000c000180490 GS: 0000000000000000 [16341547.462396] potentially unexpected fatal signal 5. [16341547.467632] CPU: 46 PID: 850903 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16341547.479618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16341547.490616] RIP: 0033:0x7fffffffe062 [16341547.495942] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16341547.516521] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16341547.522170] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16341547.529731] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16341547.537305] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16341547.546201] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16341547.555122] R13: 000000c0005b0800 R14: 000000c000497040 R15: 00000000000aa29b [16341547.564082] FS: 000000c000132890 GS: 0000000000000000 [16342271.703756] exe[869596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc696cdab9 cs:33 sp:7fdc0eeb9858 ax:0 si:55fc69727062 di:ffffffffff600000 [16342271.767195] exe[851424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc696cdab9 cs:33 sp:7fdc0eeb9858 ax:0 si:55fc69727062 di:ffffffffff600000 [16342271.823410] exe[830227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc696cdab9 cs:33 sp:7fdc0eeb9858 ax:0 si:55fc69727062 di:ffffffffff600000 [16342271.880249] exe[834723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc696cdab9 cs:33 sp:7fdc0eeb9858 ax:0 si:55fc69727062 di:ffffffffff600000 [16342812.919872] exe[918774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc049f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16342812.951755] exe[918777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc049f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16342812.993098] exe[918774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc049f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16344578.893190] potentially unexpected fatal signal 5. [16344578.898411] CPU: 48 PID: 828433 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16344578.910375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16344578.919997] RIP: 0033:0x7fffffffe062 [16344578.923947] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16344578.943124] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16344578.948780] RAX: 00000000000023ef RBX: 0000000000000000 RCX: 00007fffffffe05a [16344578.957690] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16344578.966612] RBP: 000000c00013fc40 R08: 000000c000ae6100 R09: 0000000000000000 [16344578.974123] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16344578.983082] R13: 000000c00056a150 R14: 000000c00047f1e0 R15: 00000000000ca373 [16344578.991967] FS: 0000000001ec4970 GS: 0000000000000000 [16345159.256985] potentially unexpected fatal signal 5. [16345159.262209] CPU: 95 PID: 38521 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16345159.274107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16345159.283756] RIP: 0033:0x7fffffffe062 [16345159.287793] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16345159.307008] RSP: 002b:000000c000519bf0 EFLAGS: 00000297 [16345159.310230] potentially unexpected fatal signal 5. [16345159.312653] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16345159.317859] CPU: 54 PID: 38518 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16345159.317863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16345159.325404] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16345159.325406] RBP: 000000c000519c90 R08: 0000000000000000 R09: 0000000000000000 [16345159.325407] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000519c78 [16345159.325407] R13: 000000c0005e6800 R14: 000000c000580ea0 R15: 00000000000cfd69 [16345159.325408] FS: 000000c000132890 GS: 0000000000000000 [16345159.385514] RIP: 0033:0x7fffffffe062 [16345159.390888] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16345159.411481] RSP: 002b:000000c000519bf0 EFLAGS: 00000297 [16345159.418445] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16345159.427339] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16345159.436279] RBP: 000000c000519c90 R08: 0000000000000000 R09: 0000000000000000 [16345159.445201] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000519c78 [16345159.452739] R13: 000000c0005e6800 R14: 000000c000580ea0 R15: 00000000000cfd69 [16345159.460292] FS: 000000c000132890 GS: 0000000000000000 [16345159.789019] potentially unexpected fatal signal 5. [16345159.795119] CPU: 95 PID: 38516 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16345159.808435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16345159.819458] RIP: 0033:0x7fffffffe062 [16345159.824823] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16345159.845400] RSP: 002b:000000c000519bf0 EFLAGS: 00000297 [16345159.852411] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16345159.861333] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16345159.868860] RBP: 000000c000519c90 R08: 0000000000000000 R09: 0000000000000000 [16345159.876403] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000519c78 [16345159.885375] R13: 000000c0005e6800 R14: 000000c000580ea0 R15: 00000000000cfd69 [16345159.894243] FS: 000000c000132890 GS: 0000000000000000 [16345888.018841] potentially unexpected fatal signal 5. [16345888.024072] CPU: 1 PID: 66862 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16345888.035872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16345888.045506] RIP: 0033:0x7fffffffe062 [16345888.049493] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16345888.068712] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16345888.074383] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16345888.083279] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16345888.090806] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16345888.098361] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16345888.107302] R13: 000000c0003f3800 R14: 000000c000702340 R15: 00000000000d8328 [16345888.116188] FS: 000000c000180090 GS: 0000000000000000 [16345888.388299] potentially unexpected fatal signal 5. [16345888.393616] CPU: 45 PID: 81831 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16345888.405533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16345888.415186] RIP: 0033:0x7fffffffe062 [16345888.419223] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16345888.438415] RSP: 002b:000000c00017bbf0 EFLAGS: 00000297 [16345888.445421] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16345888.454404] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16345888.463280] RBP: 000000c00017bc90 R08: 0000000000000000 R09: 0000000000000000 [16345888.472175] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00017bc78 [16345888.474594] potentially unexpected fatal signal 5. [16345888.481113] R13: 000000c0004fe800 R14: 000000c0004c09c0 R15: 00000000000d832a [16345888.487651] CPU: 40 PID: 888286 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16345888.487653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16345888.487657] RIP: 0033:0x7fffffffe062 [16345888.487660] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16345888.487661] RSP: 002b:000000c00017bbf0 EFLAGS: 00000297 [16345888.487662] RAX: 0000000000013fa8 RBX: 0000000000000000 RCX: 00007fffffffe05a [16345888.487662] RDX: 0000000000000000 RSI: 000000c00017c000 RDI: 0000000000012f00 [16345888.487663] RBP: 000000c00017bc90 R08: 000000c002a366a0 R09: 0000000000000000 [16345888.487663] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00017bc78 [16345888.487664] R13: 000000c0004fe800 R14: 000000c0004c09c0 R15: 00000000000d832a [16345888.487665] FS: 000000000219bb90 GS: 0000000000000000 [16345888.597090] FS: 000000000219bb90 GS: 0000000000000000 [16347228.628368] potentially unexpected fatal signal 5. [16347228.633620] CPU: 34 PID: 160640 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16347228.645625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16347228.655250] RIP: 0033:0x7fffffffe062 [16347228.659221] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16347228.678407] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16347228.684073] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16347228.691631] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16347228.699255] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16347228.706860] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16347228.714448] R13: 000000c000590800 R14: 000000c0004b7520 R15: 0000000000009856 [16347228.722015] FS: 000000c000132490 GS: 0000000000000000 [16347513.375347] potentially unexpected fatal signal 5. [16347513.380581] CPU: 68 PID: 973869 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16347513.388617] potentially unexpected fatal signal 5. [16347513.392585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16347513.397745] CPU: 53 PID: 36135 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16347513.397749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16347513.397757] RIP: 0033:0x7fffffffe062 [16347513.397766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16347513.405542] potentially unexpected fatal signal 5. [16347513.405548] CPU: 94 PID: 971823 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16347513.405550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16347513.405554] RIP: 0033:0x7fffffffe062 [16347513.405558] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16347513.405559] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16347513.405562] RAX: 000000000002ad6f RBX: 0000000000000000 RCX: 00007fffffffe05a [16347513.405563] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16347513.405564] RBP: 000000c00013fc40 R08: 000000c0000001f0 R09: 0000000000000000 [16347513.405565] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16347513.405566] R13: 000000c00037e7e0 R14: 000000c000182ea0 R15: 00000000000ed3f5 [16347513.405567] FS: 000000c000132490 GS: 0000000000000000 [16347513.406585] potentially unexpected fatal signal 5. [16347513.406589] CPU: 94 PID: 973676 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16347513.406591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16347513.406594] RIP: 0033:0x7fffffffe062 [16347513.406597] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16347513.406598] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16347513.406600] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16347513.406601] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16347513.406602] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16347513.406603] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16347513.406603] R13: 000000c00037e7e0 R14: 000000c000182ea0 R15: 00000000000ed3f5 [16347513.406605] FS: 000000c000132490 GS: 0000000000000000 [16347513.407421] RIP: 0033:0x7fffffffe062 [16347513.407425] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16347513.407426] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16347513.407428] RAX: 000000000002ad70 RBX: 0000000000000000 RCX: 00007fffffffe05a [16347513.407428] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16347513.407429] RBP: 000000c00013fc40 R08: 000000c0001a8d30 R09: 0000000000000000 [16347513.407430] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16347513.407430] R13: 000000c00037e7e0 R14: 000000c000182ea0 R15: 00000000000ed3f5 [16347513.407431] FS: 000000c000132490 GS: 0000000000000000 [16347513.771418] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16347513.778452] RAX: 000000000002ad71 RBX: 0000000000000000 RCX: 00007fffffffe05a [16347513.787361] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16347513.796273] RBP: 000000c00013fc40 R08: 000000c004cf4790 R09: 0000000000000000 [16347513.805182] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16347513.814083] R13: 000000c00037e7e0 R14: 000000c000182ea0 R15: 00000000000ed3f5 [16347513.822997] FS: 000000c000132490 GS: 0000000000000000 [16348667.023960] potentially unexpected fatal signal 5. [16348667.029192] CPU: 59 PID: 266826 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16348667.041187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16348667.046011] potentially unexpected fatal signal 5. [16348667.050840] RIP: 0033:0x7fffffffe062 [16348667.056054] CPU: 78 PID: 266827 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16348667.056057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16348667.056062] RIP: 0033:0x7fffffffe062 [16348667.056066] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16348667.056068] RSP: 002b:000000c000671a90 EFLAGS: 00000297 [16348667.056070] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16348667.056071] RDX: 0000000000000000 RSI: 00000000001fe000 RDI: 000055fd4b200000 [16348667.056072] RBP: 000000c000671b20 R08: 0000000000000000 R09: 0000000000000000 [16348667.056073] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006719b0 [16348667.056074] R13: 000000c000180400 R14: 000000c0001b1860 R15: 00000000000403ee [16348667.056077] FS: 00007f2759b856c0 GS: 0000000000000000 [16348667.163356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16348667.183961] RSP: 002b:000000c000671a90 EFLAGS: 00000297 [16348667.190946] RAX: 00007fba744c9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16348667.199898] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fba744c9000 [16348667.208832] RBP: 000000c000671b20 R08: 0000000000000009 R09: 00000000039fc000 [16348667.217764] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006719b0 [16348667.226671] R13: 000000c000180400 R14: 000000c0001b1860 R15: 00000000000403ee [16348667.235585] FS: 00007f2759b856c0 GS: 0000000000000000 [16349142.970815] exe[235187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560844e68ab9 cs:33 sp:7fb6f67fe858 ax:0 si:560844ec2062 di:ffffffffff600000 [16349588.249337] exe[193309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ac155cab9 cs:33 sp:7ebca9d82858 ax:0 si:564ac15b6062 di:ffffffffff600000 [16349794.598141] potentially unexpected fatal signal 5. [16349794.603374] CPU: 2 PID: 346486 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16349794.615009] potentially unexpected fatal signal 5. [16349794.615275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16349794.620443] CPU: 59 PID: 351837 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16349794.620446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16349794.620451] RIP: 0033:0x7fffffffe062 [16349794.620455] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16349794.630091] RIP: 0033:0x7fffffffe062 [16349794.630094] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16349794.630095] RSP: 002b:000000c0001dba90 EFLAGS: 00000297 [16349794.630097] RAX: 0000000000055e62 RBX: 0000000000000000 RCX: 00007fffffffe05a [16349794.630098] RDX: 0000000000000000 RSI: 000000c0001dc000 RDI: 0000000000012f00 [16349794.630098] RBP: 000000c0001dbb20 R08: 000000c000b541f0 R09: 0000000000000000 [16349794.630099] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001db9b0 [16349794.630099] R13: 000000c00013ac00 R14: 000000c000173a00 R15: 000000000005457b [16349794.630100] FS: 00007fb241c886c0 GS: 0000000000000000 [16349794.755159] RSP: 002b:000000c0001dba90 EFLAGS: 00000297 [16349794.762194] RAX: 00007fff3d73e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16349794.771107] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fff3d73e000 [16349794.780004] RBP: 000000c0001dbb20 R08: 0000000000000009 R09: 00000000091e9000 [16349794.788935] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0001db9b0 [16349794.797831] R13: 000000c00013ac00 R14: 000000c000173a00 R15: 000000000005457b [16349794.806743] FS: 00007fb241c886c0 GS: 0000000000000000 [16351112.491839] potentially unexpected fatal signal 5. [16351112.497084] CPU: 73 PID: 420307 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351112.509083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351112.518722] RIP: 0033:0x7fffffffe062 [16351112.522731] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351112.541908] RSP: 002b:000000c000035a90 EFLAGS: 00000297 [16351112.547551] RAX: 0000000000068ec6 RBX: 0000000000000000 RCX: 00007fffffffe05a [16351112.556472] RDX: 0000000000000000 RSI: 000000c000036000 RDI: 0000000000012f00 [16351112.565399] RBP: 000000c000035b20 R08: 000000c00017e970 R09: 0000000000000000 [16351112.574335] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000359b0 [16351112.583259] R13: 000000c00013a800 R14: 000000c00055e820 R15: 000000000006623c [16351112.592215] FS: 00007ff4ba8896c0 GS: 0000000000000000 [16351128.742581] potentially unexpected fatal signal 5. [16351128.747847] CPU: 23 PID: 238730 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351128.756665] potentially unexpected fatal signal 5. [16351128.757140] potentially unexpected fatal signal 5. [16351128.757145] CPU: 33 PID: 176872 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351128.757147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351128.757152] RIP: 0033:0x7fffffffe062 [16351128.757155] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351128.757156] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16351128.757158] RAX: 00000000000693b3 RBX: 0000000000000000 RCX: 00007fffffffe05a [16351128.757159] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16351128.757160] RBP: 000000c00018fc40 R08: 000000c001000790 R09: 0000000000000000 [16351128.757161] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16351128.757162] R13: 000000c0003dc570 R14: 000000c0001b09c0 R15: 000000000002b017 [16351128.757163] FS: 000000c000132490 GS: 0000000000000000 [16351128.759836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351128.765034] CPU: 86 PID: 176879 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351128.765038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351128.765425] potentially unexpected fatal signal 5. [16351128.765431] CPU: 15 PID: 176279 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351128.765433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351128.765439] RIP: 0033:0x7fffffffe062 [16351128.765443] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351128.765444] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16351128.765446] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16351128.765447] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16351128.765448] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16351128.765449] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16351128.765449] R13: 000000c0003dc570 R14: 000000c0001b09c0 R15: 000000000002b017 [16351128.765450] FS: 000000c000132490 GS: 0000000000000000 [16351128.765728] potentially unexpected fatal signal 5. [16351128.765731] CPU: 95 PID: 176950 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351128.765732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351128.765737] RIP: 0033:0x7fffffffe062 [16351128.765740] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351128.765741] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16351128.765743] RAX: 00000000000693b0 RBX: 0000000000000000 RCX: 00007fffffffe05a [16351128.765744] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16351128.765744] RBP: 000000c00018fc40 R08: 000000c0007190f0 R09: 0000000000000000 [16351128.765745] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16351128.765746] R13: 000000c0003dc570 R14: 000000c0001b09c0 R15: 000000000002b017 [16351128.765747] FS: 000000c000132490 GS: 0000000000000000 [16351128.770255] RIP: 0033:0x7fffffffe062 [16351128.770260] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351128.770261] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16351128.770264] RAX: 00000000000693b2 RBX: 0000000000000000 RCX: 00007fffffffe05a [16351128.770265] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16351128.770266] RBP: 000000c00018fc40 R08: 000000c00489ce20 R09: 0000000000000000 [16351128.770266] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16351128.770267] R13: 000000c0003dc570 R14: 000000c0001b09c0 R15: 000000000002b017 [16351128.770268] FS: 000000c000132490 GS: 0000000000000000 [16351129.193917] RIP: 0033:0x7fffffffe062 [16351129.197927] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351129.218458] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16351129.225442] RAX: 00000000000693b1 RBX: 0000000000000000 RCX: 00007fffffffe05a [16351129.234367] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16351129.243274] RBP: 000000c00018fc40 R08: 000000c000574b50 R09: 0000000000000000 [16351129.252177] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16351129.261090] R13: 000000c0003dc570 R14: 000000c0001b09c0 R15: 000000000002b017 [16351129.270009] FS: 000000c000132490 GS: 0000000000000000 [16351284.978484] potentially unexpected fatal signal 5. [16351284.983748] CPU: 89 PID: 431357 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351284.995748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351285.005381] RIP: 0033:0x7fffffffe062 [16351285.009370] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351285.028576] RSP: 002b:000000c0001cba90 EFLAGS: 00000297 [16351285.035603] RAX: 000000000006ce7a RBX: 0000000000000000 RCX: 00007fffffffe05a [16351285.043157] RDX: 0000000000000000 RSI: 000000c0001cc000 RDI: 0000000000012f00 [16351285.052092] RBP: 000000c0001cbb20 R08: 000000c0005baa60 R09: 0000000000000000 [16351285.061006] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cb9b0 [16351285.068571] R13: 000000c00013ac00 R14: 000000c0004fa820 R15: 0000000000068b20 [16351285.077683] FS: 00007fc3ff1886c0 GS: 0000000000000000 [16351369.675580] potentially unexpected fatal signal 5. [16351369.680785] CPU: 17 PID: 318498 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351369.692767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351369.701066] potentially unexpected fatal signal 5. [16351369.702423] RIP: 0033:0x7fffffffe062 [16351369.707651] CPU: 93 PID: 453274 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351369.707653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351369.707657] RIP: 0033:0x7fffffffe062 [16351369.707661] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351369.713016] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351369.713018] RSP: 002b:000000c00045fbf0 EFLAGS: 00000297 [16351369.713020] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16351369.713020] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16351369.713021] RBP: 000000c00045fc90 R08: 0000000000000000 R09: 0000000000000000 [16351369.713021] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00045fc78 [16351369.713022] R13: 000000c000608800 R14: 000000c00016c820 R15: 000000000002f378 [16351369.713023] FS: 000000c000180090 GS: 0000000000000000 [16351369.832681] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16351369.839696] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16351369.848734] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16351369.857641] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16351369.866555] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16351369.874100] R13: 000000c0007a4800 R14: 000000c0005169c0 R15: 000000000002f385 [16351369.883015] FS: 000000c000132890 GS: 0000000000000000 [16351811.665890] potentially unexpected fatal signal 5. [16351811.666025] potentially unexpected fatal signal 5. [16351811.666279] potentially unexpected fatal signal 5. [16351811.666284] CPU: 14 PID: 438765 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351811.666285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351811.666291] RIP: 0033:0x7fffffffe062 [16351811.666293] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351811.666294] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16351811.666296] RAX: 00000000000787fd RBX: 0000000000000000 RCX: 00007fffffffe05a [16351811.666297] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16351811.666298] RBP: 000000c00013fc40 R08: 000000c0065e0d30 R09: 0000000000000000 [16351811.666299] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16351811.666300] R13: 000000c000581a10 R14: 000000c0005011e0 R15: 0000000000038e90 [16351811.666301] FS: 000000c000275090 GS: 0000000000000000 [16351811.669816] potentially unexpected fatal signal 5. [16351811.669821] CPU: 30 PID: 234105 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351811.669822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351811.669828] RIP: 0033:0x7fffffffe062 [16351811.669831] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351811.669833] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16351811.669835] RAX: 00000000000787fb RBX: 0000000000000000 RCX: 00007fffffffe05a [16351811.669836] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16351811.669837] RBP: 000000c00013fc40 R08: 000000c000a9e6a0 R09: 0000000000000000 [16351811.669839] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16351811.669839] R13: 000000c000581a10 R14: 000000c0005011e0 R15: 0000000000038e90 [16351811.669841] FS: 000000c000275090 GS: 0000000000000000 [16351811.671112] CPU: 4 PID: 233175 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351811.676186] potentially unexpected fatal signal 5. [16351811.676189] CPU: 1 PID: 345061 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351811.676203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351811.676209] RIP: 0033:0x7fffffffe062 [16351811.676211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351811.676213] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16351811.676215] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16351811.676216] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16351811.676217] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16351811.676218] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16351811.676219] R13: 000000c000581a10 R14: 000000c0005011e0 R15: 0000000000038e90 [16351811.676220] FS: 000000c000275090 GS: 0000000000000000 [16351811.676343] CPU: 17 PID: 234103 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16351811.676345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351811.676352] RIP: 0033:0x7fffffffe062 [16351811.676355] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351811.676356] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16351811.676358] RAX: 00000000000787fc RBX: 0000000000000000 RCX: 00007fffffffe05a [16351811.676359] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16351811.676360] RBP: 000000c00013fc40 R08: 000000c00064c5b0 R09: 0000000000000000 [16351811.676361] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16351811.676361] R13: 000000c000581a10 R14: 000000c0005011e0 R15: 0000000000038e90 [16351811.676362] FS: 000000c000275090 GS: 0000000000000000 [16351812.126900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16351812.137932] RIP: 0033:0x7fffffffe062 [16351812.143287] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16351812.163858] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16351812.170855] RAX: 00000000000787fa RBX: 0000000000000000 RCX: 00007fffffffe05a [16351812.179756] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16351812.188660] RBP: 000000c00013fc40 R08: 000000c00079c1f0 R09: 0000000000000000 [16351812.197596] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16351812.206503] R13: 000000c000581a10 R14: 000000c0005011e0 R15: 0000000000038e90 [16351812.215425] FS: 000000c000275090 GS: 0000000000000000 [16352400.341245] potentially unexpected fatal signal 5. [16352400.346481] CPU: 1 PID: 522038 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16352400.358372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16352400.368017] RIP: 0033:0x7fffffffe062 [16352400.372105] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16352400.392685] RSP: 002b:000000c00027da90 EFLAGS: 00000297 [16352400.399683] RAX: 0000000000081033 RBX: 0000000000000000 RCX: 00007fffffffe05a [16352400.408614] RDX: 0000000000000000 RSI: 000000c00027e000 RDI: 0000000000012f00 [16352400.417528] RBP: 000000c00027db20 R08: 000000c0005fc790 R09: 0000000000000000 [16352400.426452] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00027d9b0 [16352400.435357] R13: 000000c00013a800 R14: 000000c000243860 R15: 000000000007ee90 [16352400.444271] FS: 00007fa241f896c0 GS: 0000000000000000 [16353405.135809] exe[579732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557c0a53ab9 cs:33 sp:7f00b9fe6858 ax:0 si:5557c0aad062 di:ffffffffff600000 [16353405.303105] exe[579732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557c0a53ab9 cs:33 sp:7f00b9fe6858 ax:0 si:5557c0aad062 di:ffffffffff600000 [16353405.311114] exe[461958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557c0a53ab9 cs:33 sp:7f00b9fc5858 ax:0 si:5557c0aad062 di:ffffffffff600000 [16353405.487588] exe[495466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557c0a53ab9 cs:33 sp:7f00b9fe6858 ax:0 si:5557c0aad062 di:ffffffffff600000 [16353582.406578] potentially unexpected fatal signal 5. [16353582.406581] potentially unexpected fatal signal 5. [16353582.406588] CPU: 5 PID: 585704 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16353582.411799] CPU: 21 PID: 585545 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16353582.411801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16353582.411806] RIP: 0033:0x7fffffffe062 [16353582.411809] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16353582.411810] RSP: 002b:000000c000651a90 EFLAGS: 00000297 [16353582.411812] RAX: 0000000000090b3d RBX: 0000000000000000 RCX: 00007fffffffe05a [16353582.411812] RDX: 0000000000000000 RSI: 000000c000652000 RDI: 0000000000012f00 [16353582.411813] RBP: 000000c000651b20 R08: 000000c0009c42e0 R09: 0000000000000000 [16353582.411813] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006519b0 [16353582.411814] R13: 000000c00013ac00 R14: 000000c0001a5520 R15: 000000000008d3b6 [16353582.411814] FS: 00007f6172e886c0 GS: 0000000000000000 [16353582.412691] potentially unexpected fatal signal 5. [16353582.413058] potentially unexpected fatal signal 5. [16353582.413062] CPU: 69 PID: 585462 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16353582.413064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16353582.413066] RIP: 0033:0x7fffffffe062 [16353582.413069] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16353582.413070] RSP: 002b:000000c000651a90 EFLAGS: 00000297 [16353582.413074] RAX: 0000000000090b3f RBX: 0000000000000000 RCX: 00007fffffffe05a [16353582.413075] RDX: 0000000000000000 RSI: 000000c000652000 RDI: 0000000000012f00 [16353582.413077] RBP: 000000c000651b20 R08: 000000c00080a5b0 R09: 0000000000000000 [16353582.413078] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006519b0 [16353582.413079] R13: 000000c00013ac00 R14: 000000c0001a5520 R15: 000000000008d3b6 [16353582.413080] FS: 00007f6172e886c0 GS: 0000000000000000 [16353582.414612] potentially unexpected fatal signal 5. [16353582.414618] CPU: 81 PID: 578515 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16353582.414620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16353582.414625] RIP: 0033:0x7fffffffe062 [16353582.414629] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16353582.414631] RSP: 002b:000000c000651a90 EFLAGS: 00000297 [16353582.414634] RAX: 0000000000090b3b RBX: 0000000000000000 RCX: 00007fffffffe05a [16353582.414636] RDX: 0000000000000000 RSI: 000000c000652000 RDI: 0000000000012f00 [16353582.414637] RBP: 000000c000651b20 R08: 000000c000658010 R09: 0000000000000000 [16353582.414638] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006519b0 [16353582.414638] R13: 000000c00013ac00 R14: 000000c0001a5520 R15: 000000000008d3b6 [16353582.414640] FS: 00007f6172e886c0 GS: 0000000000000000 [16353582.417053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16353582.417060] RIP: 0033:0x7fffffffe062 [16353582.428964] CPU: 7 PID: 585517 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16353582.428965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16353582.428967] RIP: 0033:0x7fffffffe062 [16353582.428969] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16353582.428970] RSP: 002b:000000c000651a90 EFLAGS: 00000297 [16353582.428972] RAX: 0000000000090b3c RBX: 0000000000000000 RCX: 00007fffffffe05a [16353582.428973] RDX: 0000000000000000 RSI: 000000c000652000 RDI: 0000000000012f00 [16353582.428974] RBP: 000000c000651b20 R08: 000000c0008923d0 R09: 0000000000000000 [16353582.428974] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006519b0 [16353582.428975] R13: 000000c00013ac00 R14: 000000c0001a5520 R15: 000000000008d3b6 [16353582.428975] FS: 00007f6172e886c0 GS: 0000000000000000 [16353582.902589] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16353582.923262] RSP: 002b:000000c000651a90 EFLAGS: 00000297 [16353582.930301] RAX: 0000000000090b3e RBX: 0000000000000000 RCX: 00007fffffffe05a [16353582.939230] RDX: 0000000000000000 RSI: 000000c000652000 RDI: 0000000000012f00 [16353582.948161] RBP: 000000c000651b20 R08: 000000c0002aa3d0 R09: 0000000000000000 [16353582.957087] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006519b0 [16353582.966029] R13: 000000c00013ac00 R14: 000000c0001a5520 R15: 000000000008d3b6 [16353582.974962] FS: 00007f6172e886c0 GS: 0000000000000000 [16353900.803151] potentially unexpected fatal signal 5. [16353900.808386] CPU: 20 PID: 601971 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16353900.820351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16353900.829960] RIP: 0033:0x7fffffffe062 [16353900.833935] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16353900.853116] RSP: 002b:000000c00066da90 EFLAGS: 00000297 [16353900.858771] RAX: 0000000000094bce RBX: 0000000000000000 RCX: 00007fffffffe05a [16353900.866323] RDX: 0000000000000000 RSI: 000000c00066e000 RDI: 0000000000012f00 [16353900.875226] RBP: 000000c00066db20 R08: 000000c000b802e0 R09: 0000000000000000 [16353900.884121] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00066d9b0 [16353900.891659] R13: 000000c00020e000 R14: 000000c000210340 R15: 000000000009111e [16353900.900585] FS: 00007f66a77fe6c0 GS: 0000000000000000 [16354740.319842] potentially unexpected fatal signal 5. [16354740.325070] CPU: 37 PID: 452012 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16354740.337046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16354740.346689] RIP: 0033:0x7fffffffe062 [16354740.350716] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16354740.371431] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16354740.377081] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16354740.384646] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16354740.392205] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16354740.399785] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16354740.407324] R13: 000000c00057e150 R14: 000000c000165d40 R15: 000000000006971c [16354740.414868] FS: 000000c000502490 GS: 0000000000000000 [16354750.383659] potentially unexpected fatal signal 5. [16354750.388909] CPU: 95 PID: 651365 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16354750.400902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16354750.410656] RIP: 0033:0x7fffffffe062 [16354750.414677] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16354750.433955] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16354750.441067] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16354750.450095] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16354750.458998] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16354750.467906] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16354750.476841] R13: 000000c0001af860 R14: 000000c000175d40 R15: 000000000009f044 [16354750.485800] FS: 000000c000132490 GS: 0000000000000000 [16354981.392862] potentially unexpected fatal signal 5. [16354981.398083] CPU: 55 PID: 454175 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16354981.410066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16354981.419676] RIP: 0033:0x7fffffffe062 [16354981.423644] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16354981.442844] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16354981.448517] RAX: 00000000000a36db RBX: 0000000000000000 RCX: 00007fffffffe05a [16354981.456250] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [16354981.463810] RBP: 000000c00018dc90 R08: 000000c00072e010 R09: 0000000000000000 [16354981.471356] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16354981.478933] R13: 000000c0005ca800 R14: 000000c0001a8680 R15: 000000000006ed69 [16354981.486529] FS: 000000c000180090 GS: 0000000000000000 [16354981.528182] potentially unexpected fatal signal 5. [16354981.533467] CPU: 51 PID: 526191 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16354981.546820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16354981.557835] RIP: 0033:0x7fffffffe062 [16354981.563142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16354981.583699] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16354981.589370] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16354981.596923] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16354981.605864] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16354981.613407] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16354981.620954] R13: 000000c0005ca800 R14: 000000c0001a8680 R15: 000000000006ed69 [16354981.628489] FS: 000000c000180090 GS: 0000000000000000 [16354981.828173] potentially unexpected fatal signal 5. [16354981.833386] CPU: 63 PID: 461566 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16354981.845367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16354981.856362] RIP: 0033:0x7fffffffe062 [16354981.860337] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16354981.879500] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16354981.885113] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16354981.894028] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16354981.901572] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16354981.909139] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16354981.916695] R13: 000000c0005ca800 R14: 000000c0001a8680 R15: 000000000006ed69 [16354981.925607] FS: 000000c000180090 GS: 0000000000000000 [16354997.419518] potentially unexpected fatal signal 5. [16354997.424741] CPU: 31 PID: 669407 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16354997.436733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16354997.446425] RIP: 0033:0x7fffffffe062 [16354997.450481] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16354997.471131] RSP: 002b:000000c0001d9a90 EFLAGS: 00000297 [16354997.478172] RAX: 00000000000a3bd4 RBX: 0000000000000000 RCX: 00007fffffffe05a [16354997.487092] RDX: 0000000000000000 RSI: 000000c0001da000 RDI: 0000000000012f00 [16354997.496027] RBP: 000000c0001d9b20 R08: 000000c0001dc010 R09: 0000000000000000 [16354997.504963] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001d99b0 [16354997.513851] R13: 000000c00013a800 R14: 000000c00050d1e0 R15: 00000000000a36ba [16354997.522767] FS: 00007f74f3b896c0 GS: 0000000000000000 [16355393.872883] potentially unexpected fatal signal 5. [16355393.878110] CPU: 31 PID: 697183 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16355393.890110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16355393.899719] RIP: 0033:0x7fffffffe062 [16355393.903684] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16355393.922894] RSP: 002b:000000c00052dba0 EFLAGS: 00000297 [16355393.928544] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16355393.936100] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16355393.943645] RBP: 000000c00052dc40 R08: 0000000000000000 R09: 0000000000000000 [16355393.952651] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00052dc28 [16355393.960199] R13: 000000c0004a8060 R14: 000000c00047cea0 R15: 00000000000a8de2 [16355393.969126] FS: 000000c000132490 GS: 0000000000000000 [16355793.793832] potentially unexpected fatal signal 5. [16355793.799057] CPU: 13 PID: 740631 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16355793.811047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16355793.820791] RIP: 0033:0x7fffffffe062 [16355793.824795] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16355793.843991] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16355793.850993] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16355793.859922] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16355793.868874] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16355793.877788] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16355793.886698] R13: 000000c00056a150 R14: 000000c0004e3860 R15: 00000000000ac8ef [16355793.895713] FS: 0000000001ec4910 GS: 0000000000000000 [16357248.173886] potentially unexpected fatal signal 5. [16357248.179114] CPU: 4 PID: 824879 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357248.181623] potentially unexpected fatal signal 5. [16357248.191008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357248.196237] CPU: 33 PID: 824867 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357248.196240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357248.196245] RIP: 0033:0x7fffffffe062 [16357248.196251] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16357248.205898] RIP: 0033:0x7fffffffe062 [16357248.205903] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16357248.205904] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16357248.205906] RAX: 00000000000ce9f8 RBX: 0000000000000000 RCX: 00007fffffffe05a [16357248.205907] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16357248.205908] RBP: 000000c00018fc40 R08: 000000c0003084c0 R09: 0000000000000000 [16357248.205908] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16357248.205909] R13: 000000c000202a20 R14: 000000c0005c44e0 R15: 00000000000c7dab [16357248.205909] FS: 000000c000132890 GS: 0000000000000000 [16357248.328666] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16357248.335814] RAX: 00000000000ce9fa RBX: 0000000000000000 RCX: 00007fffffffe05a [16357248.344709] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16357248.353638] RBP: 000000c00018fc40 R08: 000000c00081e5b0 R09: 0000000000000000 [16357248.362600] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16357248.371583] R13: 000000c000202a20 R14: 000000c0005c44e0 R15: 00000000000c7dab [16357248.380499] FS: 000000c000132890 GS: 0000000000000000 [16357357.041609] potentially unexpected fatal signal 5. [16357357.046863] CPU: 94 PID: 856563 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357357.058927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357357.068554] RIP: 0033:0x7fffffffe062 [16357357.072510] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16357357.091662] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16357357.097313] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16357357.104865] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16357357.113769] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16357357.122688] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16357357.131607] R13: 000000c00061c2a0 R14: 000000c000168d00 R15: 00000000000cf424 [16357357.140523] FS: 000000c000132490 GS: 0000000000000000 [16357377.098650] potentially unexpected fatal signal 11. [16357377.103953] CPU: 26 PID: 861590 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357377.115934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357377.125593] RIP: 0033:0x55ea5b464c49 [16357377.129626] Code: 31 c0 4c 8b 0c 24 4c 8b 44 24 08 48 83 e2 f0 48 8b 4c 24 10 48 8b 74 24 28 48 81 e6 ff fe ff ff e8 4c 21 05 00 48 85 c0 75 27 <69> 3d 55 aa ca 00 b8 0b 00 00 e8 d8 20 05 00 31 f6 bf 3c 00 00 00 [16357377.150219] RSP: 002b:00007f5572128080 EFLAGS: 00010246 [16357377.155898] RAX: 0000000000000000 RBX: 000055ea5b5e5f80 RCX: 000055ea5b4b6da9 [16357377.163487] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000009020000 [16357377.172385] RBP: 000055ea5b50347a R08: 0000000000000000 R09: 0000000000000000 [16357377.181303] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [16357377.190221] R13: 000000000000000b R14: 000055ea5b5e5f80 R15: 00007fe95bd30228 [16357377.199142] FS: 00007f55721286c0 GS: 0000000000000000 [16357548.812272] potentially unexpected fatal signal 5. [16357548.817493] CPU: 65 PID: 884366 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357548.829469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357548.839119] RIP: 0033:0x7fffffffe062 [16357548.843162] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16357548.863735] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16357548.870812] RAX: 00005574d3491000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16357548.878356] RDX: 0000000000000001 RSI: 0000000000009000 RDI: 00005574d3491000 [16357548.887281] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000036a2000 [16357548.894820] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [16357548.903762] R13: 000000c000576150 R14: 000000c0004eb520 R15: 00000000000d6f1a [16357548.912696] FS: 000000c000132490 GS: 0000000000000000 [16357567.096732] potentially unexpected fatal signal 5. [16357567.101943] potentially unexpected fatal signal 11. [16357567.101949] CPU: 60 PID: 886655 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357567.101951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357567.101957] RIP: 0033:0x55dcb06097e1 [16357567.101960] Code: ff 01 00 00 00 45 31 c9 45 31 c0 31 c9 31 d2 31 c0 be 00 00 02 09 bf 38 00 00 00 e8 b9 00 04 00 48 85 c0 75 48 bf f0 49 02 00 4a 00 04 00 31 f6 bf 3c 00 00 00 31 c0 e8 9c 00 04 00 eb fe 48 [16357567.101961] RSP: 002b:00007f46fd792800 EFLAGS: 00010246 [16357567.101963] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055dcb06498a9 [16357567.101964] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000249f0 [16357567.101965] RBP: 000055dcb06bd488 R08: 0000000000000000 R09: 0000000000000003 [16357567.101969] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46fd792880 [16357567.107235] CPU: 46 PID: 886516 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357567.107237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357567.107242] RIP: 0033:0x7fffffffe062 [16357567.107245] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16357567.107246] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16357567.107248] RAX: 00000000000d8783 RBX: 0000000000000000 RCX: 00007fffffffe05a [16357567.107249] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16357567.107250] RBP: 000000c00013fc40 R08: 000000c0003305b0 R09: 0000000000000000 [16357567.107251] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16357567.107251] R13: 000000c00054a060 R14: 000000c0004d5040 R15: 00000000000d7f8a [16357567.107252] FS: 000000c000580090 GS: 0000000000000000 [16357567.115492] potentially unexpected fatal signal 5. [16357567.119241] R13: 00007f46fd792840 R14: 0000000000000003 R15: 0000000000000000 [16357567.119243] FS: 000055dcb06cd480 GS: 0000000000000000 [16357567.317843] CPU: 34 PID: 886622 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357567.331245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357567.342235] RIP: 0033:0x7fffffffe062 [16357567.347614] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16357567.368176] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16357567.375172] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16357567.384132] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000000020000000 [16357567.393041] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16357567.401950] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16357567.410869] R13: 000000c00054a060 R14: 000000c0004d5040 R15: 00000000000d7f8a [16357567.419788] FS: 000000c000580090 GS: 0000000000000000 [16357610.581158] potentially unexpected fatal signal 5. [16357610.586384] CPU: 94 PID: 888305 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357610.587379] potentially unexpected fatal signal 5. [16357610.598424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357610.603635] CPU: 91 PID: 888303 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357610.603637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357610.603643] RIP: 0033:0x7fffffffe062 [16357610.603647] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16357610.603648] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16357610.603650] RAX: 00000000000d982a RBX: 0000000000000000 RCX: 00007fffffffe05a [16357610.603651] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16357610.603652] RBP: 000000c00018fc40 R08: 000000c000154790 R09: 0000000000000000 [16357610.603655] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16357610.613335] RIP: 0033:0x7fffffffe062 [16357610.613346] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16357610.613347] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16357610.613349] RAX: 00000000000d982b RBX: 0000000000000000 RCX: 00007fffffffe05a [16357610.613349] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16357610.613350] RBP: 000000c00018fc40 R08: 000000c000730790 R09: 0000000000000000 [16357610.613350] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16357610.613351] R13: 000000c0003dc570 R14: 000000c000583380 R15: 00000000000d84e1 [16357610.613352] FS: 000000c000180090 GS: 0000000000000000 [16357610.775573] R13: 000000c0003dc570 R14: 000000c000583380 R15: 00000000000d84e1 [16357610.784519] FS: 000000c000180090 GS: 0000000000000000 [16357990.338202] potentially unexpected fatal signal 5. [16357990.341256] potentially unexpected fatal signal 5. [16357990.343443] CPU: 71 PID: 910689 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357990.348631] CPU: 53 PID: 910957 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357990.348633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357990.348638] RIP: 0033:0x7fffffffe062 [16357990.348641] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16357990.348642] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16357990.348645] RAX: 00000000000e0a6c RBX: 0000000000000000 RCX: 00007fffffffe05a [16357990.348646] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16357990.348646] RBP: 000000c00013fc40 R08: 000000c0004301f0 R09: 0000000000000000 [16357990.348647] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16357990.348647] R13: 000000c0007843c0 R14: 000000c0004b16c0 R15: 00000000000de54b [16357990.348648] FS: 000000c000700090 GS: 0000000000000000 [16357990.364940] potentially unexpected fatal signal 5. [16357990.372579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357990.372586] RIP: 0033:0x7fffffffe062 [16357990.372588] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16357990.372592] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16357990.382271] CPU: 35 PID: 912577 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16357990.382275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16357990.408504] RIP: 0033:0x7fffffffe062 [16357990.408509] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16357990.408510] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16357990.408512] RAX: 00000000000e0a69 RBX: 0000000000000000 RCX: 00007fffffffe05a [16357990.408513] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16357990.408513] RBP: 000000c00013fc40 R08: 000000c000aba6a0 R09: 0000000000000000 [16357990.408514] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16357990.408514] R13: 000000c0007843c0 R14: 000000c0004b16c0 R15: 00000000000de54b [16357990.408515] FS: 000000c000700090 GS: 0000000000000000 [16357990.610034] RAX: 00000000000e0a68 RBX: 0000000000000000 RCX: 00007fffffffe05a [16357990.617613] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16357990.626558] RBP: 000000c00013fc40 R08: 000000c000154100 R09: 0000000000000000 [16357990.635483] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16357990.644385] R13: 000000c0007843c0 R14: 000000c0004b16c0 R15: 00000000000de54b [16357990.653316] FS: 000000c000700090 GS: 0000000000000000 [16358123.445808] potentially unexpected fatal signal 5. [16358123.451035] CPU: 13 PID: 924047 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16358123.463019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16358123.472644] RIP: 0033:0x7fffffffe062 [16358123.476604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16358123.495808] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16358123.501461] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16358123.509019] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16358123.516555] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16358123.524117] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16358123.533047] R13: 000000c00058c060 R14: 000000c000007860 R15: 00000000000e0cc7 [16358123.541986] FS: 0000000001ec4970 GS: 0000000000000000 [16358486.527641] potentially unexpected fatal signal 5. [16358486.529092] potentially unexpected fatal signal 5. [16358486.532911] CPU: 77 PID: 954811 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16358486.538136] CPU: 13 PID: 951579 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16358486.538138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16358486.538144] RIP: 0033:0x7fffffffe062 [16358486.538146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16358486.538148] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16358486.538149] RAX: 