I0907 11:57:11.272694 568316 main.go:188] *************************** I0907 11:57:11.272737 568316 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -overlay2=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-cover-test-1 /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] I0907 11:57:11.272763 568316 main.go:190] Version 0.0.0 I0907 11:57:11.272769 568316 main.go:191] GOOS: linux I0907 11:57:11.272773 568316 main.go:192] GOARCH: amd64 I0907 11:57:11.272778 568316 main.go:193] PID: 568316 I0907 11:57:11.272783 568316 main.go:194] UID: 0, GID: 0 I0907 11:57:11.272788 568316 main.go:195] Configuration: I0907 11:57:11.272793 568316 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/workdir/gvisor_root I0907 11:57:11.272798 568316 main.go:197] Platform: ptrace I0907 11:57:11.272803 568316 main.go:198] FileAccess: exclusive I0907 11:57:11.272810 568316 main.go:199] Directfs: true I0907 11:57:11.272815 568316 main.go:200] Overlay: none I0907 11:57:11.272820 568316 main.go:201] Network: sandbox, logging: false I0907 11:57:11.272827 568316 main.go:202] Strace: false, max size: 1024, syscalls: I0907 11:57:11.272832 568316 main.go:203] IOURING: false I0907 11:57:11.272843 568316 main.go:204] Debug: true I0907 11:57:11.272848 568316 main.go:205] Systemd: false I0907 11:57:11.272852 568316 main.go:206] *************************** D0907 11:57:11.272906 568316 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-cover-test-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0907 11:57:11.273862 568316 container.go:649] Signal container, cid: ci-gvisor-ptrace-2-cover-test-1, signal: signal 0 (0) D0907 11:57:11.273893 568316 sandbox.go:1181] Signal sandbox "ci-gvisor-ptrace-2-cover-test-1" D0907 11:57:11.273905 568316 sandbox.go:604] Connecting to sandbox "ci-gvisor-ptrace-2-cover-test-1" D0907 11:57:11.274000 568316 urpc.go:568] urpc: successfully marshalled 111 bytes. D0907 11:57:11.274265 568135 urpc.go:611] urpc: unmarshal success. D0907 11:57:11.274369 568135 controller.go:620] containerManager.Signal: cid: ci-gvisor-ptrace-2-cover-test-1, PID: 0, signal: 0, mode: Process D0907 11:57:11.274432 568135 urpc.go:568] urpc: successfully marshalled 37 bytes. D0907 11:57:11.274565 568316 urpc.go:611] urpc: unmarshal success. D0907 11:57:11.274658 568316 exec.go:129] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0907 11:57:11.274681 568316 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0907 11:57:11.274707 568316 container.go:568] Execute in container, cid: ci-gvisor-ptrace-2-cover-test-1, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0907 11:57:11.274724 568316 sandbox.go:553] Executing new process in container "ci-gvisor-ptrace-2-cover-test-1" in sandbox "ci-gvisor-ptrace-2-cover-test-1" D0907 11:57:11.274732 568316 sandbox.go:1459] Changing "/dev/stdin" ownership to 0/0 D0907 11:57:11.274744 568316 sandbox.go:1459] Changing "/dev/stdout" ownership to 0/0 D0907 11:57:11.274761 568316 sandbox.go:1459] Changing "/dev/stderr" ownership to 0/0 D0907 11:57:11.274766 568316 sandbox.go:604] Connecting to sandbox "ci-gvisor-ptrace-2-cover-test-1" D0907 11:57:11.275100 568135 urpc.go:611] urpc: unmarshal success. D0907 11:57:11.275343 568135 controller.go:368] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-cover-test-1, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 I0907 11:57:11.275513 568135 kernel.go:847] EXEC: [/syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] D0907 11:57:11.275660 568316 urpc.go:568] urpc: successfully marshalled 647 bytes. D0907 11:57:11.277899 568135 syscalls.go:262] Allocating stack with size of 8388608 bytes D0907 11:57:11.278041 568135 loader.go:1132] updated processes: map[{ci-gvisor-ptrace-2-cover-test-1 0}:0xc0006764b0 {ci-gvisor-ptrace-2-cover-test-1 6}:0xc00063cf90] D0907 11:57:11.278111 568135 urpc.go:568] urpc: successfully marshalled 36 bytes. D0907 11:57:11.278160 568316 urpc.go:611] urpc: unmarshal success. D0907 11:57:11.278204 568316 container.go:637] Wait on process 6 in container, cid: ci-gvisor-ptrace-2-cover-test-1 D0907 11:57:11.278218 568316 sandbox.go:1135] Waiting for PID 6 in sandbox "ci-gvisor-ptrace-2-cover-test-1" D0907 11:57:11.278228 568316 sandbox.go:604] Connecting to sandbox "ci-gvisor-ptrace-2-cover-test-1" D0907 11:57:11.278304 568316 urpc.go:568] urpc: successfully marshalled 93 bytes. D0907 11:57:11.278504 568135 urpc.go:611] urpc: unmarshal success. D0907 11:57:11.278596 568135 controller.go:559] containerManager.Wait, cid: ci-gvisor-ptrace-2-cover-test-1, pid: 6 D0907 11:57:11.333727 568135 task_signals.go:481] [ 6: 6] No task notified of signal 23 D0907 11:57:11.333940 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.354754 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.354944 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.367469 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.367575 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.379997 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.380115 568135 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.380154 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler 2023/09/07 11:57:11 fuzzer started I0907 11:57:11.445683 568135 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0907 11:57:11.445779 568135 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0907 11:57:11.447063 568135 task_signals.go:470] [ 6: 12] Notified of signal 23 D0907 11:57:11.447213 568135 task_signals.go:179] [ 6: 12] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.447245 568135 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0907 11:57:11.452354 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.452576 568135 task_signals.go:470] [ 6: 11] Notified of signal 23 D0907 11:57:11.452730 568135 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0907 11:57:11.453890 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.454194 568135 task_signals.go:470] [ 6: 10] Notified of signal 23 D0907 11:57:11.454377 568135 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0907 11:57:11.454713 568135 task_signals.go:470] [ 6: 10] Notified of signal 23 D0907 11:57:11.454868 568135 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0907 11:57:11.455270 568135 task_signals.go:470] [ 6: 10] Notified of signal 23 D0907 11:57:11.455363 568135 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0907 11:57:11.476733 568135 task_signals.go:470] [ 6: 10] Notified of signal 23 D0907 11:57:11.476900 568135 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0907 11:57:11.496860 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.497666 568135 task_signals.go:470] [ 6: 14] Notified of signal 23 D0907 11:57:11.497954 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.498039 568135 task_signals.go:470] [ 6: 10] Notified of signal 23 D0907 11:57:11.497967 568135 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.498316 568135 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0907 11:57:11.498428 568135 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0907 11:57:11.499139 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.499190 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.499716 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.499827 568135 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.499851 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.500269 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.500353 568135 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.500497 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.519511 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.519665 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.535185 568135 task_signals.go:470] [ 6: 11] Notified of signal 23 D0907 11:57:11.535319 568135 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0907 11:57:11.535327 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.535438 568135 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.535466 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.535565 568135 task_signals.go:470] [ 6: 9] Notified of signal 23 D0907 11:57:11.535994 568135 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.536011 568135 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0907 11:57:11.536318 568135 task_signals.go:470] [ 6: 11] Notified of signal 23 D0907 11:57:11.536698 568135 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0907 11:57:11.538520 568135 task_signals.go:470] [ 6: 11] Notified of signal 23 D0907 11:57:11.538680 568135 task_signals.go:179] [ 6: 11] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.538722 568135 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0907 11:57:11.541156 568135 task_signals.go:470] [ 6: 11] Notified of signal 23 D0907 11:57:11.541369 568135 task_signals.go:179] [ 6: 11] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.541393 568135 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0907 11:57:11.556919 568135 task_signals.go:470] [ 6: 11] Notified of signal 23 D0907 11:57:11.557036 568135 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler 2023/09/07 11:57:11 connecting to host at stdin 2023/09/07 11:57:11 checking machine... 2023/09/07 11:57:11 checking revisions... D0907 11:57:11.572567 568135 task_stop.go:118] [ 6: 11] Entering internal stop (*kernel.vforkStop)(nil) D0907 11:57:11.577548 568135 syscalls.go:262] [ 16: 16] Allocating stack with size of 8388608 bytes D0907 11:57:11.577702 568135 task_stop.go:138] [ 6: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0907 11:57:11.578690 568135 task_signals.go:481] [ 6: 11] No task notified of signal 23 D0907 11:57:11.578907 568135 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0907 11:57:11.585873 568135 task_signals.go:470] [ 6: 11] Notified of signal 23 D0907 11:57:11.585940 568135 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler I0907 11:57:11.594299 568135 compat.go:120] Unsupported syscall rseq(0x5591292f0da0,0x20,0x0,0x53053053,0x0,0x559128714264). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0907 11:57:11.599854 568135 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0907 11:57:11.600321 568135 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0907 11:57:11.600356 568135 task_signals.go:470] [ 6: 6] Notified of signal 17 D0907 11:57:11.600420 568135 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 17 D0907 11:57:11.600462 568135 task_signals.go:220] [ 6: 6] Signal 17: delivering to handler D0907 11:57:11.602687 568135 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0907 11:57:11.621083 568135 task_signals.go:470] [ 6: 8] Notified of signal 23 D0907 11:57:11.621248 568135 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0907 11:57:11.624605 568135 task_signals.go:470] [ 6: 12] Notified of signal 23 D0907 11:57:11.625101 568135 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0907 11:57:11.625622 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.625716 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.627121 568135 task_signals.go:470] [ 6: 8] Notified of signal 23 D0907 11:57:11.627759 568135 task_signals.go:470] [ 6: 9] Notified of signal 23 D0907 11:57:11.627905 568135 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0907 11:57:11.628059 568135 task_signals.go:470] [ 6: 10] Notified of signal 23 D0907 11:57:11.628509 568135 task_signals.go:470] [ 6: 12] Notified of signal 23 D0907 11:57:11.628691 568135 task_signals.go:179] [ 6: 12] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.628730 568135 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0907 11:57:11.628725 568135 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0907 11:57:11.628859 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.628898 568135 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0907 11:57:11.628932 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.629179 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.629419 568135 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.629522 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.630065 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.630303 568135 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.630336 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.631914 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.632048 568135 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.632083 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.643396 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.643518 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.657996 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.659680 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.667008 568135 task_signals.go:470] [ 6: 6] Notified of signal 23 D0907 11:57:11.667155 568135 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0907 11:57:11.667191 568135 task_signals.go:470] [ 6: 8] Notified of signal 23 D0907 11:57:11.667349 568135 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0907 11:57:11.668522 568135 task_signals.go:470] [ 6: 8] Notified of signal 23 D0907 11:57:11.668578 568135 task_signals.go:470] [ 6: 10] Notified of signal 23 D0907 11:57:11.668640 568135 task_signals.go:470] [ 6: 12] Notified of signal 23 D0907 11:57:11.668688 568135 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0907 11:57:11.668705 568135 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0907 11:57:11.668713 568135 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0907 11:57:11.669241 568135 task_signals.go:470] [ 6: 17] Notified of signal 23 D0907 11:57:11.669326 568135 task_signals.go:220] [ 6: 17] Signal 23: delivering to handler D0907 11:57:11.670683 568135 task_signals.go:481] [ 6: 17] No task notified of signal 23 D0907 11:57:11.670819 568135 task_signals.go:220] [ 6: 17] Signal 23: delivering to handler D0907 11:57:11.671823 568135 task_signals.go:470] [ 6: 17] Notified of signal 23 D0907 11:57:11.671971 568135 task_signals.go:220] [ 6: 17] Signal 23: delivering to handler D0907 11:57:11.672455 568135 task_signals.go:470] [ 6: 17] Notified of signal 23 D0907 11:57:11.672581 568135 task_signals.go:179] [ 6: 17] Restarting syscall 202: interrupted by signal 23 D0907 11:57:11.672620 568135 task_signals.go:220] [ 6: 17] Signal 23: delivering to handler 2023/09/07 11:57:11 testing simple program... D0907 11:57:11.686768 568135 task_stop.go:118] [ 6: 17] Entering internal stop (*kernel.vforkStop)(nil) D0907 11:57:11.690601 568135 syscalls.go:262] [ 19: 19] Allocating stack with size of 8388608 bytes D0907 11:57:11.690742 568135 task_stop.go:138] [ 6: 17] Leaving internal stop (*kernel.vforkStop)(nil) D0907 11:57:11.691512 568135 task_signals.go:470] [ 6: 17] Notified of signal 23 D0907 11:57:11.691888 568135 task_signals.go:220] [ 6: 17] Signal 23: delivering to handler D0907 11:57:11.702015 568135 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0907 11:57:11.702384 568135 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0907 11:57:11.702427 568135 task_signals.go:470] [ 6: 6] Notified of signal 17 D0907 11:57:11.702463 568135 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 17 D0907 11:57:11.702474 568135 task_signals.go:220] [ 6: 6] Signal 17: delivering to handler D0907 11:57:11.705157 568135 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0907 11:57:11.712375 568135 task_stop.go:118] [ 6: 11] Entering internal stop (*kernel.vforkStop)(nil) D0907 11:57:11.716903 568135 syscalls.go:262] [ 20: 20] Allocating stack with size of 8388608 bytes D0907 11:57:11.717037 568135 task_stop.go:138] [ 6: 11] Leaving internal stop (*kernel.vforkStop)(nil) panic: interface conversion: vfs.DentryImpl is *tmpfs.dentry, not *kernfs.Dentry goroutine 324 [running]: panic({0x1167ac0, 0xc000876420}) GOROOT/src/runtime/panic.go:987 +0x3bb fp=0xc00087f470 sp=0xc00087f3b0 pc=0x436abb runtime.panicdottypeE(...) GOROOT/src/runtime/iface.go:262 runtime.panicdottypeI(0xc00087f4b0?, 0x12b6640, 0x11b1600) GOROOT/src/runtime/iface.go:272 +0x7c fp=0xc00087f498 sp=0xc00087f470 pc=0x40b45c gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).MkdirAt(0xc000678960, {0x15350c0, 0xc000b20a80}, 0xc00048c900, {0x37c0?, 0x53?}) pkg/sentry/fsimpl/kernfs/filesystem.go:412 +0x805 fp=0xc00087f6c8 sp=0xc00087f498 pc=0x806b25 gvisor.dev/gvisor/pkg/sentry/fsimpl/devpts.(*filesystem).MkdirAt(0xc0003ac8e0?, {0x15350c0?, 0xc000b20a80?}, 0xc00048c900?, {0x0?, 0x0?}) :1 +0x2e fp=0xc00087f700 sp=0xc00087f6c8 pc=0xe1f4ae gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).MkdirAt(0xc0005337c0?, {0x15350c0, 0xc000b20a80}, 0xc00078f400?, 0xc000705700?, 0xc00087f7f4) pkg/sentry/vfs/vfs.go:367 +0x191 fp=0xc00087f760 sp=0xc00087f700 pc=0x796e91 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.mkdirat(0xc000b20a80, 0x4?, 0xc000b20100?, 0x1ff) pkg/sentry/syscalls/linux/sys_file.go:947 +0x28b fp=0xc00087f8e8 sp=0xc00087f760 pc=0xb3f06b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Mkdirat(0xc000b20a80?, 0x0?, {{0xffffff9c}, {0x7f1a299e95c0}, {0x1ff}, {0x0}, {0x3}, {0x7f1a299e92d7}}) pkg/sentry/syscalls/linux/sys_file.go:934 +0x50 fp=0xc00087f918 sp=0xc00087f8e8 pc=0xb3edb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b20a80, 0x102, {{0xffffff9c}, {0x7f1a299e95c0}, {0x1ff}, {0x0}, {0x3}, {0x7f1a299e92d7}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc00087fc58 sp=0xc00087f918 pc=0x9d72cb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b20a80, 0x85?, {{0xffffff9c}, {0x7f1a299e95c0}, {0x1ff}, {0x0}, {0x3}, {0x7f1a299e92d7}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc00087fcb8 sp=0xc00087fc58 pc=0x9d88b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x206?, 0xc00050c400?, {{0xffffff9c}, {0x7f1a299e95c0}, {0x1ff}, {0x0}, {0x3}, {0x7f1a299e92d7}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc00087fd18 sp=0xc00087fcb8 pc=0x9d84a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b24750?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc00087fe10 sp=0xc00087fd18 pc=0x9d816c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000ae2080?, 0xc000b20a80) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc00087ff48 sp=0xc00087fe10 pc=0x9c9c2a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b20a80, 0x15) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc00087ffc0 sp=0xc00087ff48 pc=0x9c80dc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:390 +0x2a fp=0xc00087ffe0 sp=0xc00087ffc0 pc=0x9d574a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00087ffe8 sp=0xc00087ffe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:390 +0x105 goroutine 1 [semacquire]: runtime.gopark(0xc00019b800?, 0xc0007115b8?, 0x0?, 0xa0?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c5588 sp=0xc0004c5568 pc=0x439cd6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc000142a50, 0x28?, 0x1, 0x0, 0x48?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc0004c55f0 sp=0xc0004c5588 pc=0x44b30f sync.runtime_Semacquire(0xc000711658?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc0004c5628 sp=0xc0004c55f0 pc=0x468c87 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x4b fp=0xc0004c5650 sp=0xc0004c5628 pc=0x47974b gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1164 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00026c400) runsc/boot/loader.go:1214 +0x38 fp=0xc0004c5668 sp=0xc0004c5650 pc=0xf28558 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000354b00, {0xc0001ba0d0?, 0xc000199a40?}, 0xc00019bf80, {0xc000199a40, 0x2, 0x1b?}) runsc/cmd/boot.go:482 +0x1912 fp=0xc0004c5cd0 sp=0xc0004c5668 pc=0x10244f2 github.com/google/subcommands.(*Commander).Execute(0xc0001bc000, {0x1528870, 0xc0001ac000}, {0xc000199a40, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3a2 fp=0xc0004c5d70 sp=0xc0004c5cd0 pc=0x513d22 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:218 +0x15a5 fp=0xc0004c5f70 sp=0xc0004c5d70 pc=0x1053365 main.main() runsc/main.go:31 +0x17 fp=0xc0004c5f80 sp=0xc0004c5f70 pc=0x1054037 runtime.main() GOROOT/src/runtime/proc.go:250 +0x207 fp=0xc0004c5fe0 sp=0xc0004c5f80 pc=0x4398a7 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c5fe8 sp=0xc0004c5fe0 pc=0x46d4c1 goroutine 2 [force gc (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012cfb0 sp=0xc00012cf90 pc=0x439cd6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.forcegchelper() GOROOT/src/runtime/proc.go:305 +0xb0 fp=0xc00012cfe0 sp=0xc00012cfb0 pc=0x439b10 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012cfe8 sp=0xc00012cfe0 pc=0x46d4c1 created by runtime.init.6 GOROOT/src/runtime/proc.go:293 +0x25 goroutine 17 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000128780 sp=0xc000128760 pc=0x439cd6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:319 +0xde fp=0xc0001287c8 sp=0xc000128780 pc=0x4242de runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc0001287e0 sp=0xc0001287c8 pc=0x419546 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001287e8 sp=0xc0001287e0 pc=0x46d4c1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 18 [GC scavenge wait]: runtime.gopark(0xc000194000?, 0x15110f0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000128f70 sp=0xc000128f50 pc=0x439cd6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.(*scavengerState).park(0x2a4d880) GOROOT/src/runtime/mgcscavenge.go:400 +0x53 fp=0xc000128fa0 sp=0xc000128f70 pc=0x4221b3 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:633 +0x65 fp=0xc000128fc8 sp=0xc000128fa0 pc=0x4227a5 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc000128fe0 sp=0xc000128fc8 pc=0x4194e6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000128fe8 sp=0xc000128fe0 pc=0x46d4c1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 19 [finalizer wait]: runtime.gopark(0x43a052?, 0x7ff4f4048b88?, 0x0?, 0x0?, 0xc00012c770?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012c628 sp=0xc00012c608 pc=0x439cd6 runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x107 fp=0xc00012c7e0 sp=0xc00012c628 pc=0x418507 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012c7e8 sp=0xc00012c7e0 pc=0x46d4c1 created by runtime.createfing GOROOT/src/runtime/mfinal.go:163 +0x45 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000129750 sp=0xc000129730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001297e0 sp=0xc000129750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001297e8 sp=0xc0001297e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000486750 sp=0xc000486730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004867e0 sp=0xc000486750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004867e8 sp=0xc0004867e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000486f50 sp=0xc000486f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000486fe0 sp=0xc000486f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000486fe8 sp=0xc000486fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000487750 sp=0xc000487730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004877e0 sp=0xc000487750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004877e8 sp=0xc0004877e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000487f50 sp=0xc000487f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000487fe0 sp=0xc000487f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000487fe8 sp=0xc000487fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000482750 sp=0xc000482730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004827e0 sp=0xc000482750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004827e8 sp=0xc0004827e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000482f50 sp=0xc000482f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000482fe0 sp=0xc000482f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000482fe8 sp=0xc000482fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000483750 sp=0xc000483730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004837e0 sp=0xc000483750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004837e8 sp=0xc0004837e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 3 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012d750 sp=0xc00012d730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012d7e0 sp=0xc00012d750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012d7e8 sp=0xc00012d7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000488750 sp=0xc000488730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004887e0 sp=0xc000488750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004887e8 sp=0xc0004887e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 4 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012df50 sp=0xc00012df30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012dfe0 sp=0xc00012df50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012dfe8 sp=0xc00012dfe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012e750 sp=0xc00012e730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012e7e0 sp=0xc00012e750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012e7e8 sp=0xc00012e7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000488f50 sp=0xc000488f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000488fe0 sp=0xc000488f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000488fe8 sp=0xc000488fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000483f50 sp=0xc000483f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000483fe0 sp=0xc000483f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000483fe8 sp=0xc000483fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000484750 sp=0xc000484730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004847e0 sp=0xc000484750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004847e8 sp=0xc0004847e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012ef50 sp=0xc00012ef30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012efe0 sp=0xc00012ef50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012efe8 sp=0xc00012efe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000484f50 sp=0xc000484f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000484fe0 sp=0xc000484f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000484fe8 sp=0xc000484fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000485750 sp=0xc000485730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004857e0 sp=0xc000485750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004857e8 sp=0xc0004857e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000489750 sp=0xc000489730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004897e0 sp=0xc000489750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004897e8 sp=0xc0004897e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000489f50 sp=0xc000489f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000489fe0 sp=0xc000489f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000489fe8 sp=0xc000489fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000492750 sp=0xc000492730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004927e0 sp=0xc000492750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004927e8 sp=0xc0004927e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000485f50 sp=0xc000485f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000485fe0 sp=0xc000485f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000485fe8 sp=0xc000485fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048e750 sp=0xc00048e730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048e7e0 sp=0xc00048e750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048e7e8 sp=0xc00048e7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048ef50 sp=0xc00048ef30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048efe0 sp=0xc00048ef50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048efe8 sp=0xc00048efe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048f750 sp=0xc00048f730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048f7e0 sp=0xc00048f750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048f7e8 sp=0xc00048f7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048ff50 sp=0xc00048ff30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048ffe0 sp=0xc00048ff50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048ffe8 sp=0xc00048ffe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000492f50 sp=0xc000492f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000492fe0 sp=0xc000492f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000492fe8 sp=0xc000492fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000493750 sp=0xc000493730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004937e0 sp=0xc000493750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004937e8 sp=0xc0004937e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012f750 sp=0xc00012f730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012f7e0 sp=0xc00012f750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012f7e8 sp=0xc00012f7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012ff50 sp=0xc00012ff30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012ffe0 sp=0xc00012ff50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012ffe8 sp=0xc00012ffe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000129f50 sp=0xc000129f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000129fe0 sp=0xc000129f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000129fe8 sp=0xc000129fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000493f50 sp=0xc000493f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000493fe0 sp=0xc000493f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000493fe8 sp=0xc000493fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000162750 sp=0xc000162730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001627e0 sp=0xc000162750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001627e8 sp=0xc0001627e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012a750 sp=0xc00012a730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012a7e0 sp=0xc00012a750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012a7e8 sp=0xc00012a7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000494750 sp=0xc000494730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004947e0 sp=0xc000494750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004947e8 sp=0xc0004947e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000162f50 sp=0xc000162f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000162fe0 sp=0xc000162f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000162fe8 sp=0xc000162fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012af50 sp=0xc00012af30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012afe0 sp=0xc00012af50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012afe8 sp=0xc00012afe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000494f50 sp=0xc000494f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000494fe0 sp=0xc000494f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000494fe8 sp=0xc000494fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000163750 sp=0xc000163730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001637e0 sp=0xc000163750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001637e8 sp=0xc0001637e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000495750 sp=0xc000495730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004957e0 sp=0xc000495750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004957e8 sp=0xc0004957e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000163f50 sp=0xc000163f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000163fe0 sp=0xc000163f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000163fe8 sp=0xc000163fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000495f50 sp=0xc000495f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000495fe0 sp=0xc000495f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000495fe8 sp=0xc000495fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000164750 sp=0xc000164730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001647e0 sp=0xc000164750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001647e8 sp=0xc0001647e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015e750 sp=0xc00015e730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015e7e0 sp=0xc00015e750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015e7e8 sp=0xc00015e7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000164f50 sp=0xc000164f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000164fe0 sp=0xc000164f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000164fe8 sp=0xc000164fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012b750 sp=0xc00012b730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012b7e0 sp=0xc00012b750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012b7e8 sp=0xc00012b7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015ef50 sp=0xc00015ef30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015efe0 sp=0xc00015ef50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015efe8 sp=0xc00015efe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000165750 sp=0xc000165730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001657e0 sp=0xc000165750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001657e8 sp=0xc0001657e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015f750 sp=0xc00015f730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015f7e0 sp=0xc00015f750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015f7e8 sp=0xc00015f7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000165f50 sp=0xc000165f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000165fe0 sp=0xc000165f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000165fe8 sp=0xc000165fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012bf50 sp=0xc00012bf30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012bfe0 sp=0xc00012bf50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012bfe8 sp=0xc00012bfe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015ff50 sp=0xc00015ff30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015ffe0 sp=0xc00015ff50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015ffe8 sp=0xc00015ffe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016c750 sp=0xc00016c730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016c7e0 sp=0xc00016c750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016c7e8 sp=0xc00016c7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000168750 sp=0xc000168730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001687e0 sp=0xc000168750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001687e8 sp=0xc0001687e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016cf50 sp=0xc00016cf30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016cfe0 sp=0xc00016cf50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016cfe8 sp=0xc00016cfe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000490750 sp=0xc000490730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004907e0 sp=0xc000490750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004907e8 sp=0xc0004907e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000160750 sp=0xc000160730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001607e0 sp=0xc000160750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001607e8 sp=0xc0001607e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016d750 sp=0xc00016d730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016d7e0 sp=0xc00016d750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016d7e8 