00000000000ea660 RBX: 0000000000000000 RCX: 00007fffffffe05a [16358486.538150] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16358486.538150] RBP: 000000c00018fc40 R08: 000000c000560970 R09: 0000000000000000 [16358486.538151] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16358486.538151] R13: 000000c00055db30 R14: 000000c000007520 R15: 00000000000e83a4 [16358486.538152] FS: 000000c000180090 GS: 0000000000000000 [16358486.544611] potentially unexpected fatal signal 5. [16358486.550150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16358486.550157] RIP: 0033:0x7fffffffe062 [16358486.562200] CPU: 69 PID: 954823 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16358486.562202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16358486.562207] RIP: 0033:0x7fffffffe062 [16358486.562210] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16358486.562214] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16358486.571833] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16358486.571835] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16358486.575814] RAX: 00000000000ea663 RBX: 0000000000000000 RCX: 00007fffffffe05a [16358486.575815] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16358486.575816] RBP: 000000c00018fc40 R08: 000000c0004ba790 R09: 0000000000000000 [16358486.575817] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16358486.575818] R13: 000000c00055db30 R14: 000000c000007520 R15: 00000000000e83a4 [16358486.575818] FS: 000000c000180090 GS: 0000000000000000 [16358486.799754] RAX: 00000000000ea661 RBX: 0000000000000000 RCX: 00007fffffffe05a [16358486.808725] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16358486.817618] RBP: 000000c00018fc40 R08: 000000c0009ac970 R09: 0000000000000000 [16358486.826531] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16358486.835424] R13: 000000c00055db30 R14: 000000c000007520 R15: 00000000000e83a4 [16358486.844353] FS: 000000c000180090 GS: 0000000000000000 [16358593.372731] potentially unexpected fatal signal 5. [16358593.377963] CPU: 46 PID: 700558 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16358593.389979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16358593.399627] RIP: 0033:0x7fffffffe062 [16358593.403630] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16358593.422854] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16358593.428472] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16358593.436011] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16358593.440487] potentially unexpected fatal signal 5. [16358593.444932] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16358593.450130] CPU: 95 PID: 969972 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16358593.450131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16358593.450134] RIP: 0033:0x7fffffffe062 [16358593.450137] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16358593.450138] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16358593.450140] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16358593.450140] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16358593.450141] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16358593.450143] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16358593.457676] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16358593.457677] R13: 000000c000463800 R14: 000000c000170680 R15: 00000000000a3902 [16358593.457678] FS: 000000c00025b090 GS: 0000000000000000 [16358593.560399] R13: 000000c000463800 R14: 000000c000170680 R15: 00000000000a3902 [16358593.567949] FS: 000000c00025b090 GS: 0000000000000000 [16358602.431303] potentially unexpected fatal signal 5. [16358602.436521] CPU: 50 PID: 970613 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16358602.448496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16358602.458144] RIP: 0033:0x7fffffffe062 [16358602.462175] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16358602.481357] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16358602.488378] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16358602.497313] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16358602.506255] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16358602.515226] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16358602.524138] R13: 000000c0004e2800 R14: 000000c0005004e0 R15: 00000000000a3e20 [16358602.533039] FS: 000000c000132c90 GS: 0000000000000000 [16359094.026254] potentially unexpected fatal signal 5. [16359094.031487] CPU: 77 PID: 9506 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16359094.039335] potentially unexpected fatal signal 5. [16359094.043313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16359094.048466] CPU: 35 PID: 998393 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16359094.048468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16359094.048473] RIP: 0033:0x7fffffffe062 [16359094.048476] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16359094.048477] RSP: 002b:000000c000515ba0 EFLAGS: 00000297 [16359094.048479] RAX: 0000000000003fc6 RBX: 0000000000000000 RCX: 00007fffffffe05a [16359094.048479] RDX: 0000000000000000 RSI: 000000c000516000 RDI: 0000000000012f00 [16359094.048480] RBP: 000000c000515c40 R08: 000000c00059a1f0 R09: 0000000000000000 [16359094.048481] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000515c28 [16359094.048483] R13: 000000c000780120 R14: 000000c00047f380 R15: 00000000000f3bdb [16359094.048622] potentially unexpected fatal signal 5. [16359094.048626] CPU: 93 PID: 3781 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16359094.048627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16359094.048631] RIP: 0033:0x7fffffffe062 [16359094.048634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16359094.048635] RSP: 002b:000000c000515ba0 EFLAGS: 00000297 [16359094.048638] RAX: 0000000000003fcc RBX: 0000000000000000 RCX: 00007fffffffe05a [16359094.048638] RDX: 0000000000000000 RSI: 000000c000516000 RDI: 0000000000012f00 [16359094.048639] RBP: 000000c000515c40 R08: 000000c000d284c0 R09: 0000000000000000 [16359094.048640] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000515c28 [16359094.048641] R13: 000000c000780120 R14: 000000c00047f380 R15: 00000000000f3bdb [16359094.048642] FS: 000000c000132c90 GS: 0000000000000000 [16359094.057131] potentially unexpected fatal signal 5. [16359094.057134] CPU: 44 PID: 3785 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16359094.057135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16359094.057137] RIP: 0033:0x7fffffffe062 [16359094.057140] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16359094.057141] RSP: 002b:000000c000515ba0 EFLAGS: 00000297 [16359094.057143] RAX: 0000000000003fca RBX: 0000000000000000 RCX: 00007fffffffe05a [16359094.057144] RDX: 0000000000000000 RSI: 000000c000516000 RDI: 0000000000012f00 [16359094.057144] RBP: 000000c000515c40 R08: 000000c000d285b0 R09: 0000000000000000 [16359094.057145] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000515c28 [16359094.057146] R13: 000000c000780120 R14: 000000c00047f380 R15: 00000000000f3bdb [16359094.057147] FS: 000000c000132c90 GS: 0000000000000000 [16359094.058091] RIP: 0033:0x7fffffffe062 [16359094.058093] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16359094.058094] RSP: 002b:000000c000515ba0 EFLAGS: 00000297 [16359094.058096] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16359094.058096] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16359094.058097] RBP: 000000c000515c40 R08: 0000000000000000 R09: 0000000000000000 [16359094.058098] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000515c28 [16359094.058098] R13: 000000c000780120 R14: 000000c00047f380 R15: 00000000000f3bdb [16359094.058099] FS: 000000c000132c90 GS: 0000000000000000 [16359094.065479] potentially unexpected fatal signal 5. [16359094.070123] FS: 000000c000132c90 GS: 0000000000000000 [16359094.072202] potentially unexpected fatal signal 5. [16359094.081168] CPU: 19 PID: 999925 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16359094.081170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16359094.081176] RIP: 0033:0x7fffffffe062 [16359094.081181] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16359094.086518] CPU: 69 PID: 3789 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16359094.086521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16359094.086527] RIP: 0033:0x7fffffffe062 [16359094.086530] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16359094.086531] RSP: 002b:000000c000515ba0 EFLAGS: 00000297 [16359094.086533] RAX: 0000000000003fcb RBX: 0000000000000000 RCX: 00007fffffffe05a [16359094.086534] RDX: 0000000000000000 RSI: 000000c000516000 RDI: 0000000000012f00 [16359094.086534] RBP: 000000c000515c40 R08: 000000c0008886a0 R09: 0000000000000000 [16359094.086535] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000515c28 [16359094.086536] R13: 000000c000780120 R14: 000000c00047f380 R15: 00000000000f3bdb [16359094.086539] FS: 000000c000132c90 GS: 0000000000000000 [16359094.107087] RSP: 002b:000000c000515ba0 EFLAGS: 00000297 [16359094.107089] RAX: 0000000000003fc9 RBX: 0000000000000000 RCX: 00007fffffffe05a [16359094.107091] RDX: 0000000000000000 RSI: 000000c000516000 RDI: 0000000000012f00 [16359094.107092] RBP: 000000c000515c40 R08: 000000c0004cc5b0 R09: 0000000000000000 [16359094.107092] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000515c28 [16359094.107093] R13: 000000c000780120 R14: 000000c00047f380 R15: 00000000000f3bdb [16359094.107093] FS: 000000c000132c90 GS: 0000000000000000 [16359257.259472] potentially unexpected fatal signal 5. [16359257.264701] CPU: 55 PID: 39783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16359257.276606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16359257.286255] RIP: 0033:0x7fffffffe062 [16359257.290265] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16359257.309452] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16359257.316437] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16359257.325373] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16359257.334291] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16359257.343283] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16359257.352232] R13: 000000c0004c9890 R14: 000000c000467d40 R15: 0000000000007076 [16359257.361128] FS: 000000c000510090 GS: 0000000000000000 [16359259.244279] potentially unexpected fatal signal 5. [16359259.249493] CPU: 31 PID: 22300 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16359259.261408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16359259.271056] RIP: 0033:0x7fffffffe062 [16359259.275072] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16359259.295660] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16359259.302651] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16359259.310170] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16359259.317734] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16359259.326644] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16359259.335571] R13: 000000c00039d5f0 R14: 000000c0001abba0 R15: 0000000000002f0e [16359259.344556] FS: 000000c000180090 GS: 0000000000000000 [16359291.949405] potentially unexpected fatal signal 5. [16359291.954629] CPU: 60 PID: 43830 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16359291.966520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16359291.976158] RIP: 0033:0x7fffffffe062 [16359291.980184] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16359291.999363] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16359292.005013] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16359292.014103] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16359292.023026] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16359292.031985] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16359292.040880] R13: 000000c0005a0060 R14: 000000c000182680 R15: 000000000000a526 [16359292.049813] FS: 0000000001ec4970 GS: 0000000000000000 [16359453.735695] potentially unexpected fatal signal 5. [16359453.737868] potentially unexpected fatal signal 5. [16359453.740918] CPU: 59 PID: 61644 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16359453.740920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16359453.740927] RIP: 0033:0x7fffffffe062 [16359453.746116] CPU: 49 PID: 61646 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16359453.746117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16359453.746119] RIP: 0033:0x7fffffffe062 [16359453.746122] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16359453.746123] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16359453.746125] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16359453.746126] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16359453.746126] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16359453.746127] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16359453.746127] R13: 000000c0001a19e0 R14: 000000c0003fd1e0 R15: 000000000000dfb9 [16359453.746128] FS: 000000c000132890 GS: 0000000000000000 [16359453.873603] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16359453.894172] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16359453.901178] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16359453.910100] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16359453.919013] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16359453.927924] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16359453.936840] R13: 000000c0001a19e0 R14: 000000c0003fd1e0 R15: 000000000000dfb9 [16359453.945780] FS: 000000c000132890 GS: 0000000000000000 [16360336.769540] potentially unexpected fatal signal 5. [16360336.774779] CPU: 81 PID: 116623 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16360336.786748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16360336.796371] RIP: 0033:0x7fffffffe062 [16360336.800375] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16360336.819612] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16360336.826608] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16360336.835533] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16360336.844478] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16360336.852034] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16360336.860932] R13: 000000c000600060 R14: 000000c0005a2b60 R15: 000000000001c635 [16360336.869883] FS: 000000c000180090 GS: 0000000000000000 [16360658.970334] potentially unexpected fatal signal 5. [16360658.970442] potentially unexpected fatal signal 5. [16360658.975540] CPU: 6 PID: 130187 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16360658.975542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16360658.978617] potentially unexpected fatal signal 5. [16360658.978620] CPU: 4 PID: 127021 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16360658.978621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16360658.978626] RIP: 0033:0x7fffffffe062 [16360658.978629] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16360658.978630] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16360658.978632] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16360658.978632] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16360658.978633] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16360658.978634] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16360658.978634] R13: 000000c000496060 R14: 000000c000552680 R15: 000000000001d47b [16360658.978635] FS: 0000000001ec4970 GS: 0000000000000000 [16360658.980757] CPU: 7 PID: 127265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16360658.980759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16360658.980762] RIP: 0033:0x7fffffffe062 [16360658.980765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16360658.980766] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16360658.980768] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16360658.980768] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16360658.980769] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16360658.980770] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16360658.980770] R13: 000000c000496060 R14: 000000c000552680 R15: 000000000001d47b [16360658.980771] FS: 0000000001ec4970 GS: 0000000000000000 [16360659.052492] potentially unexpected fatal signal 5. [16360659.059125] RIP: 0033:0x7fffffffe062 [16360659.059129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16360659.059130] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16360659.066716] CPU: 20 PID: 133045 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16360659.075611] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16360659.075613] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16360659.075614] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16360659.075615] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16360659.075616] R13: 000000c000496060 R14: 000000c000552680 R15: 000000000001d47b [16360659.075617] FS: 0000000001ec4970 GS: 0000000000000000 [16360659.306702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16360659.317755] RIP: 0033:0x7fffffffe062 [16360659.323106] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16360659.343643] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16360659.350745] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16360659.359692] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16360659.368597] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16360659.376238] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16360659.385154] R13: 000000c000496060 R14: 000000c000552680 R15: 000000000001d47b [16360659.392746] FS: 0000000001ec4970 GS: 0000000000000000 [16360688.414728] potentially unexpected fatal signal 5. [16360688.419962] CPU: 84 PID: 134830 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16360688.431970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16360688.441613] RIP: 0033:0x7fffffffe062 [16360688.445608] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16360688.464849] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16360688.470473] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16360688.479581] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16360688.488513] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16360688.497433] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16360688.506361] R13: 000000c000605860 R14: 000000c00047da00 R15: 000000000001dc16 [16360688.515275] FS: 000000c000580090 GS: 0000000000000000 [16360845.035952] potentially unexpected fatal signal 5. [16360845.041157] CPU: 20 PID: 137227 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16360845.053136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16360845.062829] RIP: 0033:0x7fffffffe062 [16360845.068176] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16360845.088752] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16360845.094414] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16360845.103333] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16360845.112246] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16360845.121181] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16360845.130095] R13: 000000c0004da150 R14: 000000c00047dba0 R15: 000000000001f7ee [16360845.138985] FS: 0000000001ec4910 GS: 0000000000000000 [16361256.595104] potentially unexpected fatal signal 5. [16361256.600327] CPU: 33 PID: 156346 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16361256.612290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16361256.621917] RIP: 0033:0x7fffffffe062 [16361256.625946] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16361256.644069] potentially unexpected fatal signal 5. [16361256.646549] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16361256.651706] CPU: 42 PID: 157656 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16361256.651708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16361256.651712] RIP: 0033:0x7fffffffe062 [16361256.651715] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16361256.651716] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16361256.651717] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16361256.651718] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16361256.651719] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16361256.651719] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16361256.651720] R13: 000000c0005a9b60 R14: 000000c00047e9c0 R15: 00000000000247d4 [16361256.651720] FS: 0000000001ec4910 GS: 0000000000000000 [16361256.758422] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16361256.767341] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16361256.776261] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16361256.785193] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16361256.794147] R13: 000000c0005a9b60 R14: 000000c00047e9c0 R15: 00000000000247d4 [16361256.803042] FS: 0000000001ec4910 GS: 0000000000000000 [16361715.741293] potentially unexpected fatal signal 5. [16361715.746514] CPU: 0 PID: 162628 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16361715.758429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16361715.768078] RIP: 0033:0x7fffffffe062 [16361715.772069] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16361715.792644] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16361715.798270] RAX: 000000000002f03c RBX: 0000000000000000 RCX: 00007fffffffe05a [16361715.805788] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16361715.813319] RBP: 000000c00018fc40 R08: 000000c000816010 R09: 0000000000000000 [16361715.822299] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16361715.831161] R13: 000000c0005bfb30 R14: 000000c00015d1e0 R15: 0000000000027b25 [16361715.840071] FS: 000000c000180090 GS: 0000000000000000 [16362045.165462] potentially unexpected fatal signal 5. [16362045.170666] CPU: 19 PID: 958660 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16362045.182667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16362045.192292] RIP: 0033:0x7fffffffe062 [16362045.196286] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16362045.215505] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16362045.222588] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16362045.231541] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16362045.240440] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16362045.249367] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16362045.258285] R13: 000000c0005aa060 R14: 000000c000499a00 R15: 00000000000e97e1 [16362045.265861] FS: 0000000001ec4910 GS: 0000000000000000 [16362149.066417] potentially unexpected fatal signal 5. [16362149.067368] potentially unexpected fatal signal 5. [16362149.071632] CPU: 44 PID: 228254 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16362149.071636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16362149.076857] CPU: 82 PID: 225728 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16362149.076859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16362149.076863] RIP: 0033:0x7fffffffe062 [16362149.076866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16362149.076867] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16362149.076869] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16362149.076870] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16362149.076870] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16362149.076871] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16362149.076871] R13: 000000c0002a8d20 R14: 000000c0001a8820 R15: 0000000000036994 [16362149.076872] FS: 000000c000500090 GS: 0000000000000000 [16362149.193513] RIP: 0033:0x7fffffffe062 [16362149.198921] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16362149.219479] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16362149.226507] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16362149.235489] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16362149.244397] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16362149.253311] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16362149.262255] R13: 000000c0002a8d20 R14: 000000c0001a8820 R15: 0000000000036994 [16362149.271163] FS: 000000c000500090 GS: 0000000000000000 [16362214.389310] potentially unexpected fatal signal 5. [16362214.394529] CPU: 14 PID: 235577 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16362214.406508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16362214.416134] RIP: 0033:0x7fffffffe062 [16362214.420109] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16362214.439313] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16362214.446359] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16362214.455270] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16362214.464194] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16362214.473144] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16362214.482045] R13: 000000c00051a800 R14: 000000c0001b0820 R15: 00000000000ed3bf [16362214.489594] FS: 000000000219bb90 GS: 0000000000000000 [16362330.178328] potentially unexpected fatal signal 5. [16362330.183547] CPU: 92 PID: 247418 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16362330.195567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16362330.205196] RIP: 0033:0x7fffffffe062 [16362330.209228] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16362330.223313] potentially unexpected fatal signal 5. [16362330.228484] RSP: 002b:000000c0005b3ba0 EFLAGS: 00000297 [16362330.233248] potentially unexpected fatal signal 5. [16362330.233253] CPU: 77 PID: 247413 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16362330.233254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16362330.233259] RIP: 0033:0x7fffffffe062 [16362330.233262] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16362330.233263] RSP: 002b:000000c0005b3ba0 EFLAGS: 00000297 [16362330.233264] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16362330.233265] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16362330.233266] RBP: 000000c0005b3c40 R08: 0000000000000000 R09: 0000000000000000 [16362330.233267] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b3c28 [16362330.233267] R13: 000000c00039d5f0 R14: 000000c0000071e0 R15: 000000000003888a [16362330.233269] FS: 000000c00058c090 GS: 0000000000000000 [16362330.235048] CPU: 40 PID: 239280 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16362330.235050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16362330.235052] RIP: 0033:0x7fffffffe062 [16362330.235054] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16362330.235056] RSP: 002b:000000c0005b3ba0 EFLAGS: 00000297 [16362330.235057] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16362330.235058] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16362330.235058] RBP: 000000c0005b3c40 R08: 0000000000000000 R09: 0000000000000000 [16362330.235059] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b3c28 [16362330.235059] R13: 000000c00039d5f0 R14: 000000c0000071e0 R15: 000000000003888a [16362330.235060] FS: 000000c00058c090 GS: 0000000000000000 [16362330.249206] potentially unexpected fatal signal 5. [16362330.259235] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16362330.259236] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16362330.259237] RBP: 000000c0005b3c40 R08: 0000000000000000 R09: 0000000000000000 [16362330.259238] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005b3c28 [16362330.259241] R13: 000000c00039d5f0 R14: 000000c0000071e0 R15: 000000000003888a [16362330.270222] CPU: 90 PID: 247421 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16362330.270224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16362330.270228] RIP: 0033:0x7fffffffe062 [16362330.270231] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16362330.270232] RSP: 002b:000000c0005b3ba0 EFLAGS: 00000297 [16362330.270233] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16362330.270233] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16362330.270234] RBP: 000000c0005b3c40 R08: 0000000000000000 R09: 0000000000000000 [16362330.270235] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b3c28 [16362330.270235] R13: 000000c00039d5f0 R14: 000000c0000071e0 R15: 000000000003888a [16362330.270236] FS: 000000c00058c090 GS: 0000000000000000 [16362330.594707] FS: 000000c00058c090 GS: 0000000000000000 [16362640.433028] potentially unexpected fatal signal 5. [16362640.435967] potentially unexpected fatal signal 5. [16362640.438269] CPU: 95 PID: 242204 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16362640.443445] CPU: 40 PID: 242200 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16362640.443446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16362640.443451] RIP: 0033:0x7fffffffe062 [16362640.443453] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16362640.443454] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16362640.443456] RAX: 0000000000040c29 RBX: 0000000000000000 RCX: 00007fffffffe05a [16362640.443456] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16362640.443457] RBP: 000000c00013fc40 R08: 000000c0004766a0 R09: 0000000000000000 [16362640.443457] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16362640.443458] R13: 000000c00060a060 R14: 000000c000501ba0 R15: 000000000003864c [16362640.443459] FS: 000000c000680090 GS: 0000000000000000 [16362640.554646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16362640.565693] RIP: 0033:0x7fffffffe062 [16362640.571048] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16362640.591601] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16362640.598640] RAX: 0000000000040c27 RBX: 0000000000000000 RCX: 00007fffffffe05a [16362640.607577] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16362640.616533] RBP: 000000c00013fc40 R08: 000000c0002ec970 R09: 0000000000000000 [16362640.625408] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16362640.632964] R13: 000000c00060a060 R14: 000000c000501ba0 R15: 000000000003864c [16362640.641900] FS: 000000c000680090 GS: 0000000000000000 [16363783.943592] exe[312066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f309e3ab9 cs:33 sp:7f9ebd2bb858 ax:0 si:562f30a3d062 di:ffffffffff600000 [16363784.063750] exe[312066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f309e3ab9 cs:33 sp:7f9ebd2bb858 ax:0 si:562f30a3d062 di:ffffffffff600000 [16363784.196107] exe[322993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f309e3ab9 cs:33 sp:7f9ebd2bb858 ax:0 si:562f30a3d062 di:ffffffffff600000 [16363899.924102] exe[334798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562053450ab9 cs:33 sp:7fb9989c8858 ax:0 si:5620534aa062 di:ffffffffff600000 [16363900.087122] exe[334791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562053450ab9 cs:33 sp:7fb9989a7858 ax:0 si:5620534aa062 di:ffffffffff600000 [16363900.293255] exe[334798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562053450ab9 cs:33 sp:7fb9989c8858 ax:0 si:5620534aa062 di:ffffffffff600000 [16365825.501561] potentially unexpected fatal signal 5. [16365825.506774] CPU: 23 PID: 237522 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16365825.518765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16365825.528417] RIP: 0033:0x7fffffffe062 [16365825.532445] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16365825.552081] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16365825.557726] RAX: 0000000000065238 RBX: 0000000000000000 RCX: 00007fffffffe05a [16365825.565277] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16365825.574189] RBP: 000000c00013fc90 R08: 000000c000b023d0 R09: 0000000000000000 [16365825.583141] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16365825.590684] R13: 000000c000641000 R14: 000000c0004cc4e0 R15: 0000000000039e83 [16365825.598235] FS: 000000c000180090 GS: 0000000000000000 [16366280.546355] potentially unexpected fatal signal 5. [16366280.551566] CPU: 94 PID: 442296 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16366280.563565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16366280.573269] RIP: 0033:0x7fffffffe062 [16366280.577278] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16366280.596503] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16366280.603546] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16366280.612463] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16366280.621399] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16366280.630295] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16366280.639211] R13: 000000c000697e00 R14: 000000c0005229c0 R15: 0000000000041416 [16366280.648133] FS: 000000c000180090 GS: 0000000000000000 [16368828.208070] exe[475890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e7b8a3db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16368828.250239] exe[550106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e7b8a3db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16368828.815902] exe[469002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e7b8a3db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16369430.316136] potentially unexpected fatal signal 5. [16369430.321353] CPU: 47 PID: 618190 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16369430.333332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16369430.343034] RIP: 0033:0x7fffffffe062 [16369430.347052] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16369430.366248] RSP: 002b:000000c000473bf0 EFLAGS: 00000297 [16369430.373268] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16369430.382198] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16369430.391144] RBP: 000000c000473c90 R08: 0000000000000000 R09: 0000000000000000 [16369430.400070] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000473c78 [16369430.409061] R13: 000000c000292800 R14: 000000c00016a820 R15: 000000000006539c [16369430.417918] FS: 000000c000602090 GS: 0000000000000000 [16369438.127228] potentially unexpected fatal signal 5. [16369438.132484] CPU: 4 PID: 619578 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16369438.144372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16369438.154030] RIP: 0033:0x7fffffffe062 [16369438.158037] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16369438.177251] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16369438.184241] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16369438.193180] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16369438.200724] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16369438.208272] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16369438.217210] R13: 000000c0005c6800 R14: 000000c00015dd40 R15: 0000000000065727 [16369438.226114] FS: 000000c000180090 GS: 0000000000000000 [16369438.387788] potentially unexpected fatal signal 5. [16369438.393060] CPU: 39 PID: 416479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16369438.405078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16369438.414721] RIP: 0033:0x7fffffffe062 [16369438.418706] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16369438.429807] potentially unexpected fatal signal 5. [16369438.437914] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16369438.443129] CPU: 95 PID: 455780 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16369438.443133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16369438.448737] RAX: 000000000009745c RBX: 0000000000000000 RCX: 00007fffffffe05a [16369438.448740] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16369438.462279] RIP: 0033:0x7fffffffe062 [16369438.471901] RBP: 000000c00018fc90 R08: 000000c001a881f0 R09: 0000000000000000 [16369438.471902] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16369438.471903] R13: 000000c000164800 R14: 000000c000590ea0 R15: 0000000000065728 [16369438.471904] FS: 000000c000132490 GS: 0000000000000000 [16369438.515034] potentially unexpected fatal signal 5. [16369438.517729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16369438.523391] CPU: 30 PID: 472249 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16369438.523393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16369438.523397] RIP: 0033:0x7fffffffe062 [16369438.523401] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16369438.528581] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16369438.528583] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16369438.528584] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16369438.528585] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16369438.528586] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16369438.528586] R13: 000000c000164800 R14: 000000c000590ea0 R15: 0000000000065728 [16369438.528587] FS: 000000c000132490 GS: 0000000000000000 [16369438.534247] potentially unexpected fatal signal 5. [16369438.549134] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16369438.561117] CPU: 87 PID: 426013 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16369438.561119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16369438.561125] RIP: 0033:0x7fffffffe062 [16369438.570732] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16369438.570734] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16369438.576102] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16369438.576104] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16369438.576106] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16369438.576106] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16369438.576107] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16369438.576107] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16369438.576108] R13: 000000c000164800 R14: 000000c000590ea0 R15: 0000000000065728 [16369438.576109] FS: 000000c000132490 GS: 0000000000000000 [16369438.778213] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16369438.785772] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16369438.794704] R13: 000000c000164800 R14: 000000c000590ea0 R15: 0000000000065728 [16369438.803626] FS: 000000c000132490 GS: 0000000000000000 [16369518.434426] potentially unexpected fatal signal 5. [16369518.438270] potentially unexpected fatal signal 5. [16369518.439678] CPU: 11 PID: 479352 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16369518.444881] CPU: 75 PID: 629926 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16369518.444883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16369518.444890] RIP: 0033:0x7fffffffe062 [16369518.444893] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16369518.444895] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16369518.444897] RAX: 00007f1b18794000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16369518.444898] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f1b18794000 [16369518.444898] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000087a3000 [16369518.444899] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16369518.444900] R13: 000000c0005b0150 R14: 000000c00015f380 R15: 00000000000899db [16369518.444901] FS: 0000000001ec4910 GS: 0000000000000000 [16369518.451772] potentially unexpected fatal signal 5. [16369518.456937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16369518.468903] CPU: 48 PID: 458016 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16369518.468905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16369518.468910] RIP: 0033:0x7fffffffe062 [16369518.468913] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16369518.468914] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16369518.468916] RAX: 0000000000099f96 RBX: 0000000000000000 RCX: 00007fffffffe05a [16369518.468917] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16369518.468917] RBP: 000000c000193c40 R08: 000000c008daf960 R09: 0000000000000000 [16369518.468918] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16369518.468918] R13: 000000c000590150 R14: 000000c00046d380 R15: 000000000006c1c5 [16369518.468919] FS: 0000000001ec4910 GS: 0000000000000000 [16369518.666309] RIP: 0033:0x7fffffffe062 [16369518.671688] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16369518.692247] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16369518.699240] RAX: 00005646b3c6a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16369518.708141] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005646b3c6a000 [16369518.717073] RBP: 000000c000193c40 R08: 0000000000000009 R09: 00000000015ff000 [16369518.725971] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c28 [16369518.734933] R13: 000000c000590150 R14: 000000c00046d380 R15: 000000000006c1c5 [16369518.743809] FS: 0000000001ec4910 GS: 0000000000000000 [16369639.202486] exe[443289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdd03caab9 cs:33 sp:7f22a6ca3ef8 ax:0 si:200000c0 di:ffffffffff600000 [16369639.405023] exe[446212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdd03caab9 cs:33 sp:7f22a6ca3ef8 ax:0 si:200000c0 di:ffffffffff600000 [16369639.437315] exe[442269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdd03caab9 cs:33 sp:7f22a6c61ef8 ax:0 si:200000c0 di:ffffffffff600000 [16369639.528794] exe[442269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdd03caab9 cs:33 sp:7f22a6ca3ef8 ax:0 si:200000c0 di:ffffffffff600000 [16369848.436078] exe[685301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583e499ab9 cs:33 sp:7f04a5dd9858 ax:0 si:55583e4f3070 di:ffffffffff600000 [16369848.478359] exe[685304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583e499ab9 cs:33 sp:7f04a5dd9858 ax:0 si:55583e4f3070 di:ffffffffff600000 [16369848.524630] exe[685290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55583e499ab9 cs:33 sp:7f04a5dd9858 ax:0 si:55583e4f3070 di:ffffffffff600000 [16370404.598469] potentially unexpected fatal signal 5. [16370404.603685] CPU: 78 PID: 713243 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16370404.615673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16370404.625293] RIP: 0033:0x7fffffffe062 [16370404.629269] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16370404.648477] RSP: 002b:000000c0002d7a90 EFLAGS: 00000297 [16370404.654124] RAX: 00000000000bb7c7 RBX: 0000000000000000 RCX: 00007fffffffe05a [16370404.661704] RDX: 0000000000000000 RSI: 000000c0002d8000 RDI: 0000000000012f00 [16370404.670637] RBP: 000000c0002d7b20 R08: 000000c0036c21f0 R09: 0000000000000000 [16370404.678206] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002d79b0 [16370404.685774] R13: 000000c000680000 R14: 000000c00050d520 R15: 00000000000aa7ac [16370404.693346] FS: 00007f2f2a7fc6c0 GS: 0000000000000000 [16370405.154626] potentially unexpected fatal signal 5. [16370405.159864] CPU: 58 PID: 683281 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16370405.170094] potentially unexpected fatal signal 5. [16370405.171868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16370405.177035] CPU: 68 PID: 759832 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16370405.177037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16370405.177044] RIP: 0033:0x7fffffffe062 [16370405.177050] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16370405.181300] potentially unexpected fatal signal 11. [16370405.181305] CPU: 69 PID: 766100 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16370405.181307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16370405.181313] RIP: 0033:0x55e8de44f066 [16370405.181316] Code: 00 00 00 00 55 48 89 fd 53 89 f3 48 83 ec 08 e8 c0 00 00 00 8b 45 40 85 c0 75 14 85 db b8 01 00 00 00 48 89 ef 0f 44 d8 89 de 55 00 00 00 48 8d 75 48 31 d2 bf 02 00 00 00 e8 55 03 00 00 eb [16370405.181317] RSP: 002b:000055e8de5ba9c0 EFLAGS: 00050202 [16370405.181319] RAX: 0000000000000001 RBX: 0000000000000001 RCX: 0000000000000000 [16370405.181319] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fb8373755a0 [16370405.181321] RBP: 00007fb8373755a0 R08: 000055e8de5baf80 R09: 0000002200000000 [16370405.181322] R10: ffffffff00000bf7 R11: 000055e8de567470 R12: 000000000000024a [16370405.181323] R13: 0000000022e76374 R14: 0000000000000000 R15: 0000000000000000 [16370405.181324] FS: 00007fb8373756c0 GS: 0000000000000000 [16370405.186668] RIP: 0033:0x7fffffffe062 [16370405.198699] RSP: 002b:000000c000677a90 EFLAGS: 00000297 [16370405.208344] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16370405.208346] RSP: 002b:000000c000677a90 EFLAGS: 00000297 [16370405.208348] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16370405.208348] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007f791b600000 [16370405.208349] RBP: 000000c000677b20 R08: 0000000000000000 R09: 0000000000000000 [16370405.208349] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006779b0 [16370405.208350] R13: 00000000026f82a0 R14: 000000c000182820 R15: 00000000000a6473 [16370405.208351] FS: 0000000003bbe3c0 GS: 0000000000000000 [16370405.429352] RAX: 00007fb837314000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16370405.436928] RDX: 0000000000000001 RSI: 0000000000020000 RDI: 00007fb837314000 [16370405.445827] RBP: 000000c000677b20 R08: 0000000000000009 R09: 0000000032588000 [16370405.454775] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006779b0 [16370405.463669] R13: 00000000026f82a0 R14: 000000c000182820 R15: 00000000000a6473 [16370405.472577] FS: 0000000003bbe3c0 GS: 0000000000000000 [16373457.226563] potentially unexpected fatal signal 5. [16373457.231790] CPU: 93 PID: 929115 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16373457.243824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16373457.253442] RIP: 0033:0x7fffffffe062 [16373457.257402] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16373457.276624] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16373457.282295] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16373457.291219] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16373457.293276] potentially unexpected fatal signal 5. [16373457.298794] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16373457.305327] CPU: 90 PID: 929116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16373457.305328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16373457.305333] RIP: 0033:0x7fffffffe062 [16373457.305336] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16373457.305337] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16373457.305338] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16373457.305339] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16373457.305339] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16373457.305340] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16373457.305340] R13: 000000c00061a800 R14: 000000c0001a9520 R15: 00000000000a8206 [16373457.305342] FS: 000000c000180090 GS: 0000000000000000 [16373457.413414] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16373457.420971] R13: 000000c00061a800 R14: 000000c0001a9520 R15: 00000000000a8206 [16373457.429917] FS: 000000c000180090 GS: 0000000000000000 [16373476.798540] exe[902561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a656689ab9 cs:33 sp:7fb5b854a858 ax:0 si:55a6566e3070 di:ffffffffff600000 [16373476.858794] exe[902585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a656689ab9 cs:33 sp:7fb5b854a858 ax:0 si:55a6566e3070 di:ffffffffff600000 [16373476.917749] exe[902585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a656689ab9 cs:33 sp:7fb5b854a858 ax:0 si:55a6566e3070 di:ffffffffff600000 [16373477.456993] exe[902274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a656689ab9 cs:33 sp:7fb5b854a858 ax:0 si:55a6566e3070 di:ffffffffff600000 [16375239.532515] exe[7280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd89fb4ab9 cs:33 sp:7eea6ac7f858 ax:0 si:55cd8a00e070 di:ffffffffff600000 [16375239.643913] exe[960999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd89fb4ab9 cs:33 sp:7eea6ac7f858 ax:0 si:55cd8a00e070 di:ffffffffff600000 [16375239.744213] exe[6941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd89fb4ab9 cs:33 sp:7eea6ac7f858 ax:0 si:55cd8a00e070 di:ffffffffff600000 [16375239.857549] exe[966081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd89fb4ab9 cs:33 sp:7eea6ac7f858 ax:0 si:55cd8a00e070 di:ffffffffff600000 [16377725.721675] potentially unexpected fatal signal 5. [16377725.726982] CPU: 1 PID: 970409 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16377725.738901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16377725.748554] RIP: 0033:0x7fffffffe062 [16377725.752580] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16377725.771790] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16377725.778795] RAX: 000000000001f4ac RBX: 0000000000000000 RCX: 00007fffffffe05a [16377725.787704] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16377725.795233] RBP: 000000c000193c90 R08: 000000c00051a2e0 R09: 0000000000000000 [16377725.804154] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16377725.811717] R13: 000000c00061c800 R14: 000000c00049a680 R15: 00000000000ece2f [16377725.819266] FS: 000000c000181490 GS: 0000000000000000 [16377917.173473] exe[81483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a9326bab9 cs:33 sp:7ee3e2cf7858 ax:0 si:557a932c5097 di:ffffffffff600000 [16377917.216745] exe[138284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a9326bab9 cs:33 sp:7ee3e2cf7858 ax:0 si:557a932c5097 di:ffffffffff600000 [16377917.258876] exe[81483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a9326bab9 cs:33 sp:7ee3e2cf7858 ax:0 si:557a932c5097 di:ffffffffff600000 [16379423.326614] exe[140839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f62a4dab9 cs:33 sp:7f697cefb858 ax:0 si:563f62aa7062 di:ffffffffff600000 [16379423.799358] exe[955125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f62a4dab9 cs:33 sp:7f697cefb858 ax:0 si:563f62aa7062 di:ffffffffff600000 [16379423.871703] exe[955125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f62a4dab9 cs:33 sp:7f697cefb858 ax:0 si:563f62aa7062 di:ffffffffff600000 [16379424.112321] exe[199854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f62a4dab9 cs:33 sp:7f697cefb858 ax:0 si:563f62aa7062 di:ffffffffff600000 [16379424.176332] exe[199854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f62a4dab9 cs:33 sp:7f697cefb858 ax:0 si:563f62aa7062 di:ffffffffff600000 [16379851.167982] exe[203256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564432601ab9 cs:33 sp:7f4d14746858 ax:0 si:56443265b070 di:ffffffffff600000 [16379851.286782] exe[201025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564432601ab9 cs:33 sp:7f4d14746858 ax:0 si:56443265b070 di:ffffffffff600000 [16379851.354600] exe[201589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef534eeab9 cs:33 sp:7f80cd4d5858 ax:0 si:55ef53548070 di:ffffffffff600000 [16379851.404547] exe[203137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564432601ab9 cs:33 sp:7f4d14746858 ax:0 si:56443265b070 di:ffffffffff600000 [16379851.475091] exe[202227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef534eeab9 cs:33 sp:7f80cd4d5858 ax:0 si:55ef53548070 di:ffffffffff600000 [16379851.543950] exe[200971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564432601ab9 cs:33 sp:7f4d14746858 ax:0 si:56443265b070 di:ffffffffff600000 [16379851.615119] exe[201300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef534eeab9 cs:33 sp:7f80cd4d5858 ax:0 si:55ef53548070 di:ffffffffff600000 [16379851.650779] exe[200973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564432601ab9 cs:33 sp:7f4d14746858 ax:0 si:56443265b070 di:ffffffffff600000 [16379851.785717] exe[203319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564432601ab9 cs:33 sp:7f4d14746858 ax:0 si:56443265b070 di:ffffffffff600000 [16379851.894747] exe[204450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564432601ab9 cs:33 sp:7f4d14746858 ax:0 si:56443265b070 di:ffffffffff600000 [16380775.977007] potentially unexpected fatal signal 5. [16380775.982216] CPU: 51 PID: 98470 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16380775.994103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16380776.003752] RIP: 0033:0x7fffffffe062 [16380776.007788] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16380776.028371] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16380776.034009] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16380776.041555] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16380776.050468] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16380776.057997] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16380776.065552] R13: 000000c0005da060 R14: 000000c000007a00 R15: 0000000000018021 [16380776.073093] FS: 000000c000180090 GS: 0000000000000000 [16380873.163943] exe[232927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637ab284ab9 cs:33 sp:7efb93118858 ax:0 si:5637ab2de070 di:ffffffffff600000 [16382577.328351] exe[247693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc328abab9 cs:33 sp:7eb177656858 ax:0 si:55bc32905062 di:ffffffffff600000 [16382577.375400] exe[247355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc328abab9 cs:33 sp:7eb177656858 ax:0 si:55bc32905062 di:ffffffffff600000 [16382577.420070] exe[247348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc328abab9 