sp=0xc00016d7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000490f50 sp=0xc000490f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000490fe0 sp=0xc000490f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000490fe8 sp=0xc000490fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000160f50 sp=0xc000160f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000160fe0 sp=0xc000160f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000160fe8 sp=0xc000160fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016df50 sp=0xc00016df30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016dfe0 sp=0xc00016df50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016dfe8 sp=0xc00016dfe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000491750 sp=0xc000491730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004917e0 sp=0xc000491750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004917e8 sp=0xc0004917e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000161750 sp=0xc000161730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001617e0 sp=0xc000161750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001617e8 sp=0xc0001617e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000161f50 sp=0xc000161f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000161fe0 sp=0xc000161f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000161fe8 sp=0xc000161fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016e750 sp=0xc00016e730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016e7e0 sp=0xc00016e750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016e7e8 sp=0xc00016e7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016ef50 sp=0xc00016ef30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016efe0 sp=0xc00016ef50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016efe8 sp=0xc00016efe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000491f50 sp=0xc000491f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000491fe0 sp=0xc000491f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000491fe8 sp=0xc000491fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016f750 sp=0xc00016f730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016f7e0 sp=0xc00016f750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016f7e8 sp=0xc00016f7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 97 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000508750 sp=0xc000508730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005087e0 sp=0xc000508750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000504750 sp=0xc000504730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005047e0 sp=0xc000504750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000504f50 sp=0xc000504f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000504fe0 sp=0xc000504f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016ff50 sp=0xc00016ff30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016ffe0 sp=0xc00016ff50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016ffe8 sp=0xc00016ffe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000508f50 sp=0xc000508f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000508fe0 sp=0xc000508f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000174750 sp=0xc000174730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001747e0 sp=0xc000174750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001747e8 sp=0xc0001747e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000505750 sp=0xc000505730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005057e0 sp=0xc000505750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000505f50 sp=0xc000505f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000505fe0 sp=0xc000505f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000506750 sp=0xc000506730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005067e0 sp=0xc000506750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000506f50 sp=0xc000506f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000506fe0 sp=0xc000506f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000507750 sp=0xc000507730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005077e0 sp=0xc000507750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000507f50 sp=0xc000507f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000507fe0 sp=0xc000507f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 113 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000170750 sp=0xc000170730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001707e0 sp=0xc000170750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001707e8 sp=0xc0001707e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000170f50 sp=0xc000170f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000170fe0 sp=0xc000170f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000170fe8 sp=0xc000170fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000171750 sp=0xc000171730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001717e0 sp=0xc000171750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001717e8 sp=0xc0001717e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 116 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000171f50 sp=0xc000171f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000171fe0 sp=0xc000171f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000171fe8 sp=0xc000171fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 117 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000172750 sp=0xc000172730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001727e0 sp=0xc000172750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001727e8 sp=0xc0001727e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 118 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000172f50 sp=0xc000172f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000172fe0 sp=0xc000172f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000172fe8 sp=0xc000172fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 119 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000173750 sp=0xc000173730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001737e0 sp=0xc000173750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001737e8 sp=0xc0001737e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 120 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000173f50 sp=0xc000173f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000173fe0 sp=0xc000173f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000173fe8 sp=0xc000173fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 121 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a2750 sp=0xc0004a2730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a27e0 sp=0xc0004a2750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a27e8 sp=0xc0004a27e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 122 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a2f50 sp=0xc0004a2f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a2fe0 sp=0xc0004a2f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a2fe8 sp=0xc0004a2fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 123 [GC worker (idle)]: runtime.gopark(0x11154ee06ced4c?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a3750 sp=0xc0004a3730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a37e0 sp=0xc0004a3750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a37e8 sp=0xc0004a37e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 124 [GC worker (idle)]: runtime.gopark(0x11154f1aa36337?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a3f50 sp=0xc0004a3f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a3fe0 sp=0xc0004a3f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a3fe8 sp=0xc0004a3fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 125 [GC worker (idle)]: runtime.gopark(0x11154f1aab3be3?, 0x1?, 0x4c?, 0xa1?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a4750 sp=0xc0004a4730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a47e0 sp=0xc0004a4750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a47e8 sp=0xc0004a47e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 126 [GC worker (idle)]: runtime.gopark(0x2a810a0?, 0x1?, 0x3c?, 0x1f?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a4f50 sp=0xc0004a4f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a4fe0 sp=0xc0004a4f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a4fe8 sp=0xc0004a4fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 127 [GC worker (idle)]: runtime.gopark(0x2a810a0?, 0x1?, 0x56?, 0xa8?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a5750 sp=0xc0004a5730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a57e0 sp=0xc0004a5750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a57e8 sp=0xc0004a57e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 128 [GC worker (idle)]: runtime.gopark(0x11154f1aab5528?, 0x1?, 0x98?, 0x2a?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a5f50 sp=0xc0004a5f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a5fe0 sp=0xc0004a5f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a5fe8 sp=0xc0004a5fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 27 [chan receive, locked to thread]: runtime.gopark(0xc00093e4b0?, 0xc000b0b740?, 0xc0?, 0xbe?, 0xc00046bef0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00046be88 sp=0xc00046be68 pc=0x439cd6 runtime.chanrecv(0xc00019fe60, 0xc00046bfa0, 0x1) GOROOT/src/runtime/chan.go:583 +0x49d fp=0xc00046bf18 sp=0xc00046be88 pc=0x406ffd runtime.chanrecv2(0xc00093e4b0?, 0x0?) GOROOT/src/runtime/chan.go:447 +0x18 fp=0xc00046bf40 sp=0xc00046bf18 pc=0x406b38 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 fp=0xc00046bfe0 sp=0xc00046bf40 pc=0xd60d14 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00046bfe8 sp=0xc00046bfe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 28 [sync.Cond.Wait]: runtime.gopark(0x0?, 0xc000474020?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016b590 sp=0xc00016b570 pc=0x439cd6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 sync.runtime_notifyListWait(0xc0004746c8, 0x7) GOROOT/src/runtime/sema.go:527 +0x14c fp=0xc00016b5d8 sp=0xc00016b590 pc=0x46904c sync.(*Cond).Wait(0xc000474000?) GOROOT/src/sync/cond.go:70 +0x8c fp=0xc00016b610 sp=0xc00016b5d8 pc=0x475dec gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000474000) pkg/sentry/pgalloc/pgalloc.go:1424 +0x148 fp=0xc00016b678 sp=0xc00016b610 pc=0x7c46e8 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000474000) pkg/sentry/pgalloc/pgalloc.go:1333 +0xa5 fp=0xc00016b7c8 sp=0xc00016b678 pc=0x7c3c45 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:368 +0x26 fp=0xc00016b7e0 sp=0xc00016b7c8 pc=0x7bdfa6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016b7e8 sp=0xc00016b7e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:368 +0x2f6 goroutine 29 [select]: runtime.gopark(0xc000a27fa8?, 0x2?, 0x88?, 0x4e?, 0xc000a27f6c?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000a93de8 sp=0xc000a93dc8 pc=0x439cd6 runtime.selectgo(0xc000a93fa8, 0xc000a27f68, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc000a93f28 sp=0xc000a93de8 pc=0x44a21e gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x1a5 fp=0xc000a93fe0 sp=0xc000a93f28 pc=0x9e1c05 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000a93fe8 sp=0xc000a93fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xed goroutine 30 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0005096a0 sp=0xc000509680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000606018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0005096e8 sp=0xc0005096a0 pc=0xa43185 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000509720 sp=0xc0005096e8 pc=0xa43305 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000606000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0005097c0 sp=0xc000509720 pc=0xa6752e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0005097e0 sp=0xc0005097c0 pc=0xa67e8a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 31 [select]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000509ea0 sp=0xc000509e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 VM DIAGNOSIS: I0907 11:57:12.037975 568469 main.go:188] *************************** I0907 11:57:12.038026 568469 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-cover-test-1] I0907 11:57:12.038044 568469 main.go:190] Version 0.0.0 I0907 11:57:12.038052 568469 main.go:191] GOOS: linux I0907 11:57:12.038059 568469 main.go:192] GOARCH: amd64 I0907 11:57:12.038067 568469 main.go:193] PID: 568469 I0907 11:57:12.038076 568469 main.go:194] UID: 0, GID: 0 I0907 11:57:12.038084 568469 main.go:195] Configuration: I0907 11:57:12.038092 568469 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/workdir/gvisor_root I0907 11:57:12.038100 568469 main.go:197] Platform: ptrace I0907 11:57:12.038108 568469 main.go:198] FileAccess: exclusive I0907 11:57:12.038135 568469 main.go:199] Directfs: true I0907 11:57:12.038144 568469 main.go:200] Overlay: none I0907 11:57:12.038154 568469 main.go:201] Network: sandbox, logging: false I0907 11:57:12.038173 568469 main.go:202] Strace: false, max size: 1024, syscalls: I0907 11:57:12.038182 568469 main.go:203] IOURING: false I0907 11:57:12.038190 568469 main.go:204] Debug: true I0907 11:57:12.038198 568469 main.go:205] Systemd: false I0907 11:57:12.038214 568469 main.go:206] *************************** D0907 11:57:12.038254 568469 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-cover-test-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0907 11:57:12.038381 568469 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-cover-test-1": file does not exist loading container "ci-gvisor-ptrace-2-cover-test-1": file does not exist W0907 11:57:12.038528 568469 main.go:232] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=sandbox" "-net-raw" "-watchdog-action=panic" "-overlay2=none" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-cover-test-1"]: exit status 128 I0907 11:57:12.037975 568469 main.go:188] *************************** I0907 11:57:12.038026 568469 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-cover-test-1] I0907 11:57:12.038044 568469 main.go:190] Version 0.0.0 I0907 11:57:12.038052 568469 main.go:191] GOOS: linux I0907 11:57:12.038059 568469 main.go:192] GOARCH: amd64 I0907 11:57:12.038067 568469 main.go:193] PID: 568469 I0907 11:57:12.038076 568469 main.go:194] UID: 0, GID: 0 I0907 11:57:12.038084 568469 main.go:195] Configuration: I0907 11:57:12.038092 568469 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/workdir/gvisor_root I0907 11:57:12.038100 568469 main.go:197] Platform: ptrace I0907 11:57:12.038108 568469 main.go:198] FileAccess: exclusive I0907 11:57:12.038135 568469 main.go:199] Directfs: true I0907 11:57:12.038144 568469 main.go:200] Overlay: none I0907 11:57:12.038154 568469 main.go:201] Network: sandbox, logging: false I0907 11:57:12.038173 568469 main.go:202] Strace: false, max size: 1024, syscalls: I0907 11:57:12.038182 568469 main.go:203] IOURING: false I0907 11:57:12.038190 568469 main.go:204] Debug: true I0907 11:57:12.038198 568469 main.go:205] Systemd: false I0907 11:57:12.038214 568469 main.go:206] *************************** D0907 11:57:12.038254 568469 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-cover/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-cover-test-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0907 11:57:12.038381 568469 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-cover-test-1": file does not exist loading container "ci-gvisor-ptrace-2-cover-test-1": file does not exist W0907 11:57:12.038528 568469 main.go:232] Failure to execute command, err: 1 [4747107.638718] RIP: 0033:0x7fffffffe062 [4747107.642675] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4747107.661897] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4747107.667489] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4747107.674968] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4747107.683829] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4747107.692831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4747107.701701] R13: 000000000000003e R14: 000000c0001b1ba0 R15: 00000000000f0150 [4747107.710609] FS: 000000000266f050 GS: 0000000000000000 [4747193.155194] warn_bad_vsyscall: 105 callbacks suppressed [4747193.155197] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747193.212888] exe[947930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747193.212906] exe[947935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747193.265952] exe[932104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747267.131936] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747267.169358] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747267.208831] exe[947935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747267.209826] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747336.640284] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747336.675720] exe[995272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747336.676347] exe[937033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817070 di:ffffffffff600000 [4747336.730242] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817070 di:ffffffffff600000 [4747337.953789] potentially unexpected fatal signal 5. [4747337.958921] CPU: 36 PID: 993411 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4747337.969408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4747337.978943] RIP: 0033:0x7fffffffe062 [4747337.982878] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4747338.002001] RSP: 002b:000000c000677cb0 EFLAGS: 00000297 [4747338.009064] RAX: 00007fe152508000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4747338.017919] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fe152508000 [4747338.026807] RBP: 000000c000677d40 R08: 0000000000000009 R09: 000000000d0c3000 [4747338.035663] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000677bd8 [4747338.044612] R13: 000000c000180000 R14: 000000c000247520 R15: 00000000000f0969 [4747338.053463] FS: 00007f18ae8876c0 GS: 0000000000000000 [4747340.256236] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747340.296508] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747340.316983] exe[995263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747340.355176] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747342.408564] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747342.448340] exe[931037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747342.491085] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747353.185942] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747353.226595] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747353.267519] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747360.499359] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747360.543165] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747360.587887] exe[995263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747360.629472] exe[931506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747360.671385] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747360.711553] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747360.883309] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747360.922858] exe[947935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747360.960818] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747360.982296] exe[931506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747369.227163] warn_bad_vsyscall: 3 callbacks suppressed [4747369.227167] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747369.272655] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747369.274209] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747369.335507] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747372.466413] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747372.503017] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747372.524321] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747372.546374] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747372.566682] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747372.586244] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747377.066549] warn_bad_vsyscall: 67 callbacks suppressed [4747377.066552] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747377.111680] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747377.158438] exe[947935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747380.419465] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747380.457918] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747380.496259] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747383.606850] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747383.683109] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747383.731739] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747384.148352] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747384.186531] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747384.212149] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4747384.251449] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747384.856027] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747384.892066] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747384.929117] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747394.717187] warn_bad_vsyscall: 4 callbacks suppressed [4747394.717190] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747394.764417] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747394.800719] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747398.051800] exe[931037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747398.093323] exe[995523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747398.129344] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747399.291921] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747399.330328] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747399.367859] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747399.390299] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747400.364352] exe[931037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747400.410033] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747400.410101] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4747400.473977] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747400.496968] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817097 di:ffffffffff600000 [4747400.731145] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747400.776228] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747400.811699] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747401.817193] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747401.854493] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747407.370123] warn_bad_vsyscall: 4 callbacks suppressed [4747407.370126] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747407.417111] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747407.455061] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747407.692045] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747407.729101] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747407.751713] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747407.790714] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747408.907832] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747408.947009] exe[932104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747408.986043] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747416.893704] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747416.944811] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747416.996714] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747418.360983] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747418.422157] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747418.424758] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747418.502814] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747431.483358] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747431.524236] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747431.525020] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747431.582761] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747431.604560] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747434.502522] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747434.540348] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747434.576721] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747434.721098] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747434.761689] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747438.069501] warn_bad_vsyscall: 4 callbacks suppressed [4747438.069506] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747438.112346] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747438.149920] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747446.805961] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747446.852561] exe[937033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747446.890275] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747447.128318] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747447.177292] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747447.219208] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747460.588702] potentially unexpected fatal signal 5. [4747460.593824] CPU: 3 PID: 1347 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4747460.604052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4747460.613695] RIP: 0033:0x7fffffffe062 [4747460.617645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4747460.622656] potentially unexpected fatal signal 5. [4747460.638138] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4747460.644599] CPU: 55 PID: 1346 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4747460.644600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4747460.644604] RIP: 0033:0x7fffffffe062 [4747460.644607] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4747460.644608] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4747460.644610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4747460.644610] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4747460.644613] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4747460.651523] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4747460.663207] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [4747460.663208] R13: 0000000000000016 R14: 000000c0004d1520 R15: 00000000000f3b19 [4747460.663209] FS: 000000c000130c90 GS: 0000000000000000 [4747460.760867] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4747460.769743] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4747460.778612] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4747460.787447] R13: 0000000000000016 R14: 000000c0004d1520 R15: 00000000000f3b19 [4747460.796322] FS: 000000c000130c90 GS: 0000000000000000 [4747462.052676] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747462.101916] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747462.102014] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747462.168054] exe[931037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747462.168087] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747479.287020] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747479.327197] exe[937033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747479.362829] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747497.870257] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747497.949930] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747498.003864] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747498.004829] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747499.176248] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747499.247184] exe[947935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747499.282626] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747500.907322] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747500.952700] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747500.972813] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747502.876528] warn_bad_vsyscall: 64 callbacks suppressed [4747502.876532] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747502.924215] exe[937033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747502.949341] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747503.015098] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747512.029911] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747512.076184] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747512.118037] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747512.213606] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747512.261722] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747512.306698] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747519.274466] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747519.346876] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4747519.388047] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747520.236398] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747520.278127] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747520.279482] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747520.337588] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747521.342276] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747521.400004] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4747521.467827] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747528.307353] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747528.347127] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747528.387621] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747528.898250] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747528.951377] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747528.991408] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747528.995118] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747534.891393] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747534.934494] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747534.957812] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817097 di:ffffffffff600000 [4747534.995550] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747544.860991] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747544.906194] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747544.928300] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747544.961791] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747544.984941] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747545.911056] exe[937033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747545.957576] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747545.997233] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747546.024031] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4747550.242878] potentially unexpected fatal signal 5. [4747550.248022] CPU: 43 PID: 4983 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4747550.258339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4747550.267875] RIP: 0033:0x7fffffffe062 [4747550.271884] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4747550.291270] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4747550.298297] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4747550.307191] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4747550.316068] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4747550.324924] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4747550.333790] R13: 0000000000000014 R14: 000000c0001671e0 R15: 00000000000006b4 [4747550.342654] FS: 000000c000130490 GS: 0000000000000000 [4747556.351664] exe[932104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747556.390963] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747556.432852] exe[995523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747563.803478] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747563.849647] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747563.899604] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747563.919541] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747563.943678] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747563.965352] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747563.986226] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747564.006752] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747564.027382] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747564.048005] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747570.053315] warn_bad_vsyscall: 32 callbacks suppressed [4747570.053317] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747570.101011] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747570.165591] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747577.340005] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747577.389063] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747581.950356] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747581.986432] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747582.020633] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747585.289905] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747585.327060] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747585.365179] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747585.386372] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4747585.504654] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747585.543891] exe[995523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747585.563704] exe[995523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747585.584195] exe[995523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747585.604623] exe[995523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747585.625994] exe[995523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747592.226645] warn_bad_vsyscall: 63 callbacks suppressed [4747592.226648] exe[931037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747592.276098] exe[931037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747592.316020] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747593.951893] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747593.989625] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747594.029649] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747595.784041] exe[830642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e2f6bd7f9 cs:33 sp:7f27b18e6ee8 ax:0 si:20000b40 di:ffffffffff600000 [4747596.219103] exe[830642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e2f6bd7f9 cs:33 sp:7f27b18c5ee8 ax:0 si:20000b40 di:ffffffffff600000 [4747596.259471] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747596.296419] exe[947935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747599.186769] warn_bad_vsyscall: 3 callbacks suppressed [4747599.186772] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747599.231877] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747599.253995] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747599.291667] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747599.313457] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747602.673486] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747602.718713] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747602.753150] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747602.775401] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747603.256248] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747609.144276] warn_bad_vsyscall: 5 callbacks suppressed [4747609.144280] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747609.186714] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747609.223136] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747609.311797] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747609.350076] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747609.388981] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747633.614354] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747633.654670] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747633.690764] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747646.386044] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747646.421943] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747646.423068] exe[7780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747646.479683] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747649.712770] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747649.758088] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747649.796473] exe[941870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747664.057717] exe[938115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747664.079038] exe[938115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747664.120958] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747664.141929] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747664.165148] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747664.168145] exe[938115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4747664.225268] exe[938429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747664.226736] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747665.408782] exe[938066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747665.451152] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747669.068240] warn_bad_vsyscall: 5 callbacks suppressed [4747669.068244] exe[938115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747669.111751] exe[938115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747669.155418] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747669.854512] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747669.892540] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747669.893231] exe[938347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747669.952816] exe[942103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747678.626503] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747678.662648] exe[938429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747678.696648] exe[942103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747680.459369] potentially unexpected fatal signal 5. [4747680.464491] CPU: 45 PID: 8045 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4747680.474903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4747680.479071] potentially unexpected fatal signal 5. [4747680.484422] RIP: 0033:0x7fffffffe062 [4747680.484426] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4747680.489561] CPU: 65 PID: 9202 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4747680.493450] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4747680.493452] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4747680.493453] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4747680.493453] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4747680.493454] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4747680.493454] R13: 0000000000000016 R14: 000000c00047bd40 R15: 0000000000001857 [4747680.493455] FS: 000000c000478090 GS: 0000000000000000 [4747680.574305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4747680.585276] RIP: 0033:0x7fffffffe062 [4747680.590583] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4747680.611160] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4747680.618206] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4747680.627287] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4747680.636159] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4747680.645018] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4747680.653903] R13: 0000000000000016 R14: 000000c00047bd40 R15: 0000000000001857 [4747680.661394] FS: 000000c000478090 GS: 0000000000000000 [4747684.270291] exe[942103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747684.311883] exe[938429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747685.826444] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747685.865294] exe[942103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747685.899563] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747701.397465] exe[942103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747701.434607] exe[938429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747701.455803] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4747701.498277] exe[942103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747702.462663] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747702.501878] exe[9373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747702.524692] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747702.561291] exe[938429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747702.562134] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747703.026412] exe[9373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747709.673357] warn_bad_vsyscall: 38 callbacks suppressed [4747709.673360] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747709.724821] exe[941887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747709.749466] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747709.785897] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747719.070221] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747719.115196] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747719.137628] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747719.171369] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747733.085460] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747733.126118] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747733.169460] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747740.534750] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747740.584351] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747740.607218] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747740.648489] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747748.894734] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747748.955333] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747749.013812] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747749.394006] exe[938350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747749.461692] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747749.506511] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747754.304292] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747754.345760] exe[938061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747754.385381] exe[938061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747759.827987] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747759.877822] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747759.916224] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747762.881927] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747762.923980] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747762.947717] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747762.981704] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747762.982496] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747764.856118] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747764.899966] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747764.940049] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747764.959537] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747764.980112] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747765.000454] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747765.019737] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747765.040515] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747765.061143] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747765.081759] exe[7737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747818.769968] warn_bad_vsyscall: 57 callbacks suppressed [4747818.769972] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747818.812661] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747818.851325] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747818.871782] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747848.697591] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747848.759167] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747856.366730] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747856.406276] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4747856.458632] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817070 di:ffffffffff600000 [4747876.057956] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747876.093150] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747876.112905] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747876.133736] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747876.154320] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747876.176000] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747876.196178] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747876.216085] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747876.235555] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747876.256301] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747886.042750] warn_bad_vsyscall: 57 callbacks suppressed [4747886.042754] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747886.117826] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747886.161142] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747886.191760] exe[937033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747886.572307] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747886.622548] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747886.664318] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747898.665099] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747898.706315] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747898.728383] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747898.766654] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747898.874505] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747898.921936] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747898.976235] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747903.600253] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747903.648225] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747903.683013] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747905.270324] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747905.309243] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747905.358233] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747908.315360] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747908.384625] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747923.582630] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747923.626579] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747923.676432] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747933.546196] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747933.588028] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747933.630073] exe[932104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747946.121359] exe[995272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747946.162449] exe[995272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747946.203742] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747948.338084] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747948.378106] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747948.419647] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747957.203573] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747957.277950] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747957.317187] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747966.270937] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747966.323437] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747966.363475] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747966.383074] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747966.402674] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747966.422397] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747966.443780] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747966.464608] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747966.486127] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747966.506320] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4747977.979608] warn_bad_vsyscall: 60 callbacks suppressed [4747977.979611] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747978.022102] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747978.058035] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747982.147548] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747982.192164] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747982.214509] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747982.248136] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747982.248838] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4747991.004013] exe[932104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747991.073453] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747991.118840] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4747991.119520] exe[947935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748000.940198] exe[932104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748000.985251] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748001.064048] exe[932104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748003.647091] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748003.685824] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748003.686826] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748003.740058] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748006.422609] potentially unexpected fatal signal 5. [4748006.427791] CPU: 55 PID: 17054 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4748006.438528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4748006.448102] RIP: 0033:0x7fffffffe062 [4748006.452002] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4748006.471170] RSP: 002b:000000c0006ddd98 EFLAGS: 00000297 [4748006.478195] RAX: 0000000000004a32 RBX: 0000000000000000 RCX: 00007fffffffe05a [4748006.487077] RDX: 0000000000000000 RSI: 000000c0006de000 RDI: 0000000000012f00 [4748006.495971] RBP: 000000c0006dde38 R08: 000000c0004b81f0 R09: 0000000000000000 [4748006.504976] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006dde20 [4748006.512730] R13: 0000000000000032 R14: 000000c000169040 R15: 0000000000003429 [4748006.521561] FS: 000000c000180090 GS: 0000000000000000 [4748020.656050] exe[947930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748020.705256] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748020.729745] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748032.964765] exe[995263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748033.009653] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748033.066330] exe[995263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748033.085897] exe[995263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748033.106348] exe[995263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748033.128627] exe[995263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748033.151084] exe[995263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748033.172760] exe[995263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748033.194323] exe[995263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748033.214700] exe[995263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748052.055259] warn_bad_vsyscall: 30 callbacks suppressed [4748052.055262] exe[995263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748052.114510] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748052.154630] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748072.299991] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748072.350212] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748072.389006] exe[947930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748072.411314] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748074.867134] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748074.920717] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748074.944725] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748075.002691] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748075.004625] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748082.751451] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748082.796265] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748082.836407] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748112.448255] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748112.485264] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748112.524447] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748124.976559] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748125.015360] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748125.055195] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748134.589380] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748134.632681] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748134.670406] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748134.694656] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748143.242691] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748143.282753] exe[947935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748143.315421] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748144.763500] exe[995272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748144.803303] exe[931032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748144.962232] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748148.001336] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748148.037292] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748148.078422] exe[937033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748148.130531] exe[949413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748162.517053] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748162.559158] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748162.603708] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748162.629460] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4748162.750848] exe[947930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748162.804656] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748162.840987] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748166.516411] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748166.559012] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748166.582914] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4748173.932554] warn_bad_vsyscall: 4 callbacks suppressed [4748173.932558] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748173.977912] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748174.000657] exe[998532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748174.033788] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748174.718890] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748174.761847] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748174.784516] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748174.841795] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748174.886032] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748174.935003] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748180.481414] warn_bad_vsyscall: 2 callbacks suppressed [4748180.481418] exe[942397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748180.529613] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748180.553462] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748180.597872] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748180.618645] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748180.640461] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748180.660555] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748180.680113] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748180.699106] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748180.719182] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748189.743282] warn_bad_vsyscall: 58 callbacks suppressed [4748189.743285] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748189.812884] exe[995272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748189.885848] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748189.892486] exe[942422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748202.381663] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748202.433179] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748202.478931] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748213.617150] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748213.653524] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748213.690049] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748217.017069] exe[949413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748217.063452] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748217.121478] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748242.067416] exe[28312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748242.150579] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748242.215323] exe[28312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748250.158831] exe[942103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748250.209497] exe[942103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748250.209612] exe[28310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748250.285168] exe[938066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748250.285256] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748267.302596] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748267.338419] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4748269.591152] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748269.636951] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748269.657528] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748269.692169] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748269.713330] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748269.815008] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748269.855432] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748269.880128] exe[28312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748272.752328] warn_bad_vsyscall: 4 callbacks suppressed [4748272.752331] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748272.807184] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748272.848377] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748277.635214] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748277.671918] exe[28310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748277.708501] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748277.729929] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4748283.249591] exe[938429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748283.286312] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748283.319716] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748283.689009] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748283.727570] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748283.749303] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748283.783966] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748284.018510] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748284.058641] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817070 di:ffffffffff600000 [4748284.096004] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748289.459542] warn_bad_vsyscall: 7 callbacks suppressed [4748289.459545] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748289.507004] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748289.562200] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748289.594937] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748299.784606] exe[938061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748299.830244] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748299.880199] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748300.886588] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748300.947610] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748300.967580] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748301.013886] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748301.037604] exe[938347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748301.285382] exe[938059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748301.324654] exe[938059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748306.412110] warn_bad_vsyscall: 9 callbacks suppressed [4748306.412114] exe[29484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748306.465065] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748306.489024] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748306.539449] exe[29484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4748311.465969] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748311.507674] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748311.553632] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748311.754328] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748311.800476] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748311.847881] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748311.894155] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748311.968197] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748311.987608] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748312.008127] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748320.693978] warn_bad_vsyscall: 64 callbacks suppressed [4748320.693983] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748320.741221] exe[29484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748320.763000] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748320.804344] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748330.410632] exe[938059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748330.449863] exe[938061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748330.474508] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4748330.510778] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4748341.774600] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748341.811213] exe[29484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748341.847441] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748349.425782] exe[938061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748349.463322] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748349.502047] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748349.523573] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748351.316899] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748351.358731] exe[938061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748351.400558] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748355.272392] potentially unexpected fatal signal 5. [4748355.272473] potentially unexpected fatal signal 5. [4748355.273642] potentially unexpected fatal signal 5. [4748355.273646] CPU: 0 PID: 35297 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4748355.273647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4748355.273651] RIP: 0033:0x7fffffffe062 [4748355.273653] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4748355.273654] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4748355.273656] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4748355.273656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4748355.273657] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4748355.273658] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4748355.273658] R13: 0000000000000002 R14: 000000c000157d40 R15: 00000000000081c3 [4748355.273659] FS: 000000c000180090 GS: 0000000000000000 [4748355.277525] CPU: 15 PID: 34578 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4748355.277526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4748355.277530] RIP: 0033:0x7fffffffe062 [4748355.277533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4748355.282255] potentially unexpected fatal signal 5. [4748355.282258] CPU: 62 PID: 35489 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4748355.282259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4748355.282262] RIP: 0033:0x7fffffffe062 [4748355.282264] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4748355.282266] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4748355.282269] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4748355.282270] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4748355.282271] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4748355.282272] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4748355.282273] R13: 0000000000000002 R14: 000000c000157d40 R15: 00000000000081c3 [4748355.282274] FS: 000000c000180090 GS: 0000000000000000 [4748355.282636] CPU: 13 PID: 35274 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4748355.282637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4748355.282639] RIP: 0033:0x7fffffffe062 [4748355.282640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4748355.282641] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4748355.282642] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4748355.282643] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4748355.282645] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4748355.288307] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4748355.288309] RAX: 0000000000008aa4 RBX: 0000000000000000 RCX: 00007fffffffe05a [4748355.288309] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [4748355.288310] RBP: 000000c000193e38 R08: 000000c0001ec010 R09: 0000000000000000 [4748355.288311] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [4748355.288311] R13: 0000000000000002 R14: 000000c000157d40 R15: 00000000000081c3 [4748355.288312] FS: 000000c000180090 GS: 0000000000000000 [4748355.307714] potentially unexpected fatal signal 5. [4748355.308363] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4748355.313622] CPU: 12 PID: 34849 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4748355.313623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4748355.313625] RIP: 0033:0x7fffffffe062 [4748355.313626] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4748355.313627] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4748355.313628] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4748355.313629] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4748355.313629] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4748355.313630] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4748355.313631] R13: 0000000000000002 R14: 000000c000157d40 R15: 00000000000081c3 [4748355.313631] FS: 000000c000180090 GS: 0000000000000000 [4748355.774573] R13: 0000000000000002 R14: 000000c000157d40 R15: 00000000000081c3 [4748355.782057] FS: 000000c000180090 GS: 0000000000000000 [4748379.824033] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748379.866035] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748379.885085] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748379.904143] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748379.924580] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748379.944682] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748379.965412] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748379.985810] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748380.011080] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748380.031293] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748388.286358] warn_bad_vsyscall: 58 callbacks suppressed [4748388.286361] exe[938059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748388.334695] exe[938059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748388.372179] exe[938429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748388.392704] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748406.411347] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748406.451015] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748406.472649] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748406.513899] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748413.426750] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748413.469243] exe[938347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748413.524314] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748427.579449] exe[938429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748427.650198] exe[938059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748427.694633] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748429.552948] exe[938429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748429.642671] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748429.675918] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748429.703173] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748429.728104] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748429.755967] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748429.775150] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748440.021407] warn_bad_vsyscall: 63 callbacks suppressed [4748440.021411] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748440.062433] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748440.100494] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748440.101005] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748450.428583] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748450.470799] exe[938059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748450.516257] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748456.979934] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748457.018480] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748457.055191] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748457.261326] exe[28312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748457.302435] exe[938350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4748457.339853] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748457.772790] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748457.812194] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748457.850861] exe[938350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748469.266817] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748469.309300] exe[28310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748469.333654] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748469.372977] exe[34419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748494.065343] exe[34419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748494.101977] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748494.138761] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748501.819631] exe[941870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748501.859054] exe[938350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748501.898578] exe[34419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748508.307614] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748508.349634] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748508.388828] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748511.416883] exe[34419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748511.459367] exe[34419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748511.480459] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748511.521747] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748523.698409] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748523.903491] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748523.961232] exe[28310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748524.025965] exe[28310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748524.077573] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748524.121490] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748535.962318] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748536.039364] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748536.082572] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748542.057434] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748542.099210] exe[44235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748542.138319] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748542.162536] exe[44235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748544.771487] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748544.808426] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748544.847605] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748550.325456] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748550.367504] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748550.386876] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748550.406785] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748550.427086] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748550.446617] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748550.465825] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748550.485527] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748550.506032] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748550.527410] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748557.744629] warn_bad_vsyscall: 57 callbacks suppressed [4748557.744633] exe[44235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748557.798598] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748557.845151] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748557.845761] exe[941870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748568.357427] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748568.398625] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748568.439837] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748578.196597] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748578.313429] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748610.038398] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748610.079492] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748610.099577] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748610.120366] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748610.141704] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748610.163846] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748610.185338] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748610.207438] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748610.228195] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748610.249554] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748620.896426] warn_bad_vsyscall: 57 callbacks suppressed [4748620.896457] exe[938061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748620.944882] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748620.952071] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748621.012346] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748621.035377] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748625.799083] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748625.843331] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748625.887042] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748625.911969] exe[28310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4748630.470089] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748630.510587] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748630.553276] exe[28310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748636.835170] potentially unexpected fatal signal 5. [4748636.840450] CPU: 69 PID: 48418 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4748636.850855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4748636.860475] RIP: 0033:0x7fffffffe062 [4748636.864342] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4748636.883437] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4748636.889001] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4748636.896505] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4748636.905354] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4748636.913114] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4748636.922550] R13: 0000000000000018 R14: 000000c00015cb60 R15: 000000000000a3e1 [4748636.931033] FS: 000000c000180490 GS: 0000000000000000 [4748637.470571] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748637.531256] exe[28310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748637.602796] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748640.502257] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748640.541281] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748640.562581] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748640.602626] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748662.143200] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748662.188730] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748662.230091] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748662.251146] exe[10919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748667.093317] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748667.139425] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748667.183560] exe[938059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748667.391863] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748667.435019] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748667.436114] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748667.490299] exe[938059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748671.800128] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748671.844824] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748671.885643] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748672.345933] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748672.391041] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748672.450415] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748673.198736] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748673.254455] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748673.273753] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748673.292998] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748673.312564] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748673.331763] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748673.351560] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748680.919212] potentially unexpected fatal signal 5. [4748680.924425] CPU: 77 PID: 44983 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4748680.934867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4748680.944412] RIP: 0033:0x7fffffffe062 [4748680.948354] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4748680.967448] RSP: 002b:000000c00067dcb0 EFLAGS: 00000297 [4748680.974402] RAX: 000000000000c18b RBX: 0000000000000000 RCX: 00007fffffffe05a [4748680.983235] RDX: 0000000000000000 RSI: 000000c00067e000 RDI: 0000000000012f00 [4748680.990836] RBP: 000000c00067dd40 R08: 000000c0006d3000 R09: 0000000000000000 [4748680.999679] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067dbd8 [4748681.008665] R13: 000000000314ccc0 R14: 000000c0001d7040 R15: 0000000000009262 [4748681.017527] FS: 00000000048f13c0 GS: 0000000000000000 [4748693.294979] warn_bad_vsyscall: 64 callbacks suppressed [4748693.294983] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748693.343464] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748693.380928] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748698.310473] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748698.364935] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748698.365933] exe[944327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748698.430313] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748709.674158] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748709.715720] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748709.716694] exe[931505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748709.773596] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748739.492719] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748739.531762] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4748739.572800] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748745.395417] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748745.439088] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748745.474507] exe[931506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748752.670625] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748752.711058] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748752.754653] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748752.776794] exe[949413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748752.816190] exe[949413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748752.855163] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748752.897657] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748752.918377] exe[949413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748753.081004] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748753.123987] exe[931506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748769.365105] warn_bad_vsyscall: 8 callbacks suppressed [4748769.365108] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748769.408880] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748769.449243] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748776.404556] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748776.442614] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748776.481840] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748776.503997] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748780.587187] exe[938049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748780.633245] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748780.681037] exe[938049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748789.632984] exe[949413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748789.677130] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748789.678240] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748789.741808] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748789.762021] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748789.782314] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748789.802078] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748789.822187] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748789.841576] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748789.861457] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748797.572818] warn_bad_vsyscall: 67 callbacks suppressed [4748797.572822] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748797.618427] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748797.656314] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748797.762278] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748801.423348] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748801.468608] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748801.509978] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748801.510055] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748802.439848] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748802.485981] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748802.619038] warn_bad_vsyscall: 2 callbacks suppressed [4748802.619041] exe[949435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748802.699648] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748802.756575] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748812.995293] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748813.040646] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748813.085275] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748820.834569] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748820.878076] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748820.900527] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748820.940857] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748822.504476] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748822.542805] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748822.586409] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748822.607471] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748823.905806] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748823.942912] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748834.864853] warn_bad_vsyscall: 5 callbacks suppressed [4748834.864856] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748834.910349] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748834.946867] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748843.641882] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748843.688462] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748843.689250] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748843.746859] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748847.777157] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748847.821103] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748847.821892] exe[932104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748847.884616] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748853.474712] exe[995523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748853.529873] exe[938049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748853.580973] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748853.600146] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748853.620623] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748853.639965] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748853.659702] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748853.679177] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748853.698544] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748853.718359] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748878.548183] warn_bad_vsyscall: 25 callbacks suppressed [4748878.548186] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748878.597364] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748878.620630] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748878.654115] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748891.367927] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748891.414068] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748891.433223] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748891.453574] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748891.472575] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748891.492268] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748891.512655] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748891.532094] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748891.551481] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748891.571019] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748899.119655] warn_bad_vsyscall: 62 callbacks suppressed [4748899.119658] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748899.166895] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748899.207106] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4748901.951454] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748901.988302] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748902.028326] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748902.049488] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748910.811508] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748910.855851] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748910.895424] exe[995523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748919.411388] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748919.473068] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748919.518210] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748923.730374] potentially unexpected fatal signal 5. [4748923.735870] CPU: 64 PID: 54866 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4748923.746272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4748923.755909] RIP: 0033:0x7fffffffe062 [4748923.759854] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4748923.780350] RSP: 002b:000000c0006f5cb0 EFLAGS: 00000297 [4748923.787289] RAX: 00005641f6e74000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4748923.796137] RDX: 0000000000000003 RSI: 000000000018c000 RDI: 00005641f6e74000 [4748923.803600] RBP: 000000c0006f5d40 R08: 0000000000000009 R09: 000000000d5f2000 [4748923.812439] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006f5bd8 [4748923.819992] R13: 000000c000180000 R14: 000000c0001d44e0 R15: 000000000000a934 [4748923.828914] FS: 00007f1d26d876c0 GS: 0000000000000000 [4748926.936536] exe[931502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748926.975026] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748927.011840] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748927.031316] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748927.051549] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748927.074142] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748927.096876] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748927.116318] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748927.135773] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748927.156407] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748932.703369] warn_bad_vsyscall: 25 callbacks suppressed [4748932.703374] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748932.748039] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748932.786255] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748932.807830] exe[932859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4748959.054807] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748959.107522] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748959.163654] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748959.195985] exe[949413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748970.983035] exe[995511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748971.035112] exe[995523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748971.082339] exe[949435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4748971.082959] exe[995523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817070 di:ffffffffff600000 [4748973.372942] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748973.418378] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748973.473490] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4748980.600886] exe[970731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748980.659990] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748980.720750] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748982.961032] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748983.004847] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748983.045905] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4748983.067275] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749007.797581] exe[938049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749007.838765] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749007.875474] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749007.896534] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749021.715373] exe[938059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749021.789747] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749021.838468] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749023.740777] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749023.797742] exe[938066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749023.848264] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749041.457103] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749041.500457] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749041.540340] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749042.250752] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749042.469807] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749042.719288] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749050.324265] potentially unexpected fatal signal 5. [4749050.329414] CPU: 82 PID: 50259 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4749050.340611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4749050.350160] RIP: 0033:0x7fffffffe062 [4749050.354032] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4749050.373295] RSP: 002b:000000c000599cb0 EFLAGS: 00000297 [4749050.378951] RAX: 000000000000f5b4 RBX: 0000000000000000 RCX: 00007fffffffe05a [4749050.386416] RDX: 0000000000000000 RSI: 000000c00059a000 RDI: 0000000000012f00 [4749050.393885] RBP: 000000c000599d40 R08: 000000c0000266a0 R09: 0000000000000000 [4749050.401337] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000599bd8 [4749050.408821] R13: 000000c000180400 R14: 000000c00047e680 R15: 000000000000af75 [4749050.417685] FS: 00007fa689ffb6c0 GS: 0000000000000000 [4749053.222438] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749053.264906] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749053.309382] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749057.186495] exe[938066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749057.225600] exe[938066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749057.262997] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749057.283669] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749059.395818] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749059.432390] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749059.467832] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749061.294231] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749061.338354] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749061.386060] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749062.245535] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749062.283652] exe[44235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749062.323556] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749062.344234] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749074.574819] exe[8454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749074.613462] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749074.646760] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749074.667471] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749076.537708] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749076.579241] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749076.599654] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749076.619026] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749076.638918] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749076.659562] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749081.590102] warn_bad_vsyscall: 61 callbacks suppressed [4749081.590105] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749081.633708] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749081.634192] exe[938350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749081.685738] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749081.707332] exe[938350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749083.330467] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749083.367635] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749083.408594] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749092.857106] exe[941870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749092.893869] exe[941870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749092.915772] exe[941870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749092.958277] exe[941870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749098.097489] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749098.139322] exe[28308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749098.175474] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749098.196473] exe[941870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749101.178950] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749101.214631] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749101.235774] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749101.271751] exe[7780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749101.293603] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749103.871315] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749103.910265] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749103.931787] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749103.981709] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749109.807467] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749109.843482] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749109.865050] exe[28312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749109.901944] exe[28312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749109.922467] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749123.072562] exe[34419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749123.122393] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749123.142006] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749123.179486] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749126.007325] exe[7780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749126.043982] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749126.064994] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749126.101490] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749126.613328] exe[8481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a8ad82af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000 [4749126.741057] exe[995314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a8ad82af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000 [4749128.994924] warn_bad_vsyscall: 5 callbacks suppressed [4749128.994926] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749129.045287] exe[7780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749129.068613] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749129.107692] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749158.876143] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749158.913406] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749158.935092] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749158.978380] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749158.979090] exe[7780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749164.776532] potentially unexpected fatal signal 5. [4749164.781673] CPU: 46 PID: 61139 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4749164.792076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4749164.801598] RIP: 0033:0x7fffffffe062 [4749164.805472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4749164.824574] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4749164.830136] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4749164.837582] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4749164.845015] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4749164.852463] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4749164.859908] R13: 0000000000000016 R14: 000000c0004776c0 R15: 000000000000dda3 [4749164.867351] FS: 000000000266f050 GS: 0000000000000000 [4749169.055984] exe[44235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749169.093935] exe[44235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749169.133563] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749173.398235] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749173.480395] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749173.516585] exe[938066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749181.155284] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749181.197163] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749181.238432] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749181.362410] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749181.412575] exe[44235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749181.447813] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749183.644498] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749183.684660] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749183.705666] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749183.739122] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749196.216778] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749196.262159] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749196.302866] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749196.413603] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749196.468400] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749196.492847] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749196.526110] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749196.709397] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749196.750243] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749196.792833] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749202.160646] warn_bad_vsyscall: 64 callbacks suppressed [4749202.160650] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749202.203789] exe[7780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749202.242854] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749202.266691] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749210.519722] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749210.559763] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749210.560470] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749210.621983] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749210.646659] exe[44235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749211.067793] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749211.174323] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749211.207979] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749211.283646] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749216.895602] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749216.938018] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749216.957364] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749216.977714] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749216.997314] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749217.018055] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749217.038558] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749217.058029] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749217.077484] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749217.096796] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749222.598727] warn_bad_vsyscall: 25 callbacks suppressed [4749222.598730] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749222.647728] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749222.667283] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749222.687310] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749222.707134] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749222.726658] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749222.746169] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749222.766147] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749222.786165] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749222.806171] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749231.075752] warn_bad_vsyscall: 25 callbacks suppressed [4749231.075756] exe[44235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749231.120261] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749231.141567] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749231.181128] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749234.421611] exe[34419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749234.471117] exe[31349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749234.511552] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749236.872418] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749236.911107] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749236.931451] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749236.967772] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749252.023711] exe[7780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749252.063996] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749252.086647] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749252.125229] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749290.016969] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749310.805205] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749310.845669] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749310.847707] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749310.906210] exe[942398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749310.927250] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749332.555380] exe[931505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749332.590202] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749332.612797] exe[949413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749332.652016] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749336.697502] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749336.735962] exe[932848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749336.773826] exe[931505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749340.765423] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749340.865841] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749340.907478] exe[950372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749346.619000] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749346.657821] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749346.695515] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817070 