cs:33 sp:7eb177656858 ax:0 si:55bc32905062 di:ffffffffff600000 [16382577.473946] exe[278370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc328abab9 cs:33 sp:7eb177656858 ax:0 si:55bc32905062 di:ffffffffff600000 [16383159.315580] exe[340345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561883e3cab9 cs:33 sp:7fd86efef858 ax:0 si:561883e96070 di:ffffffffff600000 [16384397.522450] potentially unexpected fatal signal 5. [16384397.527663] CPU: 6 PID: 262430 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16384397.539551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16384397.549170] RIP: 0033:0x7fffffffe062 [16384397.553129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16384397.572318] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16384397.577953] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16384397.585555] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16384397.594486] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16384397.603429] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16384397.612358] R13: 000000c0003708d0 R14: 000000c00015e680 R15: 0000000000040092 [16384397.621267] FS: 000000c000132890 GS: 0000000000000000 [16384981.579413] exe[418903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c63c574ab9 cs:33 sp:7ea58de76858 ax:0 si:55c63c5ce062 di:ffffffffff600000 [16386590.794170] exe[516633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55595557aab9 cs:33 sp:7f0a697fe858 ax:0 si:5559555d4062 di:ffffffffff600000 [16386590.855775] exe[439155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55595557aab9 cs:33 sp:7f0a697fe858 ax:0 si:5559555d4062 di:ffffffffff600000 [16386590.916643] exe[449863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55595557aab9 cs:33 sp:7f0a697fe858 ax:0 si:5559555d4062 di:ffffffffff600000 [16386590.978410] exe[439225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55595557aab9 cs:33 sp:7f0a697fe858 ax:0 si:5559555d4062 di:ffffffffff600000 [16386631.754970] exe[478857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b43ca58ab9 cs:33 sp:7f94172b7858 ax:0 si:55b43cab2062 di:ffffffffff600000 [16386631.954099] exe[478857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b43ca58ab9 cs:33 sp:7f94172b7858 ax:0 si:55b43cab2062 di:ffffffffff600000 [16386631.993392] exe[479407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b43ca58ab9 cs:33 sp:7f9417275858 ax:0 si:55b43cab2062 di:ffffffffff600000 [16386632.193647] exe[479363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b43ca58ab9 cs:33 sp:7f9417296858 ax:0 si:55b43cab2062 di:ffffffffff600000 [16387600.487010] potentially unexpected fatal signal 5. [16387600.492229] CPU: 19 PID: 576252 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16387600.497669] potentially unexpected fatal signal 5. [16387600.504205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16387600.509402] CPU: 1 PID: 576251 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16387600.519008] RIP: 0033:0x7fffffffe062 [16387600.530864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16387600.530870] RIP: 0033:0x7fffffffe062 [16387600.530873] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16387600.530875] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16387600.530877] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16387600.530878] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16387600.530878] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16387600.530879] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16387600.530880] R13: 000000c0002fe570 R14: 000000c000591ba0 R15: 0000000000064b53 [16387600.530881] FS: 0000000001ec4910 GS: 0000000000000000 [16387600.617943] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16387600.637127] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16387600.644094] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16387600.651638] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16387600.660566] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16387600.669477] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16387600.678398] R13: 000000c0002fe570 R14: 000000c000591ba0 R15: 0000000000064b53 [16387600.687339] FS: 0000000001ec4910 GS: 0000000000000000 [16387915.476365] potentially unexpected fatal signal 5. [16387915.481584] CPU: 7 PID: 592634 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16387915.493494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16387915.503138] RIP: 0033:0x7fffffffe062 [16387915.507110] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16387915.526326] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16387915.533289] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16387915.542200] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16387915.551103] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16387915.560037] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16387915.569043] R13: 000000c00038a800 R14: 000000c0001aa340 R15: 0000000000068465 [16387915.577934] FS: 000000c000180090 GS: 0000000000000000 [16388553.241603] potentially unexpected fatal signal 5. [16388553.246917] CPU: 72 PID: 544106 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16388553.258912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16388553.268547] RIP: 0033:0x7fffffffe062 [16388553.272536] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16388553.291760] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16388553.298805] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16388553.307737] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16388553.316675] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16388553.325584] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16388553.334531] R13: 000000c000354800 R14: 000000c00021a340 R15: 0000000000071b42 [16388553.343453] FS: 000000000219bb90 GS: 0000000000000000 [16389039.204922] exe[626387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55593030bab9 cs:33 sp:7fd472422ef8 ax:0 si:20000080 di:ffffffffff600000 [16389039.288353] exe[626217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55593030bab9 cs:33 sp:7fd472422ef8 ax:0 si:20000080 di:ffffffffff600000 [16389039.291803] exe[626181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55593030bab9 cs:33 sp:7fd471ffeef8 ax:0 si:20000080 di:ffffffffff600000 [16389039.393213] exe[626329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55593030bab9 cs:33 sp:7fd472422ef8 ax:0 si:20000080 di:ffffffffff600000 [16389390.995436] exe[665184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fea56cdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7fc3c54a0fb0 [16389433.911359] exe[656510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556194f2edb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7fe338e64fb0 [16389464.527150] exe[584134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558821356db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7edbdb9f1fb0 [16389549.767307] exe[254795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558706ae3db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7ea011dfefb0 [16389598.581903] exe[670423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbdeed2db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7ee7373bafb0 [16389624.123749] exe[642603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1fc7edb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f8b8fff0fb0 [16389631.633120] exe[673472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb250cdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7ef851353fb0 [16389668.725352] exe[552365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d30860cdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7fa928d4afb0 [16389695.272740] exe[648975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1118d3db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7fb89be66fb0 [16389786.864304] exe[676037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564640f73db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f7ee2ffefb0 [16391354.608377] exe[735483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614e20e2237 cs:33 sp:7ec730d1bef8 ax:27300000 si:5614e2150273 di:ffffffffff600000 [16391355.503707] exe[736021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614e20e2237 cs:33 sp:7ec730d1bef8 ax:27300000 si:5614e2150273 di:ffffffffff600000 [16391528.004500] exe[660327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555930307237 cs:33 sp:7fd472422ef8 ax:27300000 si:555930375273 di:ffffffffff600000 [16391528.101924] exe[630259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555930307237 cs:33 sp:7fd472422ef8 ax:27300000 si:555930375273 di:ffffffffff600000 [16391528.198718] exe[626221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555930307237 cs:33 sp:7fd472422ef8 ax:27300000 si:555930375273 di:ffffffffff600000 [16391528.229242] exe[626221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555930307237 cs:33 sp:7fd472422ef8 ax:27300000 si:555930375273 di:ffffffffff600000 [16391528.259606] exe[626221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555930307237 cs:33 sp:7fd472422ef8 ax:27300000 si:555930375273 di:ffffffffff600000 [16391528.287603] exe[626221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555930307237 cs:33 sp:7fd472422ef8 ax:27300000 si:555930375273 di:ffffffffff600000 [16391528.324331] exe[630247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555930307237 cs:33 sp:7fd472422ef8 ax:27300000 si:555930375273 di:ffffffffff600000 [16391528.355074] exe[634125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555930307237 cs:33 sp:7fd472422ef8 ax:27300000 si:555930375273 di:ffffffffff600000 [16391528.384584] exe[634125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555930307237 cs:33 sp:7fd472422ef8 ax:27300000 si:555930375273 di:ffffffffff600000 [16391528.415093] exe[626386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555930307237 cs:33 sp:7fd472422ef8 ax:27300000 si:555930375273 di:ffffffffff600000 [16391569.885209] warn_bad_vsyscall: 55 callbacks suppressed [16391569.885214] exe[737134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f5de7ab9 cs:33 sp:7f128c723858 ax:0 si:5559f5e41070 di:ffffffffff600000 [16392463.755528] exe[787223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d853a93ab9 cs:33 sp:7f8c36366858 ax:0 si:55d853aed070 di:ffffffffff600000 [16392463.883203] exe[785753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d853a93ab9 cs:33 sp:7f8c36345858 ax:0 si:55d853aed070 di:ffffffffff600000 [16392464.002714] exe[796359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d853a93ab9 cs:33 sp:7f8c36366858 ax:0 si:55d853aed070 di:ffffffffff600000 [16392464.049296] exe[786056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d853a93ab9 cs:33 sp:7f8c36345858 ax:0 si:55d853aed070 di:ffffffffff600000 [16394225.254860] exe[792133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55696e221ab9 cs:33 sp:7ff8dc354858 ax:0 si:55696e27b062 di:ffffffffff600000 [16395117.358608] exe[890103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2cc079db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f0f5f143fb0 [16396183.603988] potentially unexpected fatal signal 11. [16396183.609356] CPU: 11 PID: 921080 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16396183.621338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16396183.631044] RIP: 0033:0x56316a89ba93 [16396183.635002] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 d8 0c c6 00 04 48 8b 05 59 18 c6 00 66 0f ef c0 <48> c7 05 22 55 10 00 00 00 00 00 4c 8d 0d 7b 18 c6 00 0f 11 05 04 [16396183.654179] RSP: 002b:00007fd398634440 EFLAGS: 00010202 [16396183.659799] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000056316a89be0d [16396183.667321] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000056316b4fe760 [16396183.674844] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [16396183.682370] R10: 000056316b4fe750 R11: 0000000000000246 R12: 0000000000000000 [16396183.689886] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16396183.697416] FS: 000056316b4fe480 GS: 0000000000000000 [16396184.294405] potentially unexpected fatal signal 5. [16396184.299622] CPU: 61 PID: 962813 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16396184.311605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16396184.321240] RIP: 0033:0x7fffffffe062 [16396184.325221] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16396184.344433] RSP: 002b:000000c00066da90 EFLAGS: 00000297 [16396184.350075] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16396184.353124] potentially unexpected fatal signal 5. [16396184.357625] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16396184.362857] CPU: 88 PID: 953371 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16396184.370408] RBP: 000000c00066db20 R08: 0000000000000000 R09: 0000000000000000 [16396184.370410] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00066d9b0 [16396184.370411] R13: 000000c000180400 R14: 000000c000520ea0 R15: 00000000000e6313 [16396184.370413] FS: 00007f1d03fff6c0 GS: 0000000000000000 [16396184.413416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16396184.423074] RIP: 0033:0x7fffffffe062 [16396184.427061] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16396184.446249] RSP: 002b:000000c0001c3a90 EFLAGS: 00000297 [16396184.451881] RAX: 00007f47b1fe0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16396184.460806] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f47b1fe0000 [16396184.468366] RBP: 000000c0001c3b20 R08: 0000000000000009 R09: 0000000013aca000 [16396184.475924] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0001c39b0 [16396184.483470] R13: 000000c00013ac00 R14: 000000c00017b1e0 R15: 00000000000e3ea8 [16396184.492380] FS: 00007fc8119886c0 GS: 0000000000000000 [16396184.946896] potentially unexpected fatal signal 5. [16396184.952160] CPU: 61 PID: 937658 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16396184.965525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16396184.976592] RIP: 0033:0x7fffffffe062 [16396184.981887] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16396185.001091] RSP: 002b:000000c0001c3a90 EFLAGS: 00000297 [16396185.008091] RAX: 000055e54abe3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16396185.015659] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055e54abe3000 [16396185.023233] RBP: 000000c0001c3b20 R08: 0000000000000009 R09: 0000000000bfb000 [16396185.032135] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0001c39b0 [16396185.041034] R13: 000000c00013ac00 R14: 000000c00017b1e0 R15: 00000000000e3ea8 [16396185.048632] FS: 00007fc8119886c0 GS: 0000000000000000 [16397265.366312] exe[993141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630db23eab9 cs:33 sp:7ec63b1ce858 ax:0 si:5630db298062 di:ffffffffff600000 [16397265.410758] exe[993141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630db23eab9 cs:33 sp:7ec63b1ce858 ax:0 si:5630db298062 di:ffffffffff600000 [16397265.453975] exe[993141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630db23eab9 cs:33 sp:7ec63b1ce858 ax:0 si:5630db298062 di:ffffffffff600000 [16397265.504779] exe[993830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630db23eab9 cs:33 sp:7ec63b1ce858 ax:0 si:5630db298062 di:ffffffffff600000 [16399826.824419] potentially unexpected fatal signal 5. [16399826.829644] CPU: 22 PID: 173915 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16399826.841625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16399826.851264] RIP: 0033:0x7fffffffe062 [16399826.855236] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16399826.874433] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16399826.880052] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16399826.887760] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16399826.895340] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16399826.904279] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16399826.911812] R13: 000000c00032e800 R14: 000000c0008081a0 R15: 00000000000f12c5 [16399826.919340] FS: 000000c000133c90 GS: 0000000000000000 [16399833.397636] potentially unexpected fatal signal 5. [16399833.402853] CPU: 88 PID: 994957 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16399833.414842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16399833.418638] potentially unexpected fatal signal 5. [16399833.424474] RIP: 0033:0x7fffffffe062 [16399833.429712] CPU: 89 PID: 988745 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16399833.433686] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16399833.433688] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16399833.433691] RAX: 000000000002ab01 RBX: 0000000000000000 RCX: 00007fffffffe05a [16399833.433691] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16399833.433692] RBP: 000000c00013fc40 R08: 000000c003402100 R09: 0000000000000000 [16399833.433693] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16399833.433693] R13: 000000c00057c150 R14: 000000c000183520 R15: 00000000000f15ad [16399833.433694] FS: 0000000001ec4910 GS: 0000000000000000 [16399833.517955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16399833.528396] RIP: 0033:0x7fffffffe062 [16399833.532442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16399833.551811] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16399833.557432] RAX: 000000000002aaff RBX: 0000000000000000 RCX: 00007fffffffe05a [16399833.564959] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16399833.572508] RBP: 000000c00013fc40 R08: 000000c0003e03d0 R09: 0000000000000000 [16399833.581407] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16399833.588940] R13: 000000c00057c150 R14: 000000c000183520 R15: 00000000000f15ad [16399833.597850] FS: 0000000001ec4910 GS: 0000000000000000 [16399835.344693] potentially unexpected fatal signal 5. [16399835.349933] CPU: 49 PID: 988602 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16399835.361935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16399835.371585] RIP: 0033:0x7fffffffe062 [16399835.375636] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16399835.395359] RSP: 002b:000000c00068fba0 EFLAGS: 00000297 [16399835.402391] RAX: 000000000002ac11 RBX: 0000000000000000 RCX: 00007fffffffe05a [16399835.411324] RDX: 0000000000000000 RSI: 000000c000690000 RDI: 0000000000012f00 [16399835.420252] RBP: 000000c00068fc40 R08: 000000c0005b8010 R09: 0000000000000000 [16399835.429176] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00068fc28 [16399835.438194] R13: 000000c0005a2ff0 R14: 000000c0004ad520 R15: 00000000000f15a3 [16399835.447107] FS: 000000c000133c90 GS: 0000000000000000 [16403431.774527] potentially unexpected fatal signal 5. [16403431.779812] CPU: 81 PID: 342557 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16403431.791819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16403431.801477] RIP: 0033:0x7fffffffe062 [16403431.805533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16403431.826113] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16403431.833120] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16403431.842060] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16403431.850955] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16403431.859884] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16403431.868812] R13: 000000c00077e800 R14: 000000c000501520 R15: 000000000002a833 [16403431.877799] FS: 000000000219bb90 GS: 0000000000000000 [16403437.824776] potentially unexpected fatal signal 5. [16403437.830102] CPU: 86 PID: 342891 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16403437.842110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16403437.851759] RIP: 0033:0x7fffffffe062 [16403437.855754] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16403437.874958] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16403437.877594] potentially unexpected fatal signal 5. [16403437.881942] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16403437.888519] CPU: 22 PID: 241830 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16403437.888521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16403437.888527] RIP: 0033:0x7fffffffe062 [16403437.888530] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16403437.888531] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16403437.888533] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16403437.888537] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16403437.897412] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16403437.897413] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16403437.897414] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16403437.897415] R13: 000000c0005fe800 R14: 000000c0004964e0 R15: 000000000002ad53 [16403437.897416] FS: 000000000219bb90 GS: 0000000000000000 [16403438.010882] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16403438.019811] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16403438.028697] R13: 000000c0005fe800 R14: 000000c0004964e0 R15: 000000000002ad53 [16403438.037601] FS: 000000000219bb90 GS: 0000000000000000 [16403438.325521] potentially unexpected fatal signal 5. [16403438.329972] potentially unexpected fatal signal 5. [16403438.330857] CPU: 73 PID: 217374 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16403438.336054] CPU: 63 PID: 196467 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16403438.336056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16403438.336062] RIP: 0033:0x7fffffffe062 [16403438.336065] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16403438.336066] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16403438.336068] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16403438.336069] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16403438.336070] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16403438.336071] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16403438.336071] R13: 000000c000602800 R14: 000000c000700340 R15: 000000000002ad9d [16403438.336072] FS: 000000c000132890 GS: 0000000000000000 [16403438.446022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16403438.455718] RIP: 0033:0x7fffffffe062 [16403438.459711] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16403438.478912] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16403438.485958] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16403438.493544] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16403438.501104] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16403438.508668] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16403438.516241] R13: 000000c000602800 R14: 000000c000700340 R15: 000000000002ad9d [16403438.523838] FS: 000000c000132890 GS: 0000000000000000 [16403438.702439] potentially unexpected fatal signal 5. [16403438.708599] CPU: 63 PID: 175546 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16403438.720592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16403438.731574] RIP: 0033:0x7fffffffe062 [16403438.736907] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16403438.756119] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16403438.763080] RAX: 0000000000053b84 RBX: 0000000000000000 RCX: 00007fffffffe05a [16403438.772012] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16403438.780914] RBP: 000000c00018fc90 R08: 000000c0005e0010 R09: 0000000000000000 [16403438.789820] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16403438.798723] R13: 000000c000602800 R14: 000000c000700340 R15: 000000000002ad9d [16403438.807646] FS: 000000c000132890 GS: 0000000000000000 [16403451.781921] potentially unexpected fatal signal 5. [16403451.787152] CPU: 24 PID: 344902 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16403451.799156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16403451.808786] RIP: 0033:0x7fffffffe062 [16403451.812801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16403451.832561] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16403451.839552] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16403451.848497] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16403451.857427] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16403451.866351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16403451.875247] R13: 000000c000370570 R14: 000000c000495d40 R15: 000000000002bbc2 [16403451.884159] FS: 0000000001ec4910 GS: 0000000000000000 [16403453.898960] potentially unexpected fatal signal 5. [16403453.899155] potentially unexpected fatal signal 5. [16403453.902449] potentially unexpected fatal signal 5. [16403453.902454] CPU: 26 PID: 181704 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16403453.902456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16403453.902460] RIP: 0033:0x7fffffffe062 [16403453.902463] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16403453.902464] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16403453.902466] RAX: 00000000000544c7 RBX: 0000000000000000 RCX: 00007fffffffe05a [16403453.902467] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16403453.902467] RBP: 000000c00013fc40 R08: 000000c0008ae970 R09: 0000000000000000 [16403453.902468] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16403453.902469] R13: 000000c000485ec0 R14: 000000c000581380 R15: 000000000002bcf7 [16403453.902470] FS: 000000c000180490 GS: 0000000000000000 [16403453.904167] CPU: 62 PID: 180128 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16403453.904171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16403453.909404] CPU: 44 PID: 181667 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16403453.909407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16403453.909411] RIP: 0033:0x7fffffffe062 [16403453.909415] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16403453.909416] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16403453.909417] RAX: 00000000000544c6 RBX: 0000000000000000 RCX: 00007fffffffe05a [16403453.909418] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16403453.909418] RBP: 000000c00013fc40 R08: 000000c000442970 R09: 0000000000000000 [16403453.909419] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16403453.909420] R13: 000000c000485ec0 R14: 000000c000581380 R15: 000000000002bcf7 [16403453.909421] FS: 000000c000180490 GS: 0000000000000000 [16403454.129040] RIP: 0033:0x7fffffffe062 [16403454.134427] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16403454.154985] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16403454.162007] RAX: 00000000000544c5 RBX: 0000000000000000 RCX: 