di:ffffffffff600000 [4749350.392666] exe[932104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749350.465772] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749350.490646] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749350.535953] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749362.849221] exe[931619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749362.886520] exe[949413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749362.928929] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749366.256188] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749366.295614] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749366.338597] exe[28312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749372.451954] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749372.498206] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749372.534980] exe[939779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749372.555998] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749381.089310] exe[938066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749381.132459] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749381.170995] exe[938066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749400.974131] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749401.031275] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749401.033211] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749401.092604] exe[938061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749407.064240] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749407.111435] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749407.153420] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749407.176412] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749417.659486] exe[938061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749417.706743] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749417.725940] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749417.747245] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749417.767743] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749417.788057] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749417.807704] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749417.828167] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749417.847749] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749417.868596] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749430.274024] warn_bad_vsyscall: 57 callbacks suppressed [4749430.274027] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749430.319328] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749430.355859] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749430.376652] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749434.541787] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749434.584759] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749434.623213] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749434.624594] exe[938347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749435.243182] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749435.288520] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749435.324715] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749435.347340] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749436.974050] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749437.014527] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749437.034197] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749437.075334] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749437.125974] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749437.205622] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749437.355505] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749441.252415] warn_bad_vsyscall: 1 callbacks suppressed [4749441.252418] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749441.312845] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749441.336136] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749441.374233] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749441.954325] exe[938229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749442.000108] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749442.046567] exe[44235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749442.048759] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749448.481049] exe[8457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749448.528425] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749448.571908] exe[939786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749452.255146] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749452.301175] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749452.302151] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749452.366933] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749452.387367] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749452.408188] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749452.428515] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749461.728445] warn_bad_vsyscall: 29 callbacks suppressed [4749461.728448] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749461.778273] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749461.803311] exe[31349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749461.840465] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749468.971676] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749469.012033] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749469.049464] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749469.559111] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749469.596905] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749469.637930] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749479.210810] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749479.432325] exe[938061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749479.601157] exe[28308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749488.582641] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749488.651405] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749488.713075] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749491.650560] exe[939653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749492.501213] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749493.346944] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749493.366108] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749493.386045] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749493.405620] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749493.426580] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749503.205949] warn_bad_vsyscall: 60 callbacks suppressed [4749503.205952] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749503.259431] exe[7780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749503.295852] exe[7780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749503.296619] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749517.031039] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749517.083811] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749517.122292] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749519.079396] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749519.131253] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749519.177641] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749519.597622] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749519.639418] exe[31349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749519.678888] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749522.512805] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749522.554301] exe[31349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749522.576846] exe[31349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749522.616856] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749523.989915] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749524.037961] exe[938063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749524.075471] exe[9364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749524.884792] exe[8238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749524.943003] exe[28312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749524.981594] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749540.493274] exe[44235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749540.563122] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749540.615943] exe[938057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749558.043585] exe[7782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749558.081146] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749558.102091] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749558.122735] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749558.144335] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749558.165363] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749558.186080] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749558.206527] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749558.226026] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749558.246652] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749565.244140] warn_bad_vsyscall: 26 callbacks suppressed [4749565.244143] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749565.288916] exe[941889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749565.330457] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749566.888691] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749566.934664] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749566.987056] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749577.137656] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749577.182822] exe[939785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749577.228094] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749585.342474] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749585.384861] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749585.404068] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749585.423677] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749585.443095] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749585.463901] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749585.484508] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749585.503998] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749585.524504] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749585.543693] exe[939084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749598.446778] warn_bad_vsyscall: 25 callbacks suppressed [4749598.446781] exe[938068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749598.491526] exe[938225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749598.528077] exe[31349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749598.548922] exe[7780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749609.263828] exe[9241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749609.328666] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749609.351947] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749609.403421] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749611.632091] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749611.673298] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749611.708561] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749612.892836] exe[938078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749612.935352] exe[938231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749612.959733] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749622.645034] warn_bad_vsyscall: 1 callbacks suppressed [4749622.645038] exe[29482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749622.691055] exe[7780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749622.730670] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749626.490343] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749626.532641] exe[7780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749626.568171] exe[938227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749643.395497] exe[29486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749643.437623] exe[940235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749643.505132] exe[29488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749655.731482] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749655.773386] exe[931506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749655.796412] exe[931506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817097 di:ffffffffff600000 [4749655.836469] exe[949435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749655.856930] exe[949435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749655.877317] exe[949435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749655.897461] exe[949435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749655.917470] exe[949435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749655.938578] exe[949435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749655.958930] exe[949435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749673.730125] warn_bad_vsyscall: 30 callbacks suppressed [4749673.730128] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749673.777698] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749673.820788] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749675.704059] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749675.746167] exe[931506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749675.769062] exe[931505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749675.808359] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749693.065279] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749693.103919] exe[951963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749693.144434] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749695.263655] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749695.304336] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749695.358285] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749702.545216] exe[931506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749702.597819] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749702.618102] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749702.640006] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749702.661116] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749702.682564] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749702.703167] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749702.723750] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749702.744693] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749702.764266] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43b9c858 ax:0 si:559af5817062 di:ffffffffff600000 [4749721.759889] warn_bad_vsyscall: 57 callbacks suppressed [4749721.759892] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749721.813795] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749721.860494] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749733.089114] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749733.129133] exe[50617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749733.169795] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749733.170016] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749734.081123] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749734.122322] exe[944328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749734.163670] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749753.257189] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749753.302003] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749753.328043] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749753.365137] exe[931506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749753.366292] exe[51687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749754.167243] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749754.214339] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749754.266524] exe[932101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749758.304520] exe[931505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749758.351044] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749758.388370] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817070 di:ffffffffff600000 [4749760.914082] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749760.953058] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749760.995133] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749763.155817] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749768.577554] exe[51687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749768.618228] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749768.659042] exe[51687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749768.678386] exe[51687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749768.698792] exe[51687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749768.717901] exe[51687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749768.737230] exe[51687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749768.756550] exe[51687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749768.775953] exe[51687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749768.795371] exe[51687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749783.574952] warn_bad_vsyscall: 65 callbacks suppressed [4749783.574956] exe[947925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749783.617738] exe[932109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749783.658159] exe[949413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749783.659089] exe[931513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749786.721993] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749786.765591] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749786.787052] exe[931506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749786.828390] exe[931027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749786.852369] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749795.293575] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749795.384390] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749795.436306] exe[942396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749795.436894] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817062 di:ffffffffff600000 [4749796.507663] exe[949537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749796.547460] exe[951963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749796.585793] exe[951963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749808.338693] potentially unexpected fatal signal 5. [4749808.343829] CPU: 74 PID: 83145 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4749808.354259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4749808.363778] RIP: 0033:0x7fffffffe062 [4749808.367953] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4749808.387146] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4749808.392846] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4749808.400357] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4749808.407808] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4749808.415259] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4749808.423134] R13: 0000000000000008 R14: 000000c0005de820 R15: 00000000000e13be [4749808.430677] FS: 000000c000130490 GS: 0000000000000000 [4749808.450043] potentially unexpected fatal signal 5. [4749808.455740] CPU: 82 PID: 83162 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4749808.467843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4749808.477498] RIP: 0033:0x7fffffffe062 [4749808.482739] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4749808.503207] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4749808.508743] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4749808.516216] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4749808.525028] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4749808.533926] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4749808.541384] R13: 0000000000000030 R14: 000000c00021eb60 R15: 00000000000e13bd [4749808.548830] FS: 0000000002a4bdd0 GS: 0000000000000000 [4749823.932539] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749823.979088] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749823.999999] exe[931038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bbd858 ax:0 si:559af5817097 di:ffffffffff600000 [4749824.039305] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749825.913158] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749825.960800] exe[931043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749826.004503] exe[949413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817097 di:ffffffffff600000 [4749838.504112] potentially unexpected fatal signal 5. [4749838.509242] CPU: 47 PID: 75491 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4749838.519640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4749838.529164] RIP: 0033:0x7fffffffe062 [4749838.533042] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4749838.540325] potentially unexpected fatal signal 5. [4749838.552169] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4749838.557253] CPU: 16 PID: 75651 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4749838.557254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4749838.557258] RIP: 0033:0x7fffffffe062 [4749838.557261] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4749838.557262] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4749838.557263] RAX: 00005646023b2000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4749838.557264] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 00005646023b2000 [4749838.557267] RBP: 000000c00018fe38 R08: 0000000000000027 R09: 0000000000024000 [4749838.562851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4749838.562852] RDX: 0000000000000000 RSI: 000000000011c000 RDI: 000055c247c00000 [4749838.562852] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4749838.562853] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4749838.562854] R13: 0000000000000014 R14: 000000c00015dd40 R15: 0000000000011711 [4749838.562855] FS: 000000c000130490 GS: 0000000000000000 [4749838.683818] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [4749838.691300] R13: 0000000000000014 R14: 000000c00015dd40 R15: 0000000000011711 [4749838.700139] FS: 000000c000130490 GS: 0000000000000000 [4749841.791819] exe[944310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749841.834741] exe[932097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749841.857161] exe[931045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749841.903382] exe[937033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749841.926339] exe[996315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749857.760347] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749857.803560] exe[932389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4749857.847784] exe[931028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559af57be7f9 cs:33 sp:7fba43bde858 ax:0 si:559af5817062 di:ffffffffff600000 [4750159.301470] potentially unexpected fatal signal 5. [4750159.306743] CPU: 56 PID: 82793 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750159.317171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750159.326733] RIP: 0033:0x7fffffffe062 [4750159.330628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750159.349788] RSP: 002b:000000c0005f7cb0 EFLAGS: 00000297 [4750159.356716] RAX: 0000000000019ea1 RBX: 0000000000000000 RCX: 00007fffffffe05a [4750159.364205] RDX: 0000000000000000 RSI: 000000c0005f8000 RDI: 0000000000012f00 [4750159.373195] RBP: 000000c0005f7d40 R08: 000000c000d98010 R09: 0000000000000000 [4750159.382025] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f7bd8 [4750159.389501] R13: 000000c000180000 R14: 000000c00028bba0 R15: 0000000000011d7c [4750159.396944] FS: 00007f4d65b876c0 GS: 0000000000000000 [4750171.992076] potentially unexpected fatal signal 5. [4750171.997207] CPU: 76 PID: 970612 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750172.007693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750172.017215] RIP: 0033:0x7fffffffe062 [4750172.021107] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750172.040229] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4750172.045766] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4750172.053196] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4750172.062034] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4750172.071033] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4750172.079844] R13: 0000000000000016 R14: 000000c00046e340 R15: 00000000000e8d18 [4750172.088673] FS: 000000c000180090 GS: 0000000000000000 [4750247.872703] potentially unexpected fatal signal 5. [4750247.873416] potentially unexpected fatal signal 5. [4750247.877832] CPU: 19 PID: 87966 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750247.877836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750247.878506] potentially unexpected fatal signal 5. [4750247.878510] CPU: 16 PID: 105467 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750247.878511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750247.878516] RIP: 0033:0x7fffffffe062 [4750247.878519] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750247.878521] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4750247.878524] RAX: 000000000001c45c RBX: 0000000000000000 RCX: 00007fffffffe05a [4750247.878524] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [4750247.878525] RBP: 000000c000025d40 R08: 000000c1f60293c0 R09: 0000000000000000 [4750247.878526] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bd8 [4750247.878528] R13: 000000000314ccc0 R14: 000000c00047d6c0 R15: 0000000000014aef [4750247.878529] FS: 0000000005a9d3c0 GS: 0000000000000000 [4750247.882921] potentially unexpected fatal signal 5. [4750247.882926] CPU: 79 PID: 87988 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750247.882927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750247.882931] RIP: 0033:0x7fffffffe062 [4750247.882933] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750247.882934] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4750247.882936] RAX: 000000000001c452 RBX: 0000000000000000 RCX: 00007fffffffe05a [4750247.882937] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [4750247.882938] RBP: 000000c000025d40 R08: 000000c000879000 R09: 0000000000000000 [4750247.882939] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000025bd8 [4750247.882940] R13: 000000000314ccc0 R14: 000000c00047d6c0 R15: 0000000000014aef [4750247.882941] FS: 0000000005a9d3c0 GS: 0000000000000000 [4750247.882974] CPU: 95 PID: 97425 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750247.882975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750247.882981] RIP: 0033:0x7fffffffe062 [4750247.882986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750247.882988] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4750247.882994] RAX: 000000000001c457 RBX: 0000000000000000 RCX: 00007fffffffe05a [4750247.882998] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [4750247.889916] potentially unexpected fatal signal 5. [4750247.889918] CPU: 45 PID: 97552 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750247.889919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750247.889921] RIP: 0033:0x7fffffffe062 [4750247.889923] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750247.889923] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4750247.889925] RAX: 000000000001c45a RBX: 0000000000000000 RCX: 00007fffffffe05a [4750247.889926] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [4750247.889926] RBP: 000000c000025d40 R08: 000000c003b4fb40 R09: 0000000000000000 [4750247.889927] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bd8 [4750247.889928] R13: 000000000314ccc0 R14: 000000c00047d6c0 R15: 0000000000014aef [4750247.889928] FS: 0000000005a9d3c0 GS: 0000000000000000 [4750247.893406] RIP: 0033:0x7fffffffe062 [4750247.893408] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750247.893409] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4750247.893411] RAX: 000000000001c459 RBX: 0000000000000000 RCX: 00007fffffffe05a [4750247.893412] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [4750247.893412] RBP: 000000c000025d40 R08: 000000c0002d8790 R09: 0000000000000000 [4750247.893413] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bd8 [4750247.893413] R13: 000000000314ccc0 R14: 000000c00047d6c0 R15: 0000000000014aef [4750247.893414] FS: 0000000005a9d3c0 GS: 0000000000000000 [4750247.900935] potentially unexpected fatal signal 5. [4750247.901248] potentially unexpected fatal signal 5. [4750247.901251] CPU: 37 PID: 90156 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750247.901252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750247.901255] RIP: 0033:0x7fffffffe062 [4750247.901258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750247.901259] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4750247.901261] RAX: 000000000001c45f RBX: 0000000000000000 RCX: 00007fffffffe05a [4750247.901262] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [4750247.901262] RBP: 000000c000025d40 R08: 000000c00096f960 R09: 0000000000000000 [4750247.901264] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bd8 [4750247.901264] R13: 000000000314ccc0 R14: 000000c00047d6c0 R15: 0000000000014aef [4750247.901266] FS: 0000000005a9d3c0 GS: 0000000000000000 [4750247.902629] potentially unexpected fatal signal 5. [4750247.902634] CPU: 36 PID: 93198 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750247.902636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750247.902640] RIP: 0033:0x7fffffffe062 [4750247.902643] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750247.902644] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4750247.902646] RAX: 000000000001c451 RBX: 0000000000000000 RCX: 00007fffffffe05a [4750247.902647] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [4750247.902647] RBP: 000000c000025d40 R08: 000000c00096ff00 R09: 0000000000000000 [4750247.902648] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bd8 [4750247.902649] R13: 000000000314ccc0 R14: 000000c00047d6c0 R15: 0000000000014aef [4750247.902650] FS: 0000000005a9d3c0 GS: 0000000000000000 [4750247.903048] RBP: 000000c000025d40 R08: 000000c029a31b40 R09: 0000000000000000 [4750247.903050] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bd8 [4750247.903053] R13: 000000000314ccc0 R14: 000000c00047d6c0 R15: 0000000000014aef [4750247.908200] CPU: 44 PID: 87983 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750247.908202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750247.908204] RIP: 0033:0x7fffffffe062 [4750247.908207] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750247.909410] potentially unexpected fatal signal 5. [4750247.909413] CPU: 90 PID: 89020 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750247.909414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750247.909415] RIP: 0033:0x7fffffffe062 [4750247.909418] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750247.909419] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4750247.909420] RAX: 000000000001c453 RBX: 0000000000000000 RCX: 00007fffffffe05a [4750247.909421] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [4750247.909421] RBP: 000000c000025d40 R08: 000000c0040201f0 R09: 0000000000000000 [4750247.909422] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bd8 [4750247.909423] R13: 000000000314ccc0 R14: 000000c00047d6c0 R15: 0000000000014aef [4750247.909424] FS: 0000000005a9d3c0 GS: 0000000000000000 [4750247.909701] potentially unexpected fatal signal 5. [4750247.909704] CPU: 27 PID: 92527 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750247.909705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750247.909707] RIP: 0033:0x7fffffffe062 [4750247.909710] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750247.909711] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4750247.909713] RAX: 000000000001c455 RBX: 0000000000000000 RCX: 00007fffffffe05a [4750247.909714] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [4750247.909715] RBP: 000000c000025d40 R08: 000000c0052da1f0 R09: 0000000000000000 [4750247.909715] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000025bd8 [4750247.909716] R13: 000000000314ccc0 R14: 000000c00047d6c0 R15: 0000000000014aef [4750247.909717] FS: 0000000005a9d3c0 GS: 0000000000000000 [4750247.918589] potentially unexpected fatal signal 5. [4750247.918594] CPU: 72 PID: 88085 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4750247.918597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4750247.918601] RIP: 0033:0x7fffffffe062 [4750247.918604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4750247.918605] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4750247.918607] RAX: 000000000001c45d RBX: 0000000000000000 RCX: 00007fffffffe05a [4750247.918608] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [4750247.918609] RBP: 000000c000025d40 R08: 000000c00093b5a0 R09: 0000000000000000 [4750247.918609] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bd8 [4750247.918610] R13: 000000000314ccc0 R14: 000000c00047d6c0 R15: 0000000000014aef [4750247.918611] FS: 0000000005a9d3c0 GS: 0000000000000000 [4750247.920117] FS: 0000000005a9d3c0 GS: 0000000000000000 [4750248.930255] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4750248.935845] RAX: 000000000001c458 RBX: 0000000000000000 RCX: 00007fffffffe05a [4750248.944703] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [4750248.953556] RBP: 000000c000025d40 R08: 000000c0002dc4c0 R09: 0000000000000000 [4750248.962388] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000025bd8 [4750248.971207] R13: 000000000314ccc0 R14: 000000c00047d6c0 R15: 0000000000014aef [4750248.978665] FS: 0000000005a9d3c0 GS: 0000000000000000 [4750903.831673] exe[115857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8c954cf77 cs:33 sp:7f6126325ee8 ax:8600000 si:55c8c95ba086 di:ffffffffff600000 [4750904.027047] exe[84701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8c954cf77 cs:33 sp:7f6126325ee8 ax:8600000 si:55c8c95ba086 di:ffffffffff600000 [4750904.027894] exe[143805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8c954cf77 cs:33 sp:7f6126304ee8 ax:8600000 si:55c8c95ba086 di:ffffffffff600000 [4750904.671101] exe[142955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8c954cf77 cs:33 sp:7f6126304ee8 ax:8600000 si:55c8c95ba086 di:ffffffffff600000 [4752315.867955] exe[195196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752b73f7f9 cs:33 sp:7f2217b10858 ax:0 si:55752b798070 di:ffffffffff600000 [4752315.993549] exe[195345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752b73f7f9 cs:33 sp:7f2217ace858 ax:0 si:55752b798070 di:ffffffffff600000 [4752316.015314] exe[195345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752b73f7f9 cs:33 sp:7f2217ace858 ax:0 si:55752b798070 di:ffffffffff600000 [4752316.036453] exe[195345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752b73f7f9 cs:33 sp:7f2217ace858 ax:0 si:55752b798070 di:ffffffffff600000 [4752316.060051] exe[195345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752b73f7f9 cs:33 sp:7f2217ace858 ax:0 si:55752b798070 di:ffffffffff600000 [4752316.110956] exe[195345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752b73f7f9 cs:33 sp:7f2217ace858 ax:0 si:55752b798070 di:ffffffffff600000 [4752316.170093] exe[195345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752b73f7f9 cs:33 sp:7f2217ace858 ax:0 si:55752b798070 di:ffffffffff600000 [4752316.216856] exe[195345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752b73f7f9 cs:33 sp:7f2217ace858 ax:0 si:55752b798070 di:ffffffffff600000 [4752316.245638] exe[195345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752b73f7f9 cs:33 sp:7f2217ace858 ax:0 si:55752b798070 di:ffffffffff600000 [4752316.268824] exe[195345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752b73f7f9 cs:33 sp:7f2217ace858 ax:0 si:55752b798070 di:ffffffffff600000 [4752822.813845] warn_bad_vsyscall: 57 callbacks suppressed [4752822.813849] exe[175783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc1ac7f9 cs:33 sp:7f2e499aeee8 ax:0 si:20000040 di:ffffffffff600000 [4752890.551669] potentially unexpected fatal signal 11. [4752890.557028] CPU: 48 PID: 206593 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4752890.567527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4752890.577073] RIP: 0033:0x55c72d0a90d0 [4752890.580983] Code: 68 05 00 00 00 e9 70 ff ff ff ff 25 8a 0f 15 00 68 18 00 00 00 e9 60 ff ff ff ff 25 82 0f 15 00 68 04 00 00 00 e9 50 ff ff ff 25 7a 0f 15 00 68 03 00 00 00 e9 40 ff ff ff ff 25 72 0f 15 00 [4752890.600156] RSP: 002b:00007fb1f1509d78 EFLAGS: 00010246 [4752890.605708] RAX: 00007fb1f150a480 RBX: 00007fb1f150a2e0 RCX: 0000000000000000 [4752890.614554] RDX: 00007fb1f150a460 RSI: 0000000000000025 RDI: 000055c72d14d390 [4752890.623408] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [4752890.632243] R10: 0000000000000000 R11: 0000000000000246 R12: 000055c72d14d390 [4752890.641055] R13: 00007fb1f150a460 R14: 0000000000000000 R15: 00007fb1f150a2e0 [4752890.649898] FS: 000055c72dd51480 GS: 0000000000000000 [4753314.644323] potentially unexpected fatal signal 5. [4753314.649459] CPU: 5 PID: 240455 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4753314.659909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4753314.669450] RIP: 0033:0x7fffffffe062 [4753314.673321] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4753314.692440] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4753314.698153] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4753314.706987] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4753314.715870] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4753314.724721] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4753314.733615] R13: 0000000000000020 R14: 000000c000463380 R15: 0000000000037991 [4753314.742544] FS: 000000c000460090 GS: 0000000000000000 [4753420.796822] potentially unexpected fatal signal 5. [4753420.801964] CPU: 86 PID: 86236 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4753420.812364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4753420.821901] RIP: 0033:0x7fffffffe062 [4753420.825876] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4753420.845055] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4753420.850586] RAX: 000000000003b846 RBX: 0000000000000000 RCX: 00007fffffffe05a [4753420.858115] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [4753420.866892] RBP: 000000c00013de38 R08: 000000c0012b8100 R09: 0000000000000000 [4753420.874326] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4753420.881781] R13: 0000000000000030 R14: 000000c000212340 R15: 00000000000146b1 [4753420.889381] FS: 000000c000130890 GS: 0000000000000000 [4753486.145069] exe[247432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56162db9d7f9 cs:33 sp:7fa374bd0858 ax:0 si:56162dbf6097 di:ffffffffff600000 [4753486.257775] exe[247511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56162db9d7f9 cs:33 sp:7fa374bd0858 ax:0 si:56162dbf6097 di:ffffffffff600000 [4753486.257843] exe[246610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56162db9d7f9 cs:33 sp:7fa374baf858 ax:0 si:56162dbf6097 di:ffffffffff600000 [4753486.405155] exe[247429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56162db9d7f9 cs:33 sp:7fa374baf858 ax:0 si:56162dbf6097 di:ffffffffff600000 [4753791.519235] potentially unexpected fatal signal 5. [4753791.524364] CPU: 95 PID: 264132 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4753791.534862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4753791.544399] RIP: 0033:0x7fffffffe062 [4753791.548278] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4753791.567380] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4753791.573048] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4753791.580534] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4753791.587988] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4753791.595417] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4753791.604259] R13: 0000000000000016 R14: 000000c0003f9ba0 R15: 000000000001b493 [4753791.611713] FS: 000000c000130890 GS: 0000000000000000 [4754142.587887] exe[269969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a6bfe4f77 cs:33 sp:7efcce38eee8 ax:8600000 si:559a6c052086 di:ffffffffff600000 [4754142.763499] exe[267796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a6bfe4f77 cs:33 sp:7efcce38eee8 ax:8600000 si:559a6c052086 di:ffffffffff600000 [4754143.537676] exe[220385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a6bfe4f77 cs:33 sp:7efcce34cee8 ax:8600000 si:559a6c052086 di:ffffffffff600000 [4754310.274022] exe[269402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc388f97f9 cs:33 sp:7ee2b98a2858 ax:0 si:55fc38952062 di:ffffffffff600000 [4754311.005237] exe[280538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc388f97f9 cs:33 sp:7ee2b98c3858 ax:0 si:55fc38952062 di:ffffffffff600000 [4754312.218223] exe[280542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc388f97f9 cs:33 sp:7ee2b983f858 ax:0 si:55fc38952062 di:ffffffffff600000 [4755098.537659] exe[282462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630adb21f77 cs:33 sp:7f3025029ee8 ax:8600000 si:5630adb8f086 di:ffffffffff600000 [4755098.756503] exe[282535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630adb21f77 cs:33 sp:7f3025029ee8 ax:8600000 si:5630adb8f086 di:ffffffffff600000 [4755098.911787] exe[202368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630adb21f77 cs:33 sp:7f3025029ee8 ax:8600000 si:5630adb8f086 di:ffffffffff600000 [4755251.676489] potentially unexpected fatal signal 11. [4755251.681729] CPU: 60 PID: 302691 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4755251.692235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4755251.701751] RIP: 0033:0x55d83833e7ab [4755251.705941] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d 70 54 09 00 e8 43 c7 ff ff 48 8d 15 bc 2e 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [4755251.725075] RSP: 002b:00007ffb294dc2f0 EFLAGS: 00010246 [4755251.730625] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 000055d838fb37d0 [4755251.738095] RDX: 000055d838461660 RSI: 000055d838fbb810 RDI: 0000000000000004 [4755251.747130] RBP: 000055d838461660 R08: 0000000039e5ef44 R09: 00000000000005f8 [4755251.754615] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [4755251.764528] R13: 0000000000000076 R14: 000055d8384616c0 R15: 0000000000000000 [4755251.772114] FS: 000055d838fb2480 GS: 0000000000000000 [4755564.851559] potentially unexpected fatal signal 5. [4755564.856711] CPU: 6 PID: 321145 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4755564.867302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4755564.876835] RIP: 0033:0x7fffffffe062 [4755564.880785] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4755564.902136] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4755564.907671] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4755564.915124] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4755564.922575] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4755564.930040] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4755564.937490] R13: 0000000000000016 R14: 000000c0004636c0 R15: 000000000002a8b0 [4755564.944939] FS: 000000c000510090 GS: 0000000000000000 [4755565.107799] potentially unexpected fatal signal 5. [4755565.113814] CPU: 52 PID: 321174 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4755565.125934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4755565.136834] RIP: 0033:0x7fffffffe062 [4755565.140725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4755565.161355] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4755565.166926] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4755565.175795] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4755565.184663] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4755565.192211] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4755565.201167] R13: 0000000000000008 R14: 000000c000183040 R15: 000000000002a89b [4755565.210070] FS: 000000c000180090 GS: 0000000000000000 [4755717.110308] exe[306234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae5ae877f9 cs:33 sp:7f20fa2ca858 ax:0 si:55ae5aee0062 di:ffffffffff600000 [4755717.309331] exe[307611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae5ae877f9 cs:33 sp:7f20fa2ca858 ax:0 si:55ae5aee0062 di:ffffffffff600000 [4755717.503671] exe[303514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae5ae877f9 cs:33 sp:7f20fa2ca858 ax:0 si:55ae5aee0062 di:ffffffffff600000 [4756831.088205] potentially unexpected fatal signal 5. [4756831.093399] CPU: 12 PID: 343218 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4756831.103944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4756831.113492] RIP: 0033:0x7fffffffe062 [4756831.117379] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4756831.136530] RSP: 002b:000000c00073fcb0 EFLAGS: 00000297 [4756831.143826] RAX: 00007fbd588d6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4756831.151574] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fbd588d6000 [4756831.159015] RBP: 000000c00073fd40 R08: 0000000000000009 R09: 0000000005b88000 [4756831.167954] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00073fbd8 [4756831.175408] R13: 000000c000138800 R14: 000000c000282340 R15: 0000000000051fbd [4756831.184237] FS: 00007fd2359896c0 GS: 0000000000000000 [4757242.452319] potentially unexpected fatal signal 5. [4757242.457456] CPU: 60 PID: 360765 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4757242.467958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4757242.477486] RIP: 0033:0x7fffffffe062 [4757242.481418] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4757242.500544] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4757242.506126] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4757242.514955] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4757242.522401] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4757242.529940] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4757242.537398] R13: 0000000000000040 R14: 000000c0005f0680 R15: 000000000003e253 [4757242.544848] FS: 000000c000130490 GS: 0000000000000000 [4758647.478723] exe[365218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e24ead27f9 cs:33 sp:7f817c1d9858 ax:0 si:55e24eb2b062 di:ffffffffff600000 [4758647.566998] exe[375684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e24ead27f9 cs:33 sp:7f817c1d9858 ax:0 si:55e24eb2b062 di:ffffffffff600000 [4758647.567531] exe[365218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e24ead27f9 cs:33 sp:7f817c1b8858 ax:0 si:55e24eb2b062 di:ffffffffff600000 [4758647.675175] exe[368344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e24ead27f9 cs:33 sp:7f817c1b8858 ax:0 si:55e24eb2b062 di:ffffffffff600000 [4760230.681682] potentially unexpected fatal signal 5. [4760230.686999] CPU: 22 PID: 406964 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4760230.697557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4760230.707095] RIP: 0033:0x7fffffffe062 [4760230.711077] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4760230.730181] RSP: 002b:000000c0001c7cb0 EFLAGS: 00000297 [4760230.735734] RAX: 0000561d65fb5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4760230.743210] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000561d65fb5000 [4760230.750672] RBP: 000000c0001c7d40 R08: 0000000000000009 R09: 000000001af8f000 [4760230.758174] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0001c7bd8 [4760230.765637] R13: 000000c000180400 R14: 000000c0001a91e0 R15: 0000000000056418 [4760230.774482] FS: 00007fa867fff6c0 GS: 0000000000000000 [4760232.122460] potentially unexpected fatal signal 5. [4760232.127603] CPU: 14 PID: 452816 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4760232.138106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4760232.147674] RIP: 0033:0x7fffffffe062 [4760232.151538] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4760232.170835] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [4760232.176378] RAX: 00007efc8cdb0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4760232.183811] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00007efc8cdb0000 [4760232.191311] RBP: 000000c00058fe38 R08: 0000000000000009 R09: 0000000000002000 [4760232.198780] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00058fe20 [4760232.206284] R13: 000000000000002c R14: 000000c000421380 R15: 0000000000058dbd [4760232.213832] FS: 000000000266f050 GS: 0000000000000000 [4762027.922404] exe[633708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7f8a57f9 cs:33 sp:7fa7dbb53858 ax:0 si:559a7f8fe062 di:ffffffffff600000 [4762028.240679] exe[690932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7f8a57f9 cs:33 sp:7fa7dbb53858 ax:0 si:559a7f8fe062 di:ffffffffff600000 [4762029.939711] exe[635262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7f8a57f9 cs:33 sp:7fa7dbb53858 ax:0 si:559a7f8fe062 di:ffffffffff600000 [4762031.280686] exe[796282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7f8a57f9 cs:33 sp:7fa7dbb53858 ax:0 si:559a7f8fe062 di:ffffffffff600000 [4762601.425670] exe[540328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c96de9a7f9 cs:33 sp:7f7107d20ee8 ax:0 si:20000380 di:ffffffffff600000 [4762601.499720] exe[550705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c96de9a7f9 cs:33 sp:7f7107d20ee8 ax:0 si:20000380 di:ffffffffff600000 [4762601.557524] exe[691056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c96de9a7f9 cs:33 sp:7f7107d20ee8 ax:0 si:20000380 di:ffffffffff600000 [4762601.614427] exe[530970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c96de9a7f9 cs:33 sp:7f7107d20ee8 ax:0 si:20000380 di:ffffffffff600000 [4763998.274812] potentially unexpected fatal signal 5. [4763998.279973] CPU: 90 PID: 587038 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4763998.290479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4763998.300047] RIP: 0033:0x7fffffffe062 [4763998.303964] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4763998.323081] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4763998.329997] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4763998.332195] potentially unexpected fatal signal 5. [4763998.337489] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4763998.342595] CPU: 3 PID: 732746 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4763998.350022] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4763998.350023] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4763998.350024] R13: 0000000000000030 R14: 000000c0004b3520 R15: 0000000000084aa8 [4763998.350025] FS: 000000c000131490 GS: 0000000000000000 [4763998.352008] potentially unexpected fatal signal 5. [4763998.361934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4763998.369377] CPU: 36 PID: 883342 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4763998.369379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4763998.369383] RIP: 0033:0x7fffffffe062 [4763998.369386] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4763998.369386] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4763998.376842] RIP: 0033:0x7fffffffe062 [4763998.376846] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4763998.376847] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4763998.376848] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4763998.376849] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4763998.376849] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4763998.376850] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4763998.376850] R13: 0000000000000030 R14: 000000c0004b3520 R15: 0000000000084aa8 [4763998.376851] FS: 000000c000131490 GS: 0000000000000000 [4763998.418695] potentially unexpected fatal signal 5. [4763998.426008] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4763998.426009] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4763998.426010] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4763998.426011] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4763998.426011] R13: 0000000000000030 R14: 000000c0004b3520 R15: 0000000000084aa8 [4763998.426012] FS: 000000c000131490 GS: 0000000000000000 [4763998.541328] potentially unexpected fatal signal 5. [4763998.545316] CPU: 10 PID: 579893 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4763998.552760] CPU: 65 PID: 843004 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4763998.552761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4763998.552765] RIP: 0033:0x7fffffffe062 [4763998.552768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4763998.552768] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4763998.552770] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4763998.552770] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4763998.552771] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4763998.552772] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4763998.552772] R13: 0000000000000030 R14: 000000c0004b3520 R15: 0000000000084aa8 [4763998.552773] FS: 000000c000131490 GS: 0000000000000000 [4763998.553444] potentially unexpected fatal signal 5. [4763998.561574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4763998.561579] RIP: 0033:0x7fffffffe062 [4763998.561581] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4763998.561582] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4763998.569083] CPU: 84 PID: 584821 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4763998.569086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4763998.569090] RIP: 0033:0x7fffffffe062 [4763998.569094] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4763998.569095] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4763998.569097] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4763998.569097] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4763998.569098] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4763998.569099] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4763998.569100] R13: 0000000000000030 R14: 000000c0004b3520 R15: 0000000000084aa8 [4763998.569101] FS: 000000c000131490 GS: 0000000000000000 [4763998.842263] RAX: 00000000000d7a8f RBX: 0000000000000000 RCX: 00007fffffffe05a [4763998.851153] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [4763998.859997] RBP: 000000c00013de38 R08: 000000c007481690 R09: 0000000000000000 [4763998.868844] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4763998.877679] R13: 0000000000000030 R14: 000000c0004b3520 R15: 0000000000084aa8 [4763998.886551] FS: 000000c000131490 GS: 0000000000000000 [4767426.703783] exe[923982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581fbb237f9 cs:33 sp:7eb88618c858 ax:0 si:5581fbb7c062 di:ffffffffff600000 [4767426.845941] exe[935457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581fbb237f9 cs:33 sp:7eb88618c858 ax:0 si:5581fbb7c062 di:ffffffffff600000 [4767427.561308] exe[928248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581fbb237f9 cs:33 sp:7eb88618c858 ax:0 si:5581fbb7c062 di:ffffffffff600000 [4767427.707884] exe[958127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581fbb237f9 cs:33 sp:7eb88618c858 ax:0 si:5581fbb7c062 di:ffffffffff600000 [4767598.171759] exe[951396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f600d57f9 cs:33 sp:7f8c06799ee8 ax:0 si:20000040 di:ffffffffff600000 [4767598.294631] exe[952816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f600d57f9 cs:33 sp:7f8c06799ee8 ax:0 si:20000040 di:ffffffffff600000 [4767598.470188] exe[952816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f600d57f9 cs:33 sp:7f8c06799ee8 ax:0 si:20000040 di:ffffffffff600000 [4767598.501344] exe[962463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f600d57f9 cs:33 sp:7f8c06799ee8 ax:0 si:20000040 di:ffffffffff600000 [4767610.317410] potentially unexpected fatal signal 5. [4767610.322546] CPU: 80 PID: 884032 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4767610.333075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4767610.342713] RIP: 0033:0x7fffffffe062 [4767610.346671] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4767610.367188] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4767610.372770] RAX: 00000000000eb106 RBX: 0000000000000000 RCX: 00007fffffffe05a [4767610.381646] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [4767610.390491] RBP: 000000c00013de38 R08: 000000c000b7a100 R09: 0000000000000000 [4767610.399342] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4767610.408195] R13: 0000000000000030 R14: 000000c00050a680 R15: 00000000000d7cf3 [4767610.417042] FS: 0000000002a49250 GS: 0000000000000000 [4767829.156772] exe[946344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f875bec7f9 cs:33 sp:7fa994474858 ax:0 si:55f875c45062 di:ffffffffff600000 [4767829.344255] exe[957653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f875bec7f9 cs:33 sp:7fa994474858 ax:0 si:55f875c45062 di:ffffffffff600000 [4767830.194013] exe[914090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f875bec7f9 cs:33 sp:7fa994474858 ax:0 si:55f875c45062 di:ffffffffff600000 [4767830.314181] exe[966223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f875bec7f9 cs:33 sp:7fa994474858 ax:0 si:55f875c45062 di:ffffffffff600000 [4767912.442703] exe[951646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574d39c47f9 cs:33 sp:7f3d895fe858 ax:0 si:5574d3a1d062 di:ffffffffff600000 [4768244.465907] potentially unexpected fatal signal 5. [4768244.471135] CPU: 54 PID: 982502 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4768244.481638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4768244.491172] RIP: 0033:0x7fffffffe062 [4768244.495047] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4768244.514147] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4768244.519705] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4768244.527158] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4768244.534600] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4768244.543521] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [4768244.550991] R13: 0000000000000030 R14: 000000c0004a76c0 R15: 00000000000dc55e [4768244.558431] FS: 000000c000180090 GS: 0000000000000000 [4768278.808084] exe[923999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581fbb237f9 cs:33 sp:7eb88618c858 ax:0 si:5581fbb7c070 di:ffffffffff600000 [4770818.277229] exe[19077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a966147f9 cs:33 sp:7fb3147a3ee8 ax:0 si:20000380 di:ffffffffff600000 [4771131.744873] exe[27582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec171fd7f9 cs:33 sp:7f1d53111858 ax:0 si:55ec17256070 di:ffffffffff600000 [4771131.839096] exe[28028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec171fd7f9 cs:33 sp:7f1d53111858 ax:0 si:55ec17256070 di:ffffffffff600000 [4771131.865849] exe[25376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7a3c87f9 cs:33 sp:7f0c90084858 ax:0 si:556d7a421070 di:ffffffffff600000 [4771131.899229] exe[28320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555945a747f9 cs:33 sp:7f246ece7858 ax:0 si:555945acd070 di:ffffffffff600000 [4771131.940186] exe[27145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec171fd7f9 cs:33 sp:7f1d53111858 ax:0 si:55ec17256070 di:ffffffffff600000 [4771131.962722] exe[27587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7a3c87f9 cs:33 sp:7f0c90084858 ax:0 si:556d7a421070 di:ffffffffff600000 [4771132.050095] exe[28136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555945a747f9 cs:33 sp:7f246ece7858 ax:0 si:555945acd070 di:ffffffffff600000 [4771132.078492] exe[23977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec171fd7f9 cs:33 sp:7f1d53111858 ax:0 si:55ec17256070 di:ffffffffff600000 [4771132.130497] exe[28320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7a3c87f9 cs:33 sp:7f0c90084858 ax:0 si:556d7a421070 di:ffffffffff600000 [4771132.188221] exe[36603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555945a747f9 cs:33 sp:7f246ece7858 ax:0 si:555945acd070 di:ffffffffff600000 [4771513.222118] exe[13477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613b874e7f9 cs:33 sp:7fd41e310858 ax:0 si:5613b87a7062 di:ffffffffff600000 [4771620.483403] potentially unexpected fatal signal 5. [4771620.488536] CPU: 49 PID: 39384 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4771620.499053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4771620.508701] RIP: 0033:0x7fffffffe062 [4771620.512667] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4771620.531978] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4771620.537531] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4771620.545629] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4771620.554476] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4771620.563308] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4771620.570780] R13: 0000000000000016 R14: 000000c0004d9d40 R15: 00000000000ee43d [4771620.578218] FS: 000000000266cad0 GS: 0000000000000000 [4771847.718920] potentially unexpected fatal signal 5. [4771847.724061] CPU: 49 PID: 67887 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4771847.734581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4771847.744122] RIP: 0033:0x7fffffffe062 [4771847.748018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4771847.767111] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4771847.772642] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4771847.780130] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4771847.787585] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4771847.795030] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4771847.802478] R13: 0000000000000030 R14: 000000c0004981a0 R15: 00000000000efe36 [4771847.809901] FS: 000000c000180090 GS: 0000000000000000 [4771847.907713] potentially unexpected fatal signal 5. [4771847.913770] CPU: 52 PID: 67890 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4771847.925650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4771847.936632] RIP: 0033:0x7fffffffe062 [4771847.941906] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4771847.962469] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4771847.969403] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4771847.978227] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4771847.985763] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4771847.993240] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4771848.002310] R13: 0000000000000030 R14: 000000c0004981a0 R15: 00000000000efe36 [4771848.009783] FS: 000000c000180090 GS: 0000000000000000 [4772686.289094] exe[70295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0f3ef6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [4772686.336982] exe[93017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0f3ef6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [4772686.389407] exe[93017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0f3ef6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [4773629.521140] potentially unexpected fatal signal 5. [4773629.526269] CPU: 22 PID: 120958 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4773629.536765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4773629.546338] RIP: 0033:0x7fffffffe062 [4773629.550294] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4773629.570815] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4773629.577739] RAX: 00007fec128f3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4773629.586606] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fec128f3000 [4773629.595466] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000000bfa000 [4773629.604334] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [4773629.613267] R13: 0000000000000030 R14: 000000c000500340 R15: 000000000001cc5c [4773629.622120] FS: 000000c000130890 GS: 0000000000000000 [4774556.647503] exe[168338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579288b4f77 cs:33 sp:7f5654fd8ee8 ax:8600000 si:557928922086 di:ffffffffff600000 [4774556.745244] exe[151250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579288b4f77 cs:33 sp:7f5654fd8ee8 ax:8600000 si:557928922086 di:ffffffffff600000 [4774556.776665] exe[160943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579288b4f77 cs:33 sp:7f5654fb7ee8 ax:8600000 si:557928922086 di:ffffffffff600000 [4774556.866546] exe[168338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579288b4f77 cs:33 sp:7f5654fd8ee8 ax:8600000 si:557928922086 di:ffffffffff600000 [4774778.543173] potentially unexpected fatal signal 5. [4774778.548314] CPU: 47 PID: 51727 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4774778.558750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4774778.568262] RIP: 0033:0x7fffffffe062 [4774778.572136] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4774778.591306] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4774778.596901] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4774778.605749] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4774778.614596] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4774778.623421] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4774778.632870] R13: 000000000000002e R14: 000000c0001a0820 R15: 000000000000b461 [4774778.641698] FS: 000000c000130890 GS: 0000000000000000 [4775163.585883] exe[190702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f463e3f7f9 cs:33 sp:7fc6539f0858 ax:0 si:55f463e98097 di:ffffffffff600000 [4775163.678364] exe[192226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f463e3f7f9 cs:33 sp:7fc6539f0858 ax:0 si:55f463e98097 di:ffffffffff600000 [4775163.704669] exe[192338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f463e3f7f9 cs:33 sp:7fc6539cf858 ax:0 si:55f463e98097 di:ffffffffff600000 [4775163.819660] exe[192125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f463e3f7f9 cs:33 sp:7fc6539cf858 ax:0 si:55f463e98097 di:ffffffffff600000 [4775883.601450] potentially unexpected fatal signal 5. [4775883.606688] CPU: 74 PID: 224847 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4775883.617187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4775883.619257] potentially unexpected fatal signal 5. [4775883.626725] RIP: 0033:0x7fffffffe062 [4775883.626728] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4775883.626729] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4775883.626730] RAX: 000055e43f54a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4775883.626731] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055e43f54a000 [4775883.626731] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 0000000000bfa000 [4775883.626732] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [4775883.626733] R13: 000000000000003e R14: 000000c0001b5ba0 R15: 0000000000035a22 [4775883.626733] FS: 000000000266cad0 GS: 0000000000000000 [4775883.710051] CPU: 90 PID: 223170 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4775883.721951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4775883.731811] RIP: 0033:0x7fffffffe062 [4775883.737153] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4775883.757654] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4775883.764603] RAX: 0000555756600000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4775883.772084] RDX: 0000000000000003 RSI: 000000000001a000 RDI: 0000555756600000 [4775883.779557] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 000000000bec1000 [4775883.788422] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [4775883.797377] R13: 000000000000003e R14: 000000c0001b5ba0 R15: 0000000000035a22 [4775883.806309] FS: 000000000266cad0 GS: 0000000000000000 [4775938.902000] exe[132491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae3a9567f9 cs:33 sp:7eaa3cfd0858 ax:0 si:55ae3a9af062 di:ffffffffff600000 [4776784.090087] exe[233313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f7a9e7f9 cs:33 sp:7fd7a86a6858 ax:0 si:5582f7af7070 di:ffffffffff600000 [4777269.093086] potentially unexpected fatal signal 5. [4777269.098242] CPU: 34 PID: 196872 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777269.108733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777269.118258] RIP: 0033:0x7fffffffe062 [4777269.122124] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777269.141216] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4777269.146782] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777269.154267] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4777269.161722] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4777269.170653] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4777269.179473] R13: 0000000000000030 R14: 000000c000007860 R15: 000000000002072e [4777269.188284] FS: 000000c000130890 GS: 0000000000000000 [4777269.662394] potentially unexpected fatal signal 5. [4777269.667523] CPU: 83 PID: 296922 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777269.678020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777269.687551] RIP: 0033:0x7fffffffe062 [4777269.691448] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777269.710568] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4777269.716139] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777269.723622] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4777269.725714] potentially unexpected fatal signal 5. [4777269.732481] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4777269.737603] CPU: 49 PID: 296904 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777269.737605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777269.737609] RIP: 0033:0x7fffffffe062 [4777269.737611] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777269.737612] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4777269.737614] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777269.737615] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4777269.737615] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4777269.737616] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4777269.737616] R13: 0000000000000030 R14: 000000c000007860 R15: 000000000002072e [4777269.737617] FS: 000000c000130890 GS: 