00007fffffffe05a [16403454.170955] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16403454.179839] RBP: 000000c00013fc40 R08: 000000c0006c22e0 R09: 0000000000000000 [16403454.188783] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16403454.197737] R13: 000000c000485ec0 R14: 000000c000581380 R15: 000000000002bcf7 [16403454.206667] FS: 000000c000180490 GS: 0000000000000000 [16404580.081063] exe[111948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561448905db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f58384fefb0 [16404581.883082] exe[396279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55add2c8edb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7eeb23337fb0 [16404623.328076] exe[260215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e898574db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f0256a5bfb0 [16404901.087388] exe[419075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56117621eab9 cs:33 sp:7f522327c858 ax:0 si:561176278062 di:ffffffffff600000 [16404901.208337] exe[420180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56117621eab9 cs:33 sp:7f522327c858 ax:0 si:561176278062 di:ffffffffff600000 [16404901.366414] exe[418170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56117621eab9 cs:33 sp:7f522327c858 ax:0 si:561176278062 di:ffffffffff600000 [16404901.388831] exe[361951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56117621eab9 cs:33 sp:7f522325b858 ax:0 si:561176278062 di:ffffffffff600000 [16405019.614050] exe[423503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba3b4ffdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7ef330f8efb0 [16405065.789902] exe[421408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56117622cdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f522327cfb0 [16405146.030225] exe[365159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8fff16db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f11b8319fb0 [16405367.374421] exe[437481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56429b16cdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f65747fbfb0 [16405402.064831] exe[359104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f8dcaab9 cs:33 sp:7faf167a7858 ax:0 si:55d1f8e24070 di:ffffffffff600000 [16405402.179951] exe[370336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f8dcaab9 cs:33 sp:7faf167a7858 ax:0 si:55d1f8e24070 di:ffffffffff600000 [16405402.205423] exe[434043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815cda8ab9 cs:33 sp:7ffb8a0f4858 ax:0 si:55815ce02070 di:ffffffffff600000 [16405402.249017] exe[381363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559eb34cab9 cs:33 sp:7f0fc1119858 ax:0 si:5559eb3a6070 di:ffffffffff600000 [16405402.315808] exe[435281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f8dcaab9 cs:33 sp:7faf167a7858 ax:0 si:55d1f8e24070 di:ffffffffff600000 [16405402.340640] exe[360061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815cda8ab9 cs:33 sp:7ffb8a0f4858 ax:0 si:55815ce02070 di:ffffffffff600000 [16405402.394135] exe[359083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559eb34cab9 cs:33 sp:7f0fc1119858 ax:0 si:5559eb3a6070 di:ffffffffff600000 [16405402.476451] exe[359582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f8dcaab9 cs:33 sp:7faf167a7858 ax:0 si:55d1f8e24070 di:ffffffffff600000 [16405402.532193] exe[354151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815cda8ab9 cs:33 sp:7ffb8a0f4858 ax:0 si:55815ce02070 di:ffffffffff600000 [16405402.596129] exe[359582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559eb34cab9 cs:33 sp:7f0fc1119858 ax:0 si:5559eb3a6070 di:ffffffffff600000 [16406232.246265] exe[403266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e898574db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f0256a5bfb0 [16406543.193207] exe[352693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643f6077ab9 cs:33 sp:7eb0487fd858 ax:0 si:5643f60d1070 di:ffffffffff600000 [16406543.333056] exe[352698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643f6077ab9 cs:33 sp:7eb0487fd858 ax:0 si:5643f60d1070 di:ffffffffff600000 [16406543.487934] exe[353278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643f6077ab9 cs:33 sp:7eb0487fd858 ax:0 si:5643f60d1070 di:ffffffffff600000 [16406543.649641] exe[423408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643f6077ab9 cs:33 sp:7eb0487fd858 ax:0 si:5643f60d1070 di:ffffffffff600000 [16407050.210498] potentially unexpected fatal signal 5. [16407050.215701] CPU: 44 PID: 501672 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16407050.227706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16407050.237349] RIP: 0033:0x7fffffffe062 [16407050.241330] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16407050.260576] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16407050.267556] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16407050.276481] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16407050.284025] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16407050.291562] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16407050.299098] R13: 000000c0001f2800 R14: 000000c000500680 R15: 000000000005417e [16407050.308023] FS: 000000c000586090 GS: 0000000000000000 [16407050.568086] potentially unexpected fatal signal 5. [16407050.573308] CPU: 57 PID: 501661 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16407050.585297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16407050.594983] RIP: 0033:0x7fffffffe062 [16407050.598990] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16407050.619532] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16407050.626555] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16407050.634112] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16407050.643043] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16407050.650634] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16407050.658201] R13: 000000c0001f2800 R14: 000000c000500680 R15: 000000000005417e [16407050.665769] FS: 000000c000586090 GS: 0000000000000000 [16407061.644305] potentially unexpected fatal signal 11. [16407061.649639] CPU: 55 PID: 362760 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16407061.661640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16407061.671313] RIP: 0033:0x558621fac65e [16407061.675317] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [16407061.694683] RSP: 002b:00007f258d6132f0 EFLAGS: 00010246 [16407061.701668] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 0000558622c317d0 [16407061.710600] RDX: 00005586220d2e20 RSI: 0000000000000000 RDI: 0000000000000004 [16407061.719535] RBP: 00005586220d2660 R08: 000000000f6fcfae R09: 0000000000001bfa [16407061.728496] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [16407061.737449] R13: 0000000000000076 R14: 00005586220d26c0 R15: 0000000000000000 [16407061.745016] FS: 0000558622c30480 GS: 0000000000000000 [16410159.137835] exe[640018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a96b27dab9 cs:33 sp:7ef3a9876858 ax:0 si:55a96b2d7070 di:ffffffffff600000 [16410408.091286] exe[611162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605b4f52db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f2593c1ffb0 [16410569.730890] exe[542811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612d821aab9 cs:33 sp:7ecab590d858 ax:0 si:5612d8274062 di:ffffffffff600000 [16410569.778339] exe[568175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612d821aab9 cs:33 sp:7ecab58ec858 ax:0 si:5612d8274062 di:ffffffffff600000 [16410569.815653] exe[542800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612d821aab9 cs:33 sp:7ecab590d858 ax:0 si:5612d8274062 di:ffffffffff600000 [16410656.461355] potentially unexpected fatal signal 5. [16410656.466593] CPU: 48 PID: 502530 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16410656.472541] potentially unexpected fatal signal 5. [16410656.478609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16410656.483799] CPU: 67 PID: 506189 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16410656.483801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16410656.483806] RIP: 0033:0x7fffffffe062 [16410656.483809] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16410656.483810] RSP: 002b:000000c00050fbf0 EFLAGS: 00000297 [16410656.483815] RAX: 00000000000a7f33 RBX: 0000000000000000 RCX: 00007fffffffe05a [16410656.483817] RDX: 0000000000000000 RSI: 000000c000510000 RDI: 0000000000012f00 [16410656.483820] RBP: 000000c00050fc90 R08: 000000c00281a6a0 R09: 0000000000000000 [16410656.483823] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00050fc78 [16410656.483825] R13: 000000c00034a800 R14: 000000c0004c8680 R15: 000000000007a97b [16410656.483828] FS: 000000c000132490 GS: 0000000000000000 [16410656.587456] RIP: 0033:0x7fffffffe062 [16410656.591534] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16410656.610724] RSP: 002b:000000c00050fbf0 EFLAGS: 00000297 [16410656.616347] RAX: 00000000000a7f34 RBX: 0000000000000000 RCX: 00007fffffffe05a [16410656.623881] RDX: 0000000000000000 RSI: 000000c000510000 RDI: 0000000000012f00 [16410656.631508] RBP: 000000c00050fc90 R08: 000000c0005f24c0 R09: 0000000000000000 [16410656.639044] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00050fc78 [16410656.646592] R13: 000000c00034a800 R14: 000000c0004c8680 R15: 000000000007a97b [16410656.654140] FS: 000000c000132490 GS: 0000000000000000 [16410792.298334] exe[697365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556622842db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7ea8ab622fb0 [16411170.257687] potentially unexpected fatal signal 5. [16411170.262917] CPU: 40 PID: 732639 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16411170.274931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16411170.284584] RIP: 0033:0x7fffffffe062 [16411170.288586] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16411170.307802] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16411170.314824] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16411170.323748] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16411170.332659] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16411170.341578] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16411170.350505] R13: 000000c00033e800 R14: 000000c000182b60 R15: 00000000000a8248 [16411170.359406] FS: 000000c000132890 GS: 0000000000000000 [16411895.943720] exe[753595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555665359ab9 cs:33 sp:7f577534a858 ax:0 si:5556653b3070 di:ffffffffff600000 [16413395.955657] exe[706572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2f9bbfab9 cs:33 sp:7ef51d717858 ax:0 si:55a2f9c19062 di:ffffffffff600000 [16413521.359934] exe[810256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56041d40ddb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7fb4d1f2ffb0 [16413652.814393] exe[698230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7d89feab9 cs:33 sp:7f2652875858 ax:0 si:55e7d8a58062 di:ffffffffff600000 [16413658.203907] exe[721566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7d89feab9 cs:33 sp:7f2652875858 ax:0 si:55e7d8a58062 di:ffffffffff600000 [16413658.263413] exe[740114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7d89feab9 cs:33 sp:7f2652875858 ax:0 si:55e7d8a58062 di:ffffffffff600000 [16415317.044545] potentially unexpected fatal signal 5. [16415317.049761] CPU: 26 PID: 784009 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16415317.061759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16415317.071385] RIP: 0033:0x7fffffffe062 [16415317.075339] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16415317.094870] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16415317.100482] RAX: 00000000000e9675 RBX: 0000000000000000 RCX: 00007fffffffe05a [16415317.108011] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16415317.116069] RBP: 000000c00018fc90 R08: 000000c00067cf10 R09: 0000000000000000 [16415317.123741] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16415317.131312] R13: 000000c000176800 R14: 000000c0004b09c0 R15: 00000000000b9e38 [16415317.138847] FS: 000000c000132890 GS: 0000000000000000 [16415317.245117] potentially unexpected fatal signal 5. [16415317.250422] CPU: 81 PID: 773406 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16415317.262452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16415317.272106] RIP: 0033:0x7fffffffe062 [16415317.277442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16415317.296701] potentially unexpected fatal signal 5. [16415317.297995] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16415317.303190] CPU: 87 PID: 763877 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16415317.303192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16415317.303196] RIP: 0033:0x7fffffffe062 [16415317.303199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16415317.303200] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16415317.303201] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16415317.303202] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16415317.303202] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16415317.303203] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16415317.303203] R13: 000000c0005a8800 R14: 000000c000183a00 R15: 00000000000b9e37 [16415317.303204] FS: 000000c000180090 GS: 0000000000000000 [16415317.411274] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16415317.418854] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16415317.427781] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16415317.436702] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16415317.444263] R13: 000000c000578800 R14: 000000c0008081a0 R15: 00000000000b9e36 [16415317.453212] FS: 000000c000490490 GS: 0000000000000000 [16415317.853672] potentially unexpected fatal signal 5. [16415317.858893] CPU: 73 PID: 821352 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16415317.870960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16415317.880577] RIP: 0033:0x7fffffffe062 [16415317.884558] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16415317.903756] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16415317.909409] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16415317.918329] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16415317.925970] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16415317.934931] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16415317.943842] R13: 000000c00052a800 R14: 000000c0004a5a00 R15: 00000000000b9e2c [16415317.952777] FS: 000000000219bb90 GS: 0000000000000000 [16416014.440734] exe[987838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa8f9b7ab9 cs:33 sp:7f467e29b858 ax:0 si:55fa8fa11097 di:ffffffffff600000 [16416014.595144] exe[993234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa8f9b7ab9 cs:33 sp:7f467e27a858 ax:0 si:55fa8fa11097 di:ffffffffff600000 [16416014.772210] exe[948917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa8f9b7ab9 cs:33 sp:7f467e27a858 ax:0 si:55fa8fa11097 di:ffffffffff600000 [16417653.831508] exe[16510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d621c81db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7ec95c785fb0 [16417782.587307] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417782.638538] exe[958568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417782.684997] exe[958506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417782.709186] exe[958156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417782.754946] exe[958506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417782.806887] exe[958506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417782.863305] exe[958506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417782.918907] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417782.973037] exe[958577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417783.025350] exe[961660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417787.617014] warn_bad_vsyscall: 134 callbacks suppressed [16417787.617018] exe[958568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417787.664506] exe[958156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417787.706029] exe[958568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417787.756596] exe[971269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417787.847636] exe[958506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417787.847711] exe[958981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417787.913418] exe[958506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417787.936484] exe[958981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417787.992197] exe[958577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417788.041372] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417792.697503] warn_bad_vsyscall: 155 callbacks suppressed [16417792.697507] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417793.548972] exe[959528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417793.597122] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417793.643604] exe[959528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417793.689930] exe[958156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417793.736420] exe[958142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417793.781162] exe[958142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417793.803574] exe[958142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417793.849755] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417793.894811] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417798.381188] warn_bad_vsyscall: 104 callbacks suppressed [16417798.381191] exe[959355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417799.235940] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417799.291591] exe[958981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417799.350626] exe[958981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417799.379088] exe[959528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417799.424436] exe[961661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417799.481397] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417799.539588] exe[959355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417799.581009] exe[959355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417799.630144] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417811.315508] warn_bad_vsyscall: 91 callbacks suppressed [16417811.315511] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417812.287034] exe[958922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417812.953577] exe[958313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417819.962586] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417820.009778] exe[958142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417820.050588] exe[958142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417822.428449] exe[971269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417822.475654] exe[961660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417822.521519] exe[961660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417825.636763] exe[958505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417825.691208] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417825.711687] exe[958145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417825.755324] exe[959355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417827.989848] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417828.039232] exe[958313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417828.083171] exe[961660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417828.677095] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417828.724040] exe[958145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417828.743815] exe[958145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417840.566097] warn_bad_vsyscall: 32 callbacks suppressed [16417840.566101] exe[969293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417840.617500] exe[958331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417840.658652] exe[958331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417846.927999] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417846.984397] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417847.010783] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417847.061131] exe[958561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417865.859942] exe[959528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417865.907760] exe[961660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417865.946549] exe[958331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417865.970110] exe[961660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417885.531741] exe[958146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417885.587514] exe[961659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417885.631445] exe[971269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417887.053276] exe[971269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417887.107742] exe[958146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417887.156685] exe[958142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417887.176356] exe[958142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417887.196908] exe[958142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417888.833570] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417888.938431] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417897.546129] warn_bad_vsyscall: 1 callbacks suppressed [16417897.546132] exe[958313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417897.591165] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417897.629642] exe[958146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417900.030917] exe[961660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417900.071762] exe[961660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417900.112316] exe[961659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417904.052618] exe[960278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417904.122710] exe[961659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417904.162827] exe[958156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417904.649764] exe[958156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417904.692451] exe[967671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417904.736970] exe[958156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417906.463241] potentially unexpected fatal signal 5. [16417906.468509] CPU: 69 PID: 72947 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16417906.480401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16417906.490026] RIP: 0033:0x7fffffffe062 [16417906.494021] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16417906.513227] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16417906.518909] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16417906.527826] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16417906.536756] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16417906.545720] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16417906.554620] R13: 000000c0002a7260 R14: 000000c0003b8000 R15: 00000000000d9727 [16417906.563719] FS: 0000000001ec4970 GS: 0000000000000000 [16417911.797029] exe[958506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417911.843189] exe[958506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417911.881253] exe[958142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417911.901655] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417916.499241] exe[971271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417916.567005] exe[971271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417916.567578] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417916.651724] exe[961661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417944.124964] exe[958488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417944.173615] exe[958505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417944.218665] exe[958488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417944.219673] exe[958561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417955.512240] exe[958140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417955.586649] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417955.606204] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417955.632562] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417955.653539] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417955.674437] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417955.695456] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417955.716700] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417955.736445] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417955.760197] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417968.896648] warn_bad_vsyscall: 57 callbacks suppressed [16417968.896651] exe[961659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417968.942913] exe[958922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417968.987974] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417969.011478] exe[958922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16417976.318132] exe[958505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417976.368789] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417976.388818] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417976.408323] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417976.428159] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417976.449506] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417976.469759] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417976.495491] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417976.515965] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417976.536180] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417997.858916] warn_bad_vsyscall: 28 callbacks suppressed [16417997.858920] exe[959528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417997.916564] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417997.988434] exe[959528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417998.122939] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417998.174278] exe[959525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417998.256267] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16417998.279073] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418013.291067] exe[80321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418013.331245] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418013.371831] exe[958145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418013.373256] exe[80284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418016.606328] exe[958561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418016.660553] exe[958313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418016.738861] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418019.010638] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418019.054947] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418019.078244] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418019.116917] exe[967671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418032.919182] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418032.986018] exe[969293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418033.050494] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418050.027213] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418050.077911] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418050.132377] exe[958313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418050.155225] exe[961660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418052.107694] exe[958156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418052.152817] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418052.172609] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418052.194354] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418052.214282] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418052.234155] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418056.524067] warn_bad_vsyscall: 30 callbacks suppressed [16418056.524071] exe[969293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418056.577678] exe[958505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418056.602384] exe[958561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418056.640446] exe[958561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418060.894349] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418060.937930] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418060.980057] exe[958145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418069.294579] exe[958561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418069.368826] exe[958136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418069.419476] exe[958981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418069.419516] exe[961659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418073.826836] exe[969293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418073.897166] exe[961659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418073.945557] exe[958759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418081.610590] exe[958981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418081.671349] exe[959355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418081.691911] exe[958981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418081.735862] exe[958981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418090.821962] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418090.870222] exe[80284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418090.912041] exe[959525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418092.894554] exe[80321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418092.936938] exe[958568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418092.960143] exe[958561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418093.003182] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418093.738564] exe[961659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418093.785949] exe[958568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418093.825399] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418099.661189] warn_bad_vsyscall: 6 callbacks suppressed [16418099.661193] exe[971271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418099.710674] exe[959528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418099.752524] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418099.773893] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418107.576765] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418107.616554] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418107.665499] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418135.755561] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418135.796341] exe[80321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418135.817482] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418135.863747] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418136.113011] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418136.157168] exe[958140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418136.198400] exe[80321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418136.652949] exe[958331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418136.700243] exe[958331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418136.746142] exe[958140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418151.122819] exe[961661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418151.181373] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418151.201062] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418151.220249] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418151.240417] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418151.261764] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418151.281626] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418151.302870] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418151.323345] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418151.344595] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418157.565070] warn_bad_vsyscall: 60 callbacks suppressed [16418157.565073] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418157.620398] exe[958146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418157.734343] exe[959528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418166.527054] exe[958136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418166.583488] exe[958759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418166.633800] exe[958505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418197.565028] exe[958331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418197.604440] exe[958331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418197.624814] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418197.664217] exe[958331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418208.363780] exe[958505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418208.417490] exe[959528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418208.460848] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418213.304026] exe[958561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418213.347332] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418213.368502] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418213.409823] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418254.810932] exe[79370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b12dab9 cs:33 sp:7ec6b78b6858 ax:0 si:55ea7b187062 di:ffffffffff600000 [16418254.858533] exe[79461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b12dab9 cs:33 sp:7ec6b78b6858 ax:0 si:55ea7b187062 di:ffffffffff600000 [16418254.898366] exe[79327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7b12dab9 cs:33 sp:7ec6b78b6858 ax:0 si:55ea7b187062 di:ffffffffff600000 [16418267.482209] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418267.538036] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418267.583822] exe[958505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418267.958993] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418268.010872] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418268.058381] exe[958981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418268.606052] exe[958981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418268.665902] exe[971295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418268.689698] exe[958138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418268.733126] exe[80321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418272.718745] exe[958505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418272.763536] exe[958561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418272.805320] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418283.338789] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418283.377849] exe[958554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418283.378671] exe[958981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418283.439134] exe[969293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418283.461004] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418287.034757] exe[958568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418287.083130] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418287.104672] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418287.147513] exe[958568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418287.169173] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418290.848007] warn_bad_vsyscall: 3 callbacks suppressed [16418290.848010] exe[958142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418290.896228] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418290.940768] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418290.964658] exe[958577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418301.302596] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418301.351619] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418301.474564] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418319.371527] exe[958488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418319.417827] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418319.418829] exe[958568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418319.489565] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418321.764588] exe[958568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418321.814883] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418321.863245] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418332.696170] exe[958136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418332.737199] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418332.780652] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418332.801088] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418333.370742] exe[971432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418333.416566] exe[958136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418333.467855] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418333.467916] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418337.956897] exe[971271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40070 di:ffffffffff600000 [16418337.999883] exe[958568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40070 di:ffffffffff600000 [16418338.044994] exe[971271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40070 di:ffffffffff600000 [16418338.083411] exe[958922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40070 di:ffffffffff600000 [16418369.387247] exe[958313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418369.462194] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418369.511822] exe[958142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418375.108985] exe[958577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418375.165045] exe[960278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418375.208848] exe[958568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418384.163036] exe[960278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418384.204414] exe[958506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418384.245378] exe[960278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418390.787753] exe[958506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418390.832293] exe[958506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418390.878258] exe[958149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418392.554701] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418392.596787] exe[958577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418392.640915] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418392.661003] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418392.680406] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418392.700236] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418392.720695] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418396.790423] warn_bad_vsyscall: 60 callbacks suppressed [16418396.790427] exe[958488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418396.847796] exe[959531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418396.886806] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418396.908036] exe[960278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418405.759429] exe[971293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418405.817469] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418405.842107] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418405.884090] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418405.912338] exe[961661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418412.773249] exe[975195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418412.827761] exe[98171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418412.849088] exe[982902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418412.895608] exe[975195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418431.392712] exe[98435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418431.441268] exe[982942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418431.495173] exe[975375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418431.516904] exe[99080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418435.325230] exe[99128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418435.369101] exe[982942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418435.406292] exe[975375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418435.428377] exe[975226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418437.630059] exe[975375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418437.685082] exe[983570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418437.739926] exe[98175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418440.319140] exe[98165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418440.393992] exe[985506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418440.474887] exe[975226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418444.894553] exe[975375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418444.942035] exe[975226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418444.991624] exe[975203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418449.380254] exe[983570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418449.421066] exe[975226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418449.461444] exe[98165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418449.971120] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418450.018493] exe[982907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418450.058738] exe[975375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418452.218023] exe[983570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418452.263644] exe[98175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418452.307508] exe[99128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418457.174672] exe[99128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418457.234548] exe[987861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418457.288020] exe[975203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418457.308251] exe[975203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418457.328940] exe[975203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418457.349963] exe[975203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418457.371069] exe[975203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418457.391028] exe[975203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418457.411581] exe[975203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418457.431442] exe[975203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418465.863402] warn_bad_vsyscall: 25 callbacks suppressed [16418465.863406] exe[982910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418465.921049] exe[983343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418465.922100] exe[98171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418465.988510] exe[983343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418465.990225] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418557.783842] exe[975215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418557.899809] exe[98175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418557.957889] exe[98175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418557.979891] exe[98175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418558.473277] exe[993221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c048eecab9 cs:33 sp:7ec595d0c858 ax:0 si:55c048f46062 di:ffffffffff600000 [16418565.303991] exe[104420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626e9642ab9 cs:33 sp:7fa736330858 ax:0 si:5626e969c062 di:ffffffffff600000 [16418570.461043] exe[978577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e981d79ab9 cs:33 sp:7f2f12961858 ax:0 si:55e981dd3062 di:ffffffffff600000 [16418581.738505] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418581.794331] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418581.845310] exe[961660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418581.893387] exe[960278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418581.943747] exe[958577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418581.967332] exe[958903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418582.004807] exe[958488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418582.028951] exe[960278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418583.113082] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418583.157144] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418588.373551] warn_bad_vsyscall: 1 callbacks suppressed [16418588.373554] exe[975375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418588.434274] exe[975195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418588.456509] exe[99080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418588.507961] exe[99080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418590.188495] exe[975195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418590.231612] exe[98435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418590.252862] exe[975206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418590.298760] exe[982942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418590.320857] exe[982942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418590.611943] exe[975206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418600.482286] warn_bad_vsyscall: 13 callbacks suppressed [16418600.482290] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40070 di:ffffffffff600000 [16418600.561493] exe[98435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40070 di:ffffffffff600000 [16418600.623239] exe[98175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40070 di:ffffffffff600000 [16418618.135626] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418618.177317] exe[985508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418618.217216] exe[975226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418632.587213] exe[98170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418632.630017] exe[983519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418632.651211] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418632.692495] exe[975206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418632.714330] exe[983570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418650.581673] exe[975206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418650.632017] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418650.656012] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418650.698574] exe[98175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418651.113875] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418651.159944] exe[104360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418651.199826] exe[98165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418652.575185] exe[98175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418652.631513] exe[98165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418652.682307] exe[985508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418668.728634] warn_bad_vsyscall: 4 callbacks suppressed [16418668.728637] exe[83712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d71c157ab9 cs:33 sp:7f1a727b6858 ax:0 si:55d71c1b1062 di:ffffffffff600000 [16418671.194319] exe[98973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418671.242510] exe[98170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418671.282433] exe[98973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418681.828992] exe[28071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea349a7ab9 cs:33 sp:7ea6f0bfe858 ax:0 si:55ea34a01062 di:ffffffffff600000 [16418684.156638] exe[985508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418684.201088] exe[983570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418684.247358] exe[98435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418696.571207] exe[98175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418696.616888] exe[98170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418696.668761] exe[98165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418697.485892] exe[70937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab3a103ab9 cs:33 sp:7ed5c9f2c858 ax:0 si:55ab3a15d062 di:ffffffffff600000 [16418704.414984] exe[104360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418704.460924] exe[98170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418704.509958] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418706.169225] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418706.217247] exe[98165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418706.260143] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418706.280153] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418706.299316] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418706.319120] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418706.339490] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418712.547764] warn_bad_vsyscall: 40 callbacks suppressed [16418712.547767] exe[867274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d1d5c5ab9 cs:33 sp:7f1d7a96f858 ax:0 si:557d1d61f062 di:ffffffffff600000 [16418735.605984] exe[982902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418735.667558] exe[975375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418735.709486] exe[975375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418740.056306] exe[108244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e8098ab9 cs:33 sp:7fad4854e858 ax:0 si:5643e80f2062 di:ffffffffff600000 [16418740.400581] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418740.454264] exe[975215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418740.518386] exe[975199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418748.463863] exe[975375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418748.512449] exe[104360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418748.535007] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418748.589479] exe[111246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418755.701651] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418755.762801] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418755.811223] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418756.011798] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418756.088658] exe[99080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418756.131746] exe[98171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418756.153888] exe[982923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418769.295817] exe[99080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418769.365356] exe[98175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418769.424712] exe[975226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418788.634429] exe[98170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418788.680596] exe[982902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418788.681906] exe[975375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418788.744127] exe[982902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418788.771092] exe[98170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418837.950036] exe[98435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418838.016686] exe[982904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418838.072289] exe[987861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418858.616508] exe[975206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418858.676658] exe[98165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418858.718559] exe[982909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418861.762010] exe[98435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418861.825681] exe[983570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418861.886934] exe[98435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418868.864982] exe[98165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418868.927227] exe[983570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418868.990997] exe[982909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418872.414240] exe[975199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418872.468359] exe[98165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418872.511710] exe[983570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418877.132561] exe[98165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418877.176119] exe[98165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418877.221448] exe[98435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418885.914934] exe[98973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418885.956998] exe[111246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418886.091906] exe[985508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418886.740175] exe[111246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418886.786780] exe[99080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418886.829485] exe[111246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418886.852015] exe[98973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418887.631878] exe[982904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418887.690593] exe[98973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418887.744132] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40097 di:ffffffffff600000 [16418898.407738] exe[982902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418898.462497] exe[111246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418898.514455] exe[983517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0050858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418902.385269] exe[982909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418902.429894] exe[99128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418902.476929] exe[98165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418909.526375] exe[104360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418909.570699] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418909.613119] exe[104644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418909.634335] exe[111246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418923.238742] exe[958922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418923.283239] exe[971271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0092858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418923.327360] exe[958313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea9ae6ab9 cs:33 sp:7fb8a0071858 ax:0 si:564ea9b40062 di:ffffffffff600000 [16418929.359565] potentially unexpected fatal signal 5. [16418929.364793] CPU: 89 PID: 9947 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16418929.376612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16418929.386247] RIP: 0033:0x7fffffffe062 [16418929.390232] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16418929.409432] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16418929.416773] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16418929.424317] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16418929.433235] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16418929.442162] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16418929.451169] R13: 000000c00038a800 R14: 000000c000174820 R15: 00000000000e9c6d [16418929.460030] FS: 000000c000180490 GS: 0000000000000000 [16418963.217145] exe[120309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563327d5cab9 cs:33 sp:7f1e22fe0858 ax:0 si:563327db6062 di:ffffffffff600000 [16419003.715841] exe[126480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16419003.767670] exe[126535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16419003.819760] exe[126005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061097 di:ffffffffff600000 [16419016.611502] exe[128525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419016.648616] exe[125915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419016.690293] exe[126617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419016.711168] exe[126617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419034.849375] exe[131167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16419034.957873] exe[131167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16419035.060234] exe[131167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16419053.616430] exe[130406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419053.721779] exe[129631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061062 di:ffffffffff600000 [16419053.829022] exe[130484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419053.855121] exe[129631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419086.216180] exe[131869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419086.326258] exe[132320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419086.439223] exe[131927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419089.832054] exe[132320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419089.952504] exe[133933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419090.074058] exe[133933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419092.393008] exe[132320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419092.499286] exe[131259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419092.603123] exe[131927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419108.062405] exe[131115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419108.182451] exe[130867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419108.319166] exe[131724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419122.890151] exe[133862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419122.997954] exe[132123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419123.095268] exe[138454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419123.247655] exe[132246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419123.352754] exe[132211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419123.476563] exe[132211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419429.021753] exe[132383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419429.151315] exe[131188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419429.185218] exe[133959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419429.312728] exe[131188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41dd858 ax:0 si:560b87061062 di:ffffffffff600000 [16419464.712370] exe[132006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16419464.816670] exe[131054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16419464.943010] exe[131233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16419484.327614] exe[131083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16419484.463778] exe[149768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16419484.605698] exe[129972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16419502.696062] exe[132472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419502.796500] exe[132472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419502.903750] exe[129961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419502.930450] exe[129961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061062 di:ffffffffff600000 [16419550.920543] exe[131666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419551.044368] exe[131666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419551.073379] exe[131666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061062 di:ffffffffff600000 [16419551.260957] exe[131845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419590.306637] exe[122669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635a949dab9 cs:33 sp:7ec200bfe858 ax:0 si:5635a94f7062 di:ffffffffff600000 [16419590.364148] exe[122665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635a949dab9 cs:33 sp:7ec200bfe858 ax:0 si:5635a94f7062 di:ffffffffff600000 [16419590.410845] exe[122657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635a949dab9 cs:33 sp:7ec200bfe858 ax:0 si:5635a94f7062 di:ffffffffff600000 [16419591.165544] exe[137193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1c5fb1ab9 cs:33 sp:7ee1ab499858 ax:0 si:55d1c600b062 di:ffffffffff600000 [16419591.225900] exe[137193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1c5fb1ab9 cs:33 sp:7ee1ab499858 ax:0 si:55d1c600b062 di:ffffffffff600000 [16419591.269206] exe[122639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1c5fb1ab9 cs:33 sp:7ee1ab499858 ax:0 si:55d1c600b062 di:ffffffffff600000 [16419591.315162] exe[122657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1c5fb1ab9 cs:33 sp:7ee1ab499858 ax:0 si:55d1c600b062 di:ffffffffff600000 [16419597.661902] exe[122628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419597.710792] exe[122631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419597.755100] exe[122625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813054858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419597.807267] exe[122625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399097 di:ffffffffff600000 [16419597.856652] exe[122637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399097 di:ffffffffff600000 [16419597.904240] exe[122657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399097 di:ffffffffff600000 [16419597.950594] exe[122628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419597.998086] exe[122628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419598.021062] exe[145672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419598.590682] exe[156438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419603.111551] warn_bad_vsyscall: 138 callbacks suppressed [16419603.111554] exe[122652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419603.138937] exe[122631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813054858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419603.184668] exe[122639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419603.233044] exe[122652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419603.254761] exe[138065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419603.304305] exe[122631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419603.324884] exe[122621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419603.392762] exe[122652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419603.438530] exe[122652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813054858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419603.458649] exe[122621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813054858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419608.134854] warn_bad_vsyscall: 191 callbacks suppressed [16419608.134857] exe[144997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419608.160936] exe[144997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419608.213900] exe[122639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419608.260168] exe[124369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419608.282187] exe[124369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813054858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419608.353205] exe[125552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419608.416330] exe[145672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419608.490363] exe[122660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419608.562860] exe[122639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419608.636960] exe[122630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419613.370430] warn_bad_vsyscall: 71 callbacks suppressed [16419613.370433] exe[122636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419613.456759] exe[122669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813054858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419614.218906] exe[124369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419615.067798] exe[144997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419615.108854] exe[156438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419615.109231] exe[122669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813054858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419615.173115] exe[122631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813054858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419615.238858] exe[122660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419615.285743] exe[138065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419615.306007] exe[122652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419618.381894] warn_bad_vsyscall: 159 callbacks suppressed [16419618.381897] exe[122652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419618.448961] exe[122631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419618.487365] exe[122631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419618.528358] exe[122660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419618.568139] exe[138065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419618.611874] exe[122660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813033858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419618.651353] exe[122631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419618.693061] exe[122660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419618.732334] exe[122660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419618.773592] exe[122621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb033fab9 cs:33 sp:7ea813075858 ax:0 si:556eb0399062 di:ffffffffff600000 [16419706.114280] warn_bad_vsyscall: 162 callbacks suppressed [16419706.114283] exe[131971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419706.249166] exe[131443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419706.386609] exe[131093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419708.195626] exe[133813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419708.324885] exe[131443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419708.363417] exe[131164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41dd858 ax:0 si:560b87061062 di:ffffffffff600000 [16419708.487737] exe[130919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419724.721717] exe[170102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419724.997885] exe[168790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061062 di:ffffffffff600000 [16419725.149400] exe[168028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061062 di:ffffffffff600000 [16419834.585840] exe[129958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419834.733877] exe[129958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16419834.882038] exe[168588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16420247.662668] exe[135831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e49ec6ab9 cs:33 sp:7edaa817e858 ax:0 si:557e49f20062 di:ffffffffff600000 [16420247.827761] exe[135812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e49ec6ab9 cs:33 sp:7edaa817e858 ax:0 si:557e49f20062 di:ffffffffff600000 [16420247.962875] exe[128833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e49ec6ab9 cs:33 sp:7edaa817e858 ax:0 si:557e49f20062 di:ffffffffff600000 [16420472.226018] exe[200566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16420472.409465] exe[199739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16420472.578107] exe[200709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16420530.242685] exe[199755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16420530.489535] exe[200418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16420530.727171] exe[200674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421007.375916] exe[220316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421007.543018] exe[130094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421007.577404] exe[220089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421007.747355] exe[220316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061062 di:ffffffffff600000 [16421040.916770] exe[202979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421041.107530] exe[200264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421041.193869] exe[212889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421043.381260] exe[221677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16421043.541336] exe[221677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061097 di:ffffffffff600000 [16421101.325434] exe[201219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421101.462820] exe[201219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421101.620480] exe[200811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421101.626327] exe[201219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061062 di:ffffffffff600000 [16421143.459365] exe[200674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421143.619200] exe[200098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421143.819988] exe[200098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421467.304414] exe[135823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3a30e3237 cs:33 sp:7ec583c2bef8 ax:27300000 si:55f3a3151273 di:ffffffffff600000 [16421467.354770] exe[122642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3a30e3237 cs:33 sp:7ec583c2bef8 ax:27300000 si:55f3a3151273 di:ffffffffff600000 [16421467.403311] exe[122642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3a30e3237 cs:33 sp:7ec5837feef8 ax:27300000 si:55f3a3151273 di:ffffffffff600000 [16421526.690116] potentially unexpected fatal signal 5. [16421526.695349] CPU: 46 PID: 74739 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16421526.707286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16421526.716948] RIP: 0033:0x7fffffffe062 [16421526.720963] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16421526.722561] potentially unexpected fatal signal 5. [16421526.741619] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16421526.741621] RAX: 000000000003ad34 RBX: 0000000000000000 RCX: 00007fffffffe05a [16421526.741622] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16421526.741623] RBP: 000000c000193c40 R08: 000000c000680970 R09: 0000000000000000 [16421526.741623] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16421526.741624] R13: 000000c00054c150 R14: 000000c000477860 R15: 0000000000012378 [16421526.741625] FS: 000000c000132490 GS: 0000000000000000 [16421526.799853] CPU: 18 PID: 83277 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16421526.813142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16421526.824677] RIP: 0033:0x7fffffffe062 [16421526.830019] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16421526.850572] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16421526.857555] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16421526.865073] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16421526.872626] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16421526.881545] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16421526.890457] R13: 000000c00054c150 R14: 000000c000477860 R15: 0000000000012378 [16421526.899373] FS: 000000c000132490 GS: 0000000000000000 [16421774.296751] exe[200521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16421774.423784] exe[199559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16421774.458974] exe[200229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061097 di:ffffffffff600000 [16421774.592995] exe[238642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16421782.964760] exe[199028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421783.162650] exe[200198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421783.383175] exe[199532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421783.412803] exe[198930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421792.312929] exe[200772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421793.286611] exe[198929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421794.242452] exe[200812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061062 di:ffffffffff600000 [16421797.978620] exe[199019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16421798.226439] exe[200772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061097 di:ffffffffff600000 [16421843.062397] exe[221344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421843.247192] exe[232321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16421843.281803] exe[198929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061062 di:ffffffffff600000 [16421843.455720] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422245.438275] exe[199532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422245.621192] exe[200627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422245.622091] exe[211190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb41fe858 ax:0 si:560b87061062 di:ffffffffff600000 [16422245.816933] exe[200608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422312.229650] exe[200772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422312.396617] exe[200772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422312.561236] exe[198961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422320.957619] exe[200743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422321.146848] exe[200743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422321.316306] exe[199435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422351.078113] exe[249451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422351.210283] exe[200496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422351.389795] exe[200496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422362.134223] exe[249451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422362.332722] exe[200131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422362.514275] exe[249451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422362.541527] exe[249451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b87007ab9 cs:33 sp:7f5bb4e33858 ax:0 si:560b87061062 di:ffffffffff600000 [16422541.411278] potentially unexpected fatal signal 5. [16422541.416496] CPU: 57 PID: 201508 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16422541.428517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16422541.438194] RIP: 0033:0x7fffffffe062 [16422541.442228] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16422541.462785] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16422541.468423] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16422541.475960] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16422541.483519] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16422541.492430] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16422541.500009] R13: 000000c000584800 R14: 000000c00046a340 R15: 000000000001d716 [16422541.507593] FS: 000000c00050e090 GS: 0000000000000000 [16422899.203062] exe[320374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633dcc6eab9 cs:33 sp:7fa361e5a858 ax:0 si:5633dccc8097 di:ffffffffff600000 [16422899.404107] exe[320220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633dcc6eab9 cs:33 sp:7fa361e39858 ax:0 si:5633dccc8097 di:ffffffffff600000 [16422899.542322] exe[320205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633dcc6eab9 cs:33 sp:7fa361e39858 ax:0 si:5633dccc8097 di:ffffffffff600000 [16422907.777881] exe[314948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558146934ab9 cs:33 sp:7f7bceaa2858 ax:0 si:55814698e097 di:ffffffffff600000 [16422907.901028] exe[322841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558146934ab9 cs:33 sp:7f7bceaa2858 ax:0 si:55814698e097 di:ffffffffff600000 [16422908.047328] exe[320000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558146934ab9 cs:33 sp:7f7bceaa2858 ax:0 si:55814698e097 di:ffffffffff600000 [16422908.183619] exe[322653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558146934ab9 cs:33 sp:7f7bceaa2858 ax:0 si:55814698e097 di:ffffffffff600000 [16422908.318332] exe[324150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558146934ab9 cs:33 sp:7f7bceaa2858 ax:0 si:55814698e062 di:ffffffffff600000 [16422908.436656] exe[315775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558146934ab9 cs:33 sp:7f7bceaa2858 ax:0 si:55814698e062 di:ffffffffff600000 [16422908.561088] exe[314240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558146934ab9 cs:33 sp:7f7bceaa2858 ax:0 si:55814698e062 di:ffffffffff600000 [16422908.679430] exe[304224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558146934ab9 cs:33 sp:7f7bceaa2858 ax:0 si:55814698e062 di:ffffffffff600000 [16422908.783131] exe[319182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558146934ab9 cs:33 sp:7f7bceaa2858 ax:0 si:55814698e062 di:ffffffffff600000 [16422908.900719] exe[307060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558146934ab9 cs:33 sp:7f7bceaa2858 ax:0 si:55814698e062 di:ffffffffff600000 [16422915.568650] exe[319186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5b049db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f79a47a1fb0 [16422975.020605] exe[320039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633dcc6eab9 cs:33 sp:7fa361e5a858 ax:0 si:5633dccc8062 di:ffffffffff600000 [16422975.162872] exe[328549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633dcc6eab9 cs:33 sp:7fa361e5a858 ax:0 si:5633dccc8062 di:ffffffffff600000 [16422975.290129] exe[320281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633dcc6eab9 cs:33 sp:7fa361e5a858 ax:0 si:5633dccc8062 di:ffffffffff600000 [16422992.188727] exe[299290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406f360db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [16422992.505208] exe[299345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406f360db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [16422992.762250] exe[299612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406f360db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [16423312.614057] exe[265015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574d1018db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f726ae4afb0 [16423372.947700] potentially unexpected fatal signal 11. [16423372.953101] CPU: 92 PID: 332961 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16423372.965075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16423372.974691] RIP: 0033:0x55ef58e6ef37 [16423372.978649] Code: f8 01 00 00 c6 05 78 f7 c9 00 01 e8 43 dd ff ff 48 8b 05 b4 f7 c9 00 31 ff 48 89 05 a3 f7 c9 00 e8 0e 13 ff ff e8 e9 13 ff ff <4c> 8b 25 42 7a 17 00 48 89 c3 4c 89 a4 24 08 01 00 00 e8 22 dc ff [16423372.997822] RSP: 002b:00007f3077c9f310 EFLAGS: 00010212 [16423373.003432] RAX: 00000000001c184d RBX: 0000000000000003 RCX: 00000000001c1768 [16423373.010948] RDX: 00000000000000e5 RSI: 00007f3077c9f2f0 RDI: 0000000000000000 [16423373.018465] RBP: 0000000000000001 R08: 000000000da6f8b5 R09: 0000000000000e16 [16423373.025989] R10: 0083482ef1206ef3 R11: 00000000861c4ad5 R12: 0000000000000000 [16423373.033534] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16423373.041091] FS: 000055ef59b15480 GS: 0000000000000000