0000000000000000 [4777269.840723] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4777269.848178] R13: 0000000000000030 R14: 000000c000007860 R15: 000000000002072e [4777269.855628] FS: 000000c000130890 GS: 0000000000000000 [4777269.938966] potentially unexpected fatal signal 5. [4777269.944144] CPU: 69 PID: 190397 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777269.956042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777269.967024] RIP: 0033:0x7fffffffe062 [4777269.970923] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777269.990028] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4777269.995582] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777270.003057] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4777270.011903] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4777270.019462] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4777270.026996] R13: 0000000000000030 R14: 000000c000007860 R15: 000000000002072e [4777270.034462] FS: 000000c000130890 GS: 0000000000000000 [4777270.216613] potentially unexpected fatal signal 5. [4777270.221757] CPU: 49 PID: 296950 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777270.232307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777270.241864] RIP: 0033:0x7fffffffe062 [4777270.247094] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777270.266319] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4777270.271838] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777270.280672] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4777270.289485] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4777270.296931] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4777270.305735] R13: 0000000000000030 R14: 000000c000007860 R15: 000000000002072e [4777270.314571] FS: 000000c000130890 GS: 0000000000000000 [4777654.650699] potentially unexpected fatal signal 5. [4777654.655967] CPU: 46 PID: 309534 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777654.666442] potentially unexpected fatal signal 11. [4777654.666446] CPU: 50 PID: 310480 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777654.666448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777654.666452] RIP: 0033:0x558d02812827 [4777654.666455] Code: 27 10 00 01 00 00 00 48 c7 05 31 27 10 00 00 00 00 00 c7 05 17 27 10 00 01 00 00 00 0f 11 05 80 27 10 00 0f 11 05 f9 26 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [4777654.666456] RSP: 002b:00007f782c2dd440 EFLAGS: 00010202 [4777654.666458] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000558d02812b4d [4777654.666459] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000558d03465760 [4777654.666459] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000558d03464320 [4777654.666460] R10: 0000558d03465750 R11: 0000558d03464320 R12: 0000000000000000 [4777654.666461] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [4777654.666461] FS: 0000558d03465480 GS: 0000000000000000 [4777654.764279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777654.775199] RIP: 0033:0x7fffffffe062 [4777654.780452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777654.800920] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4777654.807860] RAX: 0000559df7529000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777654.816735] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 0000559df7529000 [4777654.824212] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000c6bf000 [4777654.833053] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [4777654.841911] R13: 0000000000000018 R14: 000000c0001b1520 R15: 000000000004b887 [4777654.850733] FS: 000000c000130490 GS: 0000000000000000 [4777763.825819] potentially unexpected fatal signal 5. [4777763.830957] CPU: 75 PID: 310947 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777763.831824] potentially unexpected fatal signal 5. [4777763.841479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777763.846607] CPU: 90 PID: 309416 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777763.856140] RIP: 0033:0x7fffffffe062 [4777763.856145] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777763.866725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777763.867363] potentially unexpected fatal signal 5. [4777763.867367] CPU: 93 PID: 311248 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777763.867369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777763.867373] RIP: 0033:0x7fffffffe062 [4777763.867376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777763.867377] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4777763.867379] RAX: 000055eaa4d23000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777763.867380] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055eaa4d23000 [4777763.867381] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 00000000009f9000 [4777763.867382] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [4777763.867382] R13: 0000000000000016 R14: 000000c000183860 R15: 000000000004b88a [4777763.867384] FS: 000000c000130890 GS: 0000000000000000 [4777763.870639] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4777763.889742] RIP: 0033:0x7fffffffe062 [4777763.889746] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777763.889747] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4777763.889749] RAX: 000000000004cda1 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777763.889750] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [4777763.889751] RBP: 000000c00018fe38 R08: 000000c0006702e0 R09: 0000000000000000 [4777763.889751] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4777763.889752] R13: 0000000000000016 R14: 000000c000183860 R15: 000000000004b88a [4777763.889753] FS: 000000c000130890 GS: 0000000000000000 [4777764.082736] RAX: 000000000004cda3 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777764.091603] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [4777764.099088] RBP: 000000c00018fe38 R08: 000000c000434b50 R09: 0000000000000000 [4777764.107966] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4777764.116826] R13: 0000000000000016 R14: 000000c000183860 R15: 000000000004b88a [4777764.125657] FS: 000000c000130890 GS: 0000000000000000 [4777811.317034] potentially unexpected fatal signal 5. [4777811.322190] CPU: 36 PID: 152688 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777811.332686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777811.342227] RIP: 0033:0x7fffffffe062 [4777811.346100] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777811.365194] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4777811.370784] RAX: 000000000004d974 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777811.378235] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [4777811.385697] RBP: 000000c00018fe38 R08: 000000c000226e20 R09: 0000000000000000 [4777811.394521] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4777811.403385] R13: 0000000000000020 R14: 000000c000489ba0 R15: 0000000000025090 [4777811.412244] FS: 000000c000130890 GS: 0000000000000000 [4777819.909234] potentially unexpected fatal signal 5. [4777819.914376] CPU: 3 PID: 172149 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777819.924800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777819.934345] RIP: 0033:0x7fffffffe062 [4777819.938276] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777819.958770] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4777819.965717] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777819.974521] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4777819.983347] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4777819.990786] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4777819.998310] R13: 0000000000000030 R14: 000000c0004cf860 R15: 0000000000025503 [4777820.005746] FS: 000000c000180890 GS: 0000000000000000 [4777820.073128] potentially unexpected fatal signal 5. [4777820.078248] CPU: 51 PID: 318260 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777820.088745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777820.099668] RIP: 0033:0x7fffffffe062 [4777820.104925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777820.125447] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4777820.132357] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777820.139821] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4777820.148678] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4777820.156143] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4777820.165019] R13: 0000000000000030 R14: 000000c00047b6c0 R15: 00000000000254ff [4777820.173874] FS: 000000c000131490 GS: 0000000000000000 [4777961.039864] potentially unexpected fatal signal 5. [4777961.045001] CPU: 67 PID: 335020 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4777961.055498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4777961.065057] RIP: 0033:0x7fffffffe062 [4777961.068956] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4777961.088137] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4777961.095072] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4777961.103946] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4777961.112825] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4777961.121717] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4777961.130553] R13: 0000000000000030 R14: 000000c000502d00 R15: 0000000000051564 [4777961.139434] FS: 000000c000480090 GS: 0000000000000000 [4778009.633327] potentially unexpected fatal signal 5. [4778009.638571] CPU: 61 PID: 338749 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4778009.641013] potentially unexpected fatal signal 11. [4778009.649232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4778009.654434] CPU: 16 PID: 339615 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4778009.654435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4778009.654440] RIP: 0033:0x555d9651bae7 [4778009.664053] RIP: 0033:0x7fffffffe062 [4778009.664056] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4778009.664059] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4778009.674625] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [4778009.674627] RSP: 002b:00007f0e07448c90 EFLAGS: 00010206 [4778009.674629] RAX: 00007f0e07449500 RBX: 00007f0e074491f0 RCX: 0000000000000000 [4778009.674630] RDX: 00007f0e07449370 RSI: 0000555d9659d3d8 RDI: 00007f0e074491f0 [4778009.674631] RBP: 00007f0e074492e0 R08: 0000000000000000 R09: 0000000000000000 [4778009.674632] R10: 0000000000001000 R11: 0000000000000293 R12: 0000555d9659d3d8 [4778009.674632] R13: 00007f0e07449370 R14: 0000000000000000 R15: 00007f0e074491f0 [4778009.674633] FS: 0000555d971a2480 GS: 0000000000000000 [4778009.795952] RAX: 0000564224c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4778009.804877] RDX: 0000000000000003 RSI: 00000000001b0000 RDI: 0000564224c00000 [4778009.813705] RBP: 000000c000193e38 R08: 0000000000000009 R09: 000000000dba1000 [4778009.822556] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193e20 [4778009.831480] R13: 0000000000000020 R14: 000000c0005011e0 R15: 0000000000052988 [4778009.840351] FS: 000000c000131c90 GS: 0000000000000000 [4778132.880159] potentially unexpected fatal signal 5. [4778132.885282] CPU: 48 PID: 316130 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4778132.895761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4778132.905328] RIP: 0033:0x7fffffffe062 [4778132.909284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4778132.929766] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4778132.936716] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4778132.945504] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4778132.954431] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4778132.963256] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4778132.972073] R13: 0000000000000020 R14: 000000c0003fc4e0 R15: 000000000004befe [4778132.980979] FS: 000000000266cad0 GS: 0000000000000000 [4778207.623489] exe[353160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c5eec7f9 cs:33 sp:7ffa16350858 ax:0 si:55b2c5f45070 di:ffffffffff600000 [4778383.992146] exe[359787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5cc267f9 cs:33 sp:7ed4e948e858 ax:0 si:556e5cc7f070 di:ffffffffff600000 [4778433.927524] exe[359360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d7d4a17f9 cs:33 sp:7eb7618ec858 ax:0 si:564d7d4fa070 di:ffffffffff600000 [4778487.514465] potentially unexpected fatal signal 5. [4778487.519599] CPU: 79 PID: 363516 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4778487.519651] potentially unexpected fatal signal 5. [4778487.530101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4778487.535191] CPU: 80 PID: 363517 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4778487.535192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4778487.544738] RIP: 0033:0x7fffffffe062 [4778487.544741] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4778487.555355] RIP: 0033:0x7fffffffe062 [4778487.555358] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4778487.555359] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4778487.555361] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4778487.555361] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4778487.555362] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4778487.555362] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4778487.555362] R13: 0000000000000008 R14: 000000c0004b8680 R15: 000000000005330e [4778487.555363] FS: 000000c000130890 GS: 0000000000000000 [4778487.661948] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4778487.667484] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4778487.674934] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4778487.683839] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4778487.692680] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4778487.701512] R13: 0000000000000008 R14: 000000c0004b8680 R15: 000000000005330e [4778487.710338] FS: 000000c000130890 GS: 0000000000000000 [4778493.092258] exe[331974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c7c65a7f9 cs:33 sp:7f78935b0858 ax:0 si:558c7c6b3070 di:ffffffffff600000 [4778555.784267] exe[365631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631bfbaa7f9 cs:33 sp:7fbb879f2858 ax:0 si:5631bfc03070 di:ffffffffff600000 [4778579.104497] exe[365070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a8823c7f9 cs:33 sp:7f262b0c6858 ax:0 si:558a88295070 di:ffffffffff600000 [4778620.701830] exe[363030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dac3a97f9 cs:33 sp:7fdd6b956858 ax:0 si:561dac402070 di:ffffffffff600000 [4778691.753950] exe[276055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f6b14a7f9 cs:33 sp:7ed8c66eb858 ax:0 si:558f6b1a3070 di:ffffffffff600000 [4778847.005315] exe[373355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621aa2bf7f9 cs:33 sp:7f87f6b5b858 ax:0 si:5621aa318070 di:ffffffffff600000 [4778869.542852] exe[367560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f870547f9 cs:33 sp:7fa1bc225858 ax:0 si:555f870ad070 di:ffffffffff600000 [4778961.527695] exe[360743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a60ee7f9 cs:33 sp:7fb0d4926858 ax:0 si:55b0a6147070 di:ffffffffff600000 [4779268.653787] exe[400636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56158ed7f7f9 cs:33 sp:7f68dfcd6858 ax:0 si:56158edd8070 di:ffffffffff600000 [4779490.818159] exe[409150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606b08857f9 cs:33 sp:7fb9fc524858 ax:0 si:5606b08de070 di:ffffffffff600000 [4779602.634669] exe[402523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc9206bf77 cs:33 sp:7f981679bee8 ax:8600000 si:55dc920d9086 di:ffffffffff600000 [4779602.706894] exe[402382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc9206bf77 cs:33 sp:7f981679bee8 ax:8600000 si:55dc920d9086 di:ffffffffff600000 [4779602.768845] exe[402523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc9206bf77 cs:33 sp:7f981679bee8 ax:8600000 si:55dc920d9086 di:ffffffffff600000 [4779672.947439] exe[413994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56411b2a47f9 cs:33 sp:7ebceb7bd858 ax:0 si:56411b2fd070 di:ffffffffff600000 [4780678.286645] exe[370960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c2318f7f9 cs:33 sp:7f7f3aece858 ax:0 si:558c231e8062 di:ffffffffff600000 [4780687.302380] exe[434541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9e01f87f9 cs:33 sp:7ecb713db858 ax:0 si:55d9e0251062 di:ffffffffff600000 [4780722.243362] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559363fc7f9 cs:33 sp:7fadde58a858 ax:0 si:555936455062 di:ffffffffff600000 [4780748.172649] exe[443755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2399cd7f9 cs:33 sp:7f8a7a136858 ax:0 si:55a239a26062 di:ffffffffff600000 [4780764.914995] exe[442575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621aa2bf7f9 cs:33 sp:7f87f6b5b858 ax:0 si:5621aa318062 di:ffffffffff600000 [4780839.890777] exe[420385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5cc267f9 cs:33 sp:7ed4e948e858 ax:0 si:556e5cc7f062 di:ffffffffff600000 [4780881.694297] potentially unexpected fatal signal 5. [4780881.699427] CPU: 48 PID: 447464 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4780881.709931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4780881.719565] RIP: 0033:0x7fffffffe062 [4780881.723480] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4780881.743954] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4780881.750901] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4780881.759735] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4780881.768563] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4780881.777394] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4780881.784845] R13: 0000000000000030 R14: 000000c0005ba1a0 R15: 00000000000489da [4780881.792379] FS: 000000c000130c90 GS: 0000000000000000 [4780881.992410] potentially unexpected fatal signal 5. [4780881.998477] CPU: 48 PID: 447468 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4780882.008974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4780882.019968] RIP: 0033:0x7fffffffe062 [4780882.025240] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4780882.045842] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4780882.052771] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4780882.061594] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4780882.070430] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4780882.079268] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4780882.088096] R13: 0000000000000030 R14: 000000c0005ba1a0 R15: 00000000000489da [4780882.097261] FS: 000000c000130c90 GS: 0000000000000000 [4780926.652829] exe[447320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ec8a47f9 cs:33 sp:7ea57b4d0858 ax:0 si:55a4ec8fd062 di:ffffffffff600000 [4781060.785333] exe[397751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c396287f9 cs:33 sp:7f668203c858 ax:0 si:559c39681062 di:ffffffffff600000 [4781101.366193] exe[450856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a8823c7f9 cs:33 sp:7f262b0c6858 ax:0 si:558a88295062 di:ffffffffff600000 [4781112.992730] exe[447434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb77547f9 cs:33 sp:7f7d5945f858 ax:0 si:555eb77ad070 di:ffffffffff600000 [4781216.727753] exe[414240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dac3a97f9 cs:33 sp:7fdd6b956858 ax:0 si:561dac402062 di:ffffffffff600000 [4781349.720786] exe[436313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ce556e7f9 cs:33 sp:7ea96890e858 ax:0 si:556ce55c7062 di:ffffffffff600000 [4781424.237979] potentially unexpected fatal signal 5. [4781424.243098] CPU: 2 PID: 346373 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4781424.253571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4781424.263107] RIP: 0033:0x7fffffffe062 [4781424.266985] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4781424.286241] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4781424.291790] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4781424.299271] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4781424.306707] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4781424.315565] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4781424.324399] R13: 0000000000000038 R14: 000000c000489d40 R15: 000000000004dc68 [4781424.333234] FS: 000000c000518090 GS: 0000000000000000 [4781424.609535] potentially unexpected fatal signal 5. [4781424.614764] CPU: 34 PID: 467347 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4781424.614806] potentially unexpected fatal signal 5. [4781424.625279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4781424.630387] CPU: 75 PID: 467305 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4781424.630393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4781424.639920] RIP: 0033:0x7fffffffe062 [4781424.639923] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4781424.639924] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4781424.639925] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4781424.639926] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4781424.639926] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4781424.639927] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4781424.639928] R13: 0000000000000038 R14: 000000c000489d40 R15: 000000000004dc68 [4781424.639929] FS: 000000c000518090 GS: 0000000000000000 [4781424.644229] potentially unexpected fatal signal 5. [4781424.650539] RIP: 0033:0x7fffffffe062 [4781424.660067] CPU: 74 PID: 348629 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4781424.660069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4781424.660071] RIP: 0033:0x7fffffffe062 [4781424.660073] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4781424.660074] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4781424.660076] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4781424.660077] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4781424.660077] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4781424.660078] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4781424.660079] R13: 0000000000000038 R14: 000000c000489d40 R15: 000000000004dc68 [4781424.660079] FS: 000000c000518090 GS: 0000000000000000 [4781424.782878] potentially unexpected fatal signal 5. [4781424.786253] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4781424.791804] CPU: 2 PID: 467358 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4781424.791805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4781424.791809] RIP: 0033:0x7fffffffe062 [4781424.791812] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4781424.791813] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4781424.791814] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4781424.791815] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4781424.791815] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4781424.791816] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4781424.791816] R13: 0000000000000038 R14: 000000c000489d40 R15: 000000000004dc68 [4781424.791817] FS: 000000c000518090 GS: 0000000000000000 [4781424.954282] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4781424.959911] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4781424.968759] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4781424.977668] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4781424.985121] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4781424.993928] R13: 0000000000000038 R14: 000000c000489d40 R15: 000000000004dc68 [4781425.001457] FS: 000000c000518090 GS: 0000000000000000 [4781425.677573] potentially unexpected fatal signal 5. [4781425.682712] CPU: 14 PID: 467338 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4781425.693240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4781425.704140] RIP: 0033:0x7fffffffe062 [4781425.708021] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4781425.727194] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4781425.734123] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4781425.742959] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4781425.750408] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4781425.757843] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4781425.765296] R13: 0000000000000038 R14: 000000c000489d40 R15: 000000000004dc68 [4781425.774134] FS: 000000c000518090 GS: 0000000000000000 [4781466.078938] exe[445570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599846e97f9 cs:33 sp:7fea074bd858 ax:0 si:559984742062 di:ffffffffff600000 [4781772.078483] potentially unexpected fatal signal 5. [4781772.084219] CPU: 10 PID: 368577 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4781772.094823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4781772.104342] RIP: 0033:0x7fffffffe062 [4781772.108211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4781772.127387] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4781772.132909] RAX: 00000000000749d0 RBX: 0000000000000000 RCX: 00007fffffffe05a [4781772.140367] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [4781772.147879] RBP: 000000c000193e38 R08: 000000c01cc1eb50 R09: 0000000000000000 [4781772.156709] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4781772.164165] R13: 0000000000000016 R14: 000000c000162b60 R15: 00000000000558b2 [4781772.171681] FS: 000000000266cad0 GS: 0000000000000000 [4781772.191589] potentially unexpected fatal signal 5. [4781772.197708] CPU: 49 PID: 369153 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4781772.209591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4781772.220512] RIP: 0033:0x7fffffffe062 [4781772.224397] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4781772.245143] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4781772.250693] RAX: 00000000000749cf RBX: 0000000000000000 RCX: 00007fffffffe05a [4781772.259513] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [4781772.266967] RBP: 000000c000193e38 R08: 000000c0070abc30 R09: 0000000000000000 [4781772.274405] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4781772.281854] R13: 0000000000000016 R14: 000000c000162b60 R15: 00000000000558b2 [4781772.290898] FS: 000000000266cad0 GS: 0000000000000000 [4781787.867392] exe[410106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0542827f9 cs:33 sp:7eb3e6bb5858 ax:0 si:55b0542db070 di:ffffffffff600000 [4781788.670186] exe[410106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0542827f9 cs:33 sp:7eb3e6b73858 ax:0 si:55b0542db070 di:ffffffffff600000 [4781788.731430] exe[410106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0542827f9 cs:33 sp:7eb3e6bb5858 ax:0 si:55b0542db070 di:ffffffffff600000 [4782076.115512] potentially unexpected fatal signal 5. [4782076.120635] CPU: 42 PID: 390716 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782076.131117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782076.140753] RIP: 0033:0x7fffffffe062 [4782076.144717] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782076.165188] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4782076.172114] RAX: 0000000000078693 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782076.180947] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [4782076.189768] RBP: 000000c000193e38 R08: 000000c006fd7000 R09: 0000000000000000 [4782076.198596] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [4782076.207407] R13: 0000000000000030 R14: 000000c0007461a0 R15: 000000000005882b [4782076.216224] FS: 0000000002a49250 GS: 0000000000000000 [4782085.162176] potentially unexpected fatal signal 5. [4782085.167299] CPU: 26 PID: 493655 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782085.177787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782085.187353] RIP: 0033:0x7fffffffe062 [4782085.191283] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782085.210454] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4782085.216078] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782085.223635] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782085.231082] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4782085.238628] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4782085.246139] R13: 0000000000000030 R14: 000000c000465380 R15: 0000000000058ac5 [4782085.254986] FS: 000000c000180090 GS: 0000000000000000 [4782085.315428] potentially unexpected fatal signal 5. [4782085.320701] CPU: 88 PID: 493646 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782085.331192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782085.340730] RIP: 0033:0x7fffffffe062 [4782085.346037] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782085.366498] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4782085.372041] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782085.380956] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782085.388381] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4782085.395801] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4782085.404721] R13: 0000000000000030 R14: 000000c000465380 R15: 0000000000058ac5 [4782085.412158] FS: 000000c000180090 GS: 0000000000000000 [4782085.435741] potentially unexpected fatal signal 5. [4782085.440924] CPU: 29 PID: 493658 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782085.452768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782085.463711] RIP: 0033:0x7fffffffe062 [4782085.469058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782085.488151] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4782085.495051] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782085.502592] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782085.511427] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4782085.519007] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4782085.527841] R13: 0000000000000030 R14: 000000c000465380 R15: 0000000000058ac5 [4782085.535289] FS: 000000c000180090 GS: 0000000000000000 [4782126.385025] potentially unexpected fatal signal 5. [4782126.390166] CPU: 6 PID: 497509 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782126.400586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782126.410130] RIP: 0033:0x7fffffffe062 [4782126.414114] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782126.433277] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4782126.438840] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782126.447620] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782126.455055] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4782126.462579] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4782126.470026] R13: 0000000000000028 R14: 000000c000183860 R15: 0000000000059117 [4782126.479371] FS: 000000c000602490 GS: 0000000000000000 [4782126.481435] potentially unexpected fatal signal 5. [4782126.492955] CPU: 25 PID: 497538 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782126.503459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782126.513588] RIP: 0033:0x7fffffffe062 [4782126.518834] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782126.539335] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4782126.546263] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782126.555092] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782126.563936] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4782126.572859] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4782126.581725] R13: 000000000000003c R14: 000000c0004b5d40 R15: 0000000000059118 [4782126.589308] FS: 000000c000180090 GS: 0000000000000000 [4782126.902001] potentially unexpected fatal signal 5. [4782126.907667] CPU: 48 PID: 497522 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782126.918264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782126.929191] RIP: 0033:0x7fffffffe062 [4782126.934720] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782126.953918] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4782126.959462] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782126.968325] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782126.977147] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4782126.984703] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4782126.992144] R13: 000000000000003c R14: 000000c0004b5d40 R15: 0000000000059118 [4782127.001058] FS: 000000c000180090 GS: 0000000000000000 [4782127.076196] potentially unexpected fatal signal 5. [4782127.081727] CPU: 14 PID: 497492 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782127.092258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782127.103249] RIP: 0033:0x7fffffffe062 [4782127.108504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782127.127698] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4782127.134592] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782127.143448] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782127.152275] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4782127.159832] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [4782127.167417] R13: 000000000000003c R14: 000000c0004b5d40 R15: 0000000000059118 [4782127.176208] FS: 000000c000180090 GS: 0000000000000000 [4782268.110217] potentially unexpected fatal signal 5. [4782268.110842] potentially unexpected fatal signal 5. [4782268.115339] CPU: 48 PID: 485691 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782268.120520] CPU: 49 PID: 486193 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782268.120522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782268.120526] RIP: 0033:0x7fffffffe062 [4782268.120528] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782268.120528] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4782268.120530] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782268.120530] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055796b800000 [4782268.120531] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4782268.120531] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4782268.120532] R13: 0000000000000018 R14: 000000c00039e1a0 R15: 0000000000075e61 [4782268.120532] FS: 000000c000131c90 GS: 0000000000000000 [4782268.223927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782268.234925] RIP: 0033:0x7fffffffe062 [4782268.240169] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782268.260638] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4782268.267608] RAX: 000055cb1a902000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782268.276455] RDX: 0000000000000001 RSI: 00000000000b7000 RDI: 000055cb1a902000 [4782268.285348] RBP: 000000c000193e38 R08: 0000000000000009 R09: 000000000bce3000 [4782268.294235] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193e20 [4782268.303056] R13: 0000000000000018 R14: 000000c00039e1a0 R15: 0000000000075e61 [4782268.311902] FS: 000000c000131c90 GS: 0000000000000000 [4782274.637772] potentially unexpected fatal signal 5. [4782274.641701] potentially unexpected fatal signal 5. [4782274.642919] CPU: 54 PID: 517135 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782274.647991] CPU: 10 PID: 515154 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782274.647992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782274.647996] RIP: 0033:0x7fffffffe062 [4782274.647998] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782274.647999] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4782274.648000] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782274.648001] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782274.648001] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4782274.648002] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4782274.648002] R13: 0000000000000030 R14: 000000c0001589c0 R15: 000000000007db25 [4782274.648003] FS: 000000c000180090 GS: 0000000000000000 [4782274.751083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782274.760718] RIP: 0033:0x7fffffffe062 [4782274.765939] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782274.786449] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4782274.793374] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782274.802287] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782274.810020] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4782274.817555] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4782274.826411] R13: 0000000000000030 R14: 000000c0001589c0 R15: 000000000007db25 [4782274.835241] FS: 000000c000180090 GS: 0000000000000000 [4782496.483850] potentially unexpected fatal signal 5. [4782496.485214] potentially unexpected fatal signal 5. [4782496.489080] CPU: 24 PID: 531617 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782496.489082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782496.489086] RIP: 0033:0x7fffffffe062 [4782496.494188] CPU: 66 PID: 531616 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782496.494189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782496.494191] RIP: 0033:0x7fffffffe062 [4782496.494193] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782496.494194] RSP: 002b:000000c00002fcb0 EFLAGS: 00000297 [4782496.494195] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782496.494196] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782496.494196] RBP: 000000c00002fd40 R08: 0000000000000000 R09: 0000000000000000 [4782496.494197] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002fbd8 [4782496.494197] R13: 000000c000138800 R14: 000000c000502680 R15: 0000000000081838 [4782496.494198] FS: 00007f75117896c0 GS: 0000000000000000 [4782496.612494] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782496.633169] RSP: 002b:000000c00002fcb0 EFLAGS: 00000297 [4782496.640203] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782496.649163] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782496.658121] RBP: 000000c00002fd40 R08: 0000000000000000 R09: 0000000000000000 [4782496.667051] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002fbd8 [4782496.676367] R13: 000000c000138800 R14: 000000c000502680 R15: 0000000000081838 [4782496.685192] FS: 00007f75117896c0 GS: 0000000000000000 [4782570.182697] exe[529412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b82877f9 cs:33 sp:7f6b42ff3858 ax:0 si:5588b82e0062 di:ffffffffff600000 [4782570.260400] exe[521271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b82877f9 cs:33 sp:7f6b42fd2858 ax:0 si:5588b82e0062 di:ffffffffff600000 [4782570.310126] exe[521430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b82877f9 cs:33 sp:7f6b42fd2858 ax:0 si:5588b82e0062 di:ffffffffff600000 [4782570.329532] exe[521430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b82877f9 cs:33 sp:7f6b42fd2858 ax:0 si:5588b82e0062 di:ffffffffff600000 [4782570.351013] exe[521244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b82877f9 cs:33 sp:7f6b42fd2858 ax:0 si:5588b82e0062 di:ffffffffff600000 [4782570.372783] exe[522022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b82877f9 cs:33 sp:7f6b42fd2858 ax:0 si:5588b82e0062 di:ffffffffff600000 [4782570.404729] exe[533687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b82877f9 cs:33 sp:7f6b42fd2858 ax:0 si:5588b82e0062 di:ffffffffff600000 [4782570.426849] exe[521782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b82877f9 cs:33 sp:7f6b42fd2858 ax:0 si:5588b82e0062 di:ffffffffff600000 [4782570.447430] exe[521782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b82877f9 cs:33 sp:7f6b42fd2858 ax:0 si:5588b82e0062 di:ffffffffff600000 [4782570.468247] exe[521782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b82877f9 cs:33 sp:7f6b42fd2858 ax:0 si:5588b82e0062 di:ffffffffff600000 [4782605.683517] potentially unexpected fatal signal 5. [4782605.688653] CPU: 44 PID: 532423 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782605.699167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782605.708736] RIP: 0033:0x7fffffffe062 [4782605.712789] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782605.713070] potentially unexpected fatal signal 5. [4782605.733300] RSP: 002b:000000c000637cb0 EFLAGS: 00000297 [4782605.738537] CPU: 26 PID: 532161 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782605.744173] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782605.756192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782605.756197] RIP: 0033:0x7fffffffe062 [4782605.756199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782605.756200] RSP: 002b:000000c000637cb0 EFLAGS: 00000297 [4782605.756202] RAX: 00005613d9bb5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782605.756202] RDX: 0000000000000001 RSI: 000000000004b000 RDI: 00005613d9bb5000 [4782605.756203] RBP: 000000c000637d40 R08: 0000000000000009 R09: 000000000cae7000 [4782605.756203] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000637bd8 [4782605.756204] R13: 000000c000138c00 R14: 000000c0004fdba0 R15: 000000000008183a [4782605.756205] FS: 00007fae4e4886c0 GS: 0000000000000000 [4782605.850197] RDX: 0000000000000000 RSI: 00000000001e2000 RDI: 0000559af3800000 [4782605.857692] RBP: 000000c000637d40 R08: 0000000000000000 R09: 0000000000000000 [4782605.866597] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000637bd8 [4782605.875460] R13: 000000c000138c00 R14: 000000c0004fdba0 R15: 000000000008183a [4782605.884325] FS: 00007fae4e4886c0 GS: 0000000000000000 [4782641.330432] potentially unexpected fatal signal 5. [4782641.335679] CPU: 31 PID: 535062 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782641.346268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782641.355815] RIP: 0033:0x7fffffffe062 [4782641.359772] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782641.378890] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4782641.384605] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782641.392065] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782641.399507] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4782641.408351] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4782641.417222] R13: 0000000000000022 R14: 000000c0001b5d40 R15: 000000000007db27 [4782641.426035] FS: 0000000002a49250 GS: 0000000000000000 [4782641.428762] potentially unexpected fatal signal 5. [4782641.438144] CPU: 66 PID: 531828 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782641.448652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782641.458184] RIP: 0033:0x7fffffffe062 [4782641.462072] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782641.482698] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4782641.488218] RAX: 00007f9372e3e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782641.495749] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f9372e3e000 [4782641.503303] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000000003000 [4782641.510744] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [4782641.518177] R13: 0000000000000030 R14: 000000c000517380 R15: 000000000007db82 [4782641.525728] FS: 0000000002a49290 GS: 0000000000000000 [4782828.817984] warn_bad_vsyscall: 25 callbacks suppressed [4782828.817987] exe[547042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa41550aee8 ax:0 si:20000300 di:ffffffffff600000 [4782828.912737] exe[523350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa4154e9ee8 ax:0 si:20000300 di:ffffffffff600000 [4782828.933378] exe[523350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa4154e9ee8 ax:0 si:20000300 di:ffffffffff600000 [4782828.955661] exe[523350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa4154e9ee8 ax:0 si:20000300 di:ffffffffff600000 [4782828.976864] exe[523351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa4154e9ee8 ax:0 si:20000300 di:ffffffffff600000 [4782828.997261] exe[525275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa4154e9ee8 ax:0 si:20000300 di:ffffffffff600000 [4782829.017043] exe[531748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa4154e9ee8 ax:0 si:20000300 di:ffffffffff600000 [4782829.040626] exe[531748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa4154e9ee8 ax:0 si:20000300 di:ffffffffff600000 [4782829.061248] exe[531748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa4154e9ee8 ax:0 si:20000300 di:ffffffffff600000 [4782829.080267] exe[531748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa4154e9ee8 ax:0 si:20000300 di:ffffffffff600000 [4782865.417855] potentially unexpected fatal signal 5. [4782865.423185] CPU: 3 PID: 548371 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4782865.433608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4782865.443176] RIP: 0033:0x7fffffffe062 [4782865.447353] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4782865.466515] RSP: 002b:000000c0006f9cb0 EFLAGS: 00000297 [4782865.473459] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4782865.482287] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4782865.491125] RBP: 000000c0006f9d40 R08: 0000000000000000 R09: 0000000000000000 [4782865.499956] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006f9bf8 [4782865.508835] R13: 000000c000138800 R14: 000000c0004b7520 R15: 00000000000757e5 [4782865.517666] FS: 00007fed6c3896c0 GS: 0000000000000000 [4783425.565446] warn_bad_vsyscall: 58 callbacks suppressed [4783425.565450] exe[538662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783425.626396] exe[538954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783425.640472] exe[539343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a28bd57f9 cs:33 sp:7f8912101858 ax:0 si:556a28c2e097 di:ffffffffff600000 [4783425.683636] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783425.697290] exe[559301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a28bd57f9 cs:33 sp:7f8912101858 ax:0 si:556a28c2e097 di:ffffffffff600000 [4783425.704539] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783425.743718] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783425.753684] exe[561773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a28bd57f9 cs:33 sp:7f8912101858 ax:0 si:556a28c2e097 di:ffffffffff600000 [4783425.763463] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783425.799130] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783430.571339] warn_bad_vsyscall: 237 callbacks suppressed [4783430.571342] exe[555210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46070 di:ffffffffff600000 [4783430.626024] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e54858 ax:0 si:555f5cd46070 di:ffffffffff600000 [4783430.647169] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e54858 ax:0 si:555f5cd46070 di:ffffffffff600000 [4783430.670836] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e54858 ax:0 si:555f5cd46070 di:ffffffffff600000 [4783430.691479] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e54858 ax:0 si:555f5cd46070 di:ffffffffff600000 [4783430.712578] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e54858 ax:0 si:555f5cd46070 di:ffffffffff600000 [4783430.735803] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e54858 ax:0 si:555f5cd46070 di:ffffffffff600000 [4783430.755862] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e54858 ax:0 si:555f5cd46070 di:ffffffffff600000 [4783430.776517] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e54858 ax:0 si:555f5cd46070 di:ffffffffff600000 [4783430.798635] exe[539957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e54858 ax:0 si:555f5cd46070 di:ffffffffff600000 [4783436.217765] warn_bad_vsyscall: 204 callbacks suppressed [4783436.217768] exe[561558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783436.285759] exe[559298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783437.075685] exe[559770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783437.132095] exe[538782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783437.943588] exe[560518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783437.995144] exe[555210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783438.018580] exe[555210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783438.048080] exe[542029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783438.069380] exe[559298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783438.089254] exe[559298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783441.357813] warn_bad_vsyscall: 78 callbacks suppressed [4783441.357817] exe[538777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783441.417520] exe[539054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783442.171143] exe[538572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783442.242246] exe[560358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783442.423642] exe[538637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783442.472641] exe[538939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783442.490879] exe[538594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783442.533125] exe[538954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e54858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783442.581846] exe[539343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783442.632500] exe[538559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783446.359591] warn_bad_vsyscall: 227 callbacks suppressed [4783446.359594] exe[538931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783446.422553] exe[538536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783446.495056] exe[538607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783446.548317] exe[542028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783446.604303] exe[540010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783446.635554] exe[539944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783446.720613] exe[538637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46097 di:ffffffffff600000 [4783446.795846] exe[538666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783446.935990] exe[542028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783447.007077] exe[559273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e75858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4783716.353367] warn_bad_vsyscall: 34 callbacks suppressed [4783716.353371] exe[559289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a28bd57f9 cs:33 sp:7f8912101858 ax:0 si:556a28c2e097 di:ffffffffff600000 [4783716.410575] exe[544092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a28bd57f9 cs:33 sp:7f8912101858 ax:0 si:556a28c2e097 di:ffffffffff600000 [4783716.413598] exe[573645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a28bd57f9 cs:33 sp:7f89120e0858 ax:0 si:556a28c2e097 di:ffffffffff600000 [4783716.480673] exe[538563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a28bd57f9 cs:33 sp:7f8912101858 ax:0 si:556a28c2e097 di:ffffffffff600000 [4783716.506400] exe[538563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a28bd57f9 cs:33 sp:7f89120bf858 ax:0 si:556a28c2e097 di:ffffffffff600000 [4783792.463006] exe[569072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a49d427f9 cs:33 sp:7f391703e858 ax:0 si:563a49d9b097 di:ffffffffff600000 [4783792.523002] exe[576469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a49d427f9 cs:33 sp:7f391703e858 ax:0 si:563a49d9b097 di:ffffffffff600000 [4783792.550933] exe[576521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a49d427f9 cs:33 sp:7f39163fe858 ax:0 si:563a49d9b097 di:ffffffffff600000 [4783792.612923] exe[569072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a49d427f9 cs:33 sp:7f391703e858 ax:0 si:563a49d9b097 di:ffffffffff600000 [4783792.659043] exe[576521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a49d427f9 cs:33 sp:7f39163fe858 ax:0 si:563a49d9b097 di:ffffffffff600000 [4784271.813297] exe[556041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555850feff77 cs:33 sp:7ea4abdf9ee8 ax:8600000 si:55585105d086 di:ffffffffff600000 [4784271.864926] exe[565684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555850feff77 cs:33 sp:7ea4abdd8ee8 ax:8600000 si:55585105d086 di:ffffffffff600000 [4784271.865139] exe[561805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555850feff77 cs:33 sp:7ea4abdf9ee8 ax:8600000 si:55585105d086 di:ffffffffff600000 [4784271.928498] exe[565684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555850feff77 cs:33 sp:7ea4abdf9ee8 ax:8600000 si:55585105d086 di:ffffffffff600000 [4784271.931578] exe[556041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555850feff77 cs:33 sp:7ea4abdd8ee8 ax:8600000 si:55585105d086 di:ffffffffff600000 [4784276.918243] exe[589015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa41550a858 ax:0 si:55c8be384097 di:ffffffffff600000 [4784277.031706] exe[547486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa4154e9858 ax:0 si:55c8be384097 di:ffffffffff600000 [4784277.134162] exe[583815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8be32b7f9 cs:33 sp:7fa4154e9858 ax:0 si:55c8be384097 di:ffffffffff600000 [4784493.726310] potentially unexpected fatal signal 5. [4784493.731458] CPU: 41 PID: 448190 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4784493.742741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4784493.752262] RIP: 0033:0x7fffffffe062 [4784493.756150] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4784493.775206] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4784493.780720] RAX: 0000000000093213 RBX: 0000000000000000 RCX: 00007fffffffe05a [4784493.788150] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [4784493.795570] RBP: 000000c00013de38 R08: 000000c00081cb50 R09: 0000000000000000 [4784493.803006] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4784493.810517] R13: 0000000000000040 R14: 000000c000182820 R15: 000000000006d51e [4784493.817952] FS: 000000c0004a6090 GS: 0000000000000000 [4784493.942780] potentially unexpected fatal signal 5. [4784493.948634] CPU: 35 PID: 602588 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4784493.959158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4784493.970096] RIP: 0033:0x7fffffffe062 [4784493.975367] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4784493.993269] potentially unexpected fatal signal 5. [4784493.995057] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4784494.000138] CPU: 9 PID: 463390 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4784494.000140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4784494.000144] RIP: 0033:0x7fffffffe062 [4784494.000146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4784494.000147] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4784494.000148] RAX: 000000000009322c RBX: 0000000000000000 RCX: 00007fffffffe05a [4784494.000149] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [4784494.000150] RBP: 000000c00018fe38 R08: 000000c034c5ca60 R09: 0000000000000000 [4784494.000150] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4784494.000151] R13: 0000000000000030 R14: 000000c00047f520 R15: 000000000006d51f [4784494.000151] FS: 0000000002a49290 GS: 0000000000000000 [4784494.104212] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4784494.113037] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4784494.120488] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4784494.129401] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4784494.138240] R13: 0000000000000040 R14: 000000c000182820 R15: 000000000006d51e [4784494.147087] FS: 000000c0004a6090 GS: 0000000000000000 [4784494.224240] potentially unexpected fatal signal 5. [4784494.230185] CPU: 45 PID: 448015 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4784494.242072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4784494.252986] RIP: 0033:0x7fffffffe062 [4784494.258251] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4784494.277351] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4784494.284278] RAX: 0000000000093224 RBX: 0000000000000000 RCX: 00007fffffffe05a [4784494.293099] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [4784494.302137] RBP: 000000c00018fe38 R08: 000000c000349780 R09: 0000000000000000 [4784494.310986] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4784494.319848] R13: 0000000000000030 R14: 000000c00047f520 R15: 000000000006d51f [4784494.328700] FS: 0000000002a49290 GS: 0000000000000000 [4784563.521569] exe[538607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e859de7f9 cs:33 sp:7f7f16f17858 ax:0 si:556e85a37062 di:ffffffffff600000 [4784563.574805] exe[553967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e859de7f9 cs:33 sp:7f7f16f17858 ax:0 si:556e85a37062 di:ffffffffff600000 [4784563.621001] exe[538632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e859de7f9 cs:33 sp:7f7f16f17858 ax:0 si:556e85a37062 di:ffffffffff600000 [4784563.643774] exe[573554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e859de7f9 cs:33 sp:7f7f16f17858 ax:0 si:556e85a37062 di:ffffffffff600000 [4784923.570851] exe[565713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b26c6027f9 cs:33 sp:7f4a95391858 ax:0 si:55b26c65b070 di:ffffffffff600000 [4785572.189385] exe[570835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec6f8ce7f9 cs:33 sp:7edad55ca858 ax:0 si:55ec6f927070 di:ffffffffff600000 [4785916.638002] potentially unexpected fatal signal 5. [4785916.643145] CPU: 40 PID: 648024 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4785916.653814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4785916.663321] RIP: 0033:0x7fffffffe062 [4785916.667183] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4785916.680537] potentially unexpected fatal signal 5. [4785916.682455] potentially unexpected fatal signal 5. [4785916.682459] CPU: 34 PID: 647528 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4785916.682460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4785916.682464] RIP: 0033:0x7fffffffe062 [4785916.682467] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4785916.682468] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4785916.682470] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4785916.682471] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4785916.682471] RBP: 000000c000025d40 R08: 0000000000000000 R09: 0000000000000000 [4785916.682473] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bd8 [4785916.682473] R13: 000000000314a180 R14: 000000c0001b5a00 R15: 000000000009e07d [4785916.682474] FS: 0000000004c873c0 GS: 0000000000000000 [4785916.686354] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4785916.691448] CPU: 81 PID: 647744 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4785916.691449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4785916.691451] RIP: 0033:0x7fffffffe062 [4785916.691453] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4785916.691454] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [4785916.691455] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4785916.691455] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4785916.691456] RBP: 000000c000025d40 R08: 0000000000000000 R09: 0000000000000000 [4785916.691457] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bd8 [4785916.691457] R13: 000000000314a180 R14: 000000c0001b5a00 R15: 000000000009e07d [4785916.691458] FS: 0000000004c873c0 GS: 0000000000000000 [4785916.901020] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4785916.908536] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4785916.917375] RBP: 000000c000025d40 R08: 0000000000000000 R09: 0000000000000000 [4785916.926244] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000025bd8 [4785916.935100] R13: 000000000314a180 R14: 000000c0001b5a00 R15: 000000000009e07d [4785916.943968] FS: 0000000004c873c0 GS: 0000000000000000 [4785938.412371] exe[543178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4785938.465857] exe[539090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4785938.522874] exe[539124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5cced7f9 cs:33 sp:7f6fb1e96858 ax:0 si:555f5cd46062 di:ffffffffff600000 [4786280.731466] potentially unexpected fatal signal 5. [4786280.736607] CPU: 61 PID: 538090 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4786280.747136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4786280.756701] RIP: 0033:0x7fffffffe062 [4786280.760585] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4786280.779793] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4786280.785352] RAX: 00000000000a1801 RBX: 0000000000000000 RCX: 00007fffffffe05a [4786280.792860] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [4786280.800309] RBP: 000000c00013de38 R08: 000000c00092e010 R09: 0000000000000000 [4786280.807827] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4786280.816662] R13: 000000000000002a R14: 000000c000568680 R15: 00000000000835c4 [4786280.825506] FS: 000000c000130890 GS: 0000000000000000 [4786280.827852] potentially unexpected fatal signal 5. [4786280.836223] CPU: 46 PID: 661497 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4786280.846825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4786280.856374] RIP: 0033:0x7fffffffe062 [4786280.860253] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4786280.879335] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4786280.884870] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4786280.892333] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4786280.899986] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4786280.907552] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4786280.916403] R13: 0000000000000028 R14: 000000c000182d00 R15: 00000000000835ab [4786280.925243] FS: 000000000266cad0 GS: 0000000000000000 [4786280.996705] potentially unexpected fatal signal 5. [4786281.001860] CPU: 42 PID: 661530 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4786281.012548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4786281.023537] RIP: 0033:0x7fffffffe062 [4786281.027453] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4786281.048180] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4786281.053861] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4786281.062798] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4786281.070247] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4786281.079082] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4786281.087933] R13: 0000000000000030 R14: 000000c0004829c0 R15: 00000000000835c2 [4786281.096772] FS: 0000000002a49290 GS: 0000000000000000 [4786281.113349] potentially unexpected fatal signal 5. [4786281.118570] CPU: 55 PID: 538603 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4786281.129092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4786281.139986] RIP: 0033:0x7fffffffe062 [4786281.143878] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4786281.163016] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4786281.169909] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4786281.178756] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4786281.187582] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4786281.195053] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4786281.202619] R13: 000000000000002a R14: 000000c000568680 R15: 00000000000835c4 [4786281.210170] FS: 000000c000130890 GS: 0000000000000000 [4787244.081571] exe[696014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7a71bf77 cs:33 sp:7fd7375c6ee8 ax:8600000 si:563d7a789086 di:ffffffffff600000 [4787244.226293] exe[700683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7a71bf77 cs:33 sp:7fd7375c6ee8 ax:8600000 si:563d7a789086 di:ffffffffff600000 [4787244.394699] exe[700687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7a71bf77 cs:33 sp:7fd7375c6ee8 ax:8600000 si:563d7a789086 di:ffffffffff600000 [4788105.002311] potentially unexpected fatal signal 5. [4788105.007466] CPU: 75 PID: 728152 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4788105.018028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4788105.027672] RIP: 0033:0x7fffffffe062 [4788105.031557] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4788105.050906] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4788105.056515] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4788105.063992] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4788105.072834] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4788105.081647] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [4788105.090484] R13: 0000000000000000 R14: 000000c0001824e0 R15: 0000000000093355 [4788105.097937] FS: 000000c000180090 GS: 0000000000000000 [4789043.986175] exe[760538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe0bd57f9 cs:33 sp:7eeecfd18858 ax:0 si:558fe0c2e097 di:ffffffffff600000 [4789044.051821] exe[760533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe0bd57f9 cs:33 sp:7eeecfcf7858 ax:0 si:558fe0c2e097 di:ffffffffff600000 [4789044.100306] exe[760537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe0bd57f9 cs:33 sp:7eeecfcf7858 ax:0 si:558fe0c2e097 di:ffffffffff600000 [4789044.299522] exe[760538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f11737f9 cs:33 sp:7ee0f7335858 ax:0 si:5645f11cc097 di:ffffffffff600000 [4789044.357832] exe[761108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f11737f9 cs:33 sp:7ee0f7335858 ax:0 si:5645f11cc097 di:ffffffffff600000 [4789044.403069] exe[760537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f11737f9 cs:33 sp:7ee0f7335858 ax:0 si:5645f11cc097 di:ffffffffff600000 [4789044.488038] exe[762121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f11737f9 cs:33 sp:7ee0f7335858 ax:0 si:5645f11cc097 di:ffffffffff600000 [4789044.556316] exe[760561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f11737f9 cs:33 sp:7ee0f7335858 ax:0 si:5645f11cc097 di:ffffffffff600000 [4789044.632211] exe[760561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f11737f9 cs:33 sp:7ee0f7335858 ax:0 si:5645f11cc062 di:ffffffffff600000 [4789044.697569] exe[761108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f11737f9 cs:33 sp:7ee0f7335858 ax:0 si:5645f11cc062 di:ffffffffff600000 [4789256.682155] exe[767827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647254a27f9 cs:33 sp:7ea988cee858 ax:0 si:5647254fb062 di:ffffffffff600000 [4789256.819072] exe[762121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647254a27f9 cs:33 sp:7ea988cee858 ax:0 si:5647254fb062 di:ffffffffff600000 [4789257.393554] exe[762121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647254a27f9 cs:33 sp:7ea988ccd858 ax:0 si:5647254fb062 di:ffffffffff600000 [4789519.120285] potentially unexpected fatal signal 5. [4789519.125515] CPU: 44 PID: 777064 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4789519.136098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4789519.145642] RIP: 0033:0x7fffffffe062 [4789519.149532] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4789519.168717] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4789519.174253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4789519.182257] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4789519.189752] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4789519.198609] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4789519.206060] R13: 0000000000000014 R14: 000000c0001b1520 R15: 000000000009e3c7 [4789519.214902] FS: 000000000266cad0 GS: 0000000000000000 [4789888.736366] potentially unexpected fatal signal 5. [4789888.741686] CPU: 79 PID: 663917 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4789888.752181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4789888.761734] RIP: 0033:0x7fffffffe062 [4789888.765636] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4789888.784738] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4789888.790274] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4789888.797729] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4789888.805239] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4789888.812692] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4789888.820228] R13: 0000000000000030 R14: 000000c0007881a0 R15: 00000000000a1a56 [4789888.827665] FS: 000000c000130c90 GS: 0000000000000000 [4789892.699913] potentially unexpected fatal signal 5. [4789892.705026] CPU: 65 PID: 786102 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4789892.715511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4789892.725039] RIP: 0033:0x7fffffffe062 [4789892.729004] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4789892.748110] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4789892.755033] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4789892.762551] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4789892.769991] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4789892.778828] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4789892.787645] R13: 0000000000000018 R14: 000000c00015f380 R15: 00000000000a1ce3 [4789892.796460] FS: 000000000266cad0 GS: 0000000000000000 [4789892.839731] potentially unexpected fatal signal 5. [4789892.846179] CPU: 70 PID: 786109 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4789892.856685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4789892.866234] RIP: 0033:0x7fffffffe062 [4789892.871503] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4789892.890581] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4789892.897522] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4789892.906340] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4789892.915178] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4789892.924062] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4789892.932877] R13: 0000000000000018 R14: 000000c00015f380 R15: 00000000000a1ce3 [4789892.941732] FS: 000000000266cad0 GS: 0000000000000000 [4789895.334378] potentially unexpected fatal signal 11. [4789895.339629] CPU: 23 PID: 776020 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4789895.342119] potentially unexpected fatal signal 5. [4789895.350142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4789895.355269] CPU: 12 PID: 786213 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4789895.355271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4789895.355275] RIP: 0033:0x7fffffffe062 [4789895.355277] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4789895.355278] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4789895.355280] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4789895.355281] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4789895.355281] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4789895.355282] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4789895.355282] R13: 0000000000000020 R14: 000000c000007d40 R15: 00000000000a1cca [4789895.355284] FS: 000000000266cad0 GS: 0000000000000000 [4789895.364869] RIP: 0033:0x5600b8a9de29 [4789895.364873] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [4789895.364874] RSP: 002b:00007f3ca43b0448 EFLAGS: 00010213 [4789895.364875] RAX: 0000000000000016 RBX: 00005600b8ae73b9 RCX: 00005600b8a9de17 [4789895.364876] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f3ca43b15c0 [4789895.364877] RBP: 00007f3ca43b159c R08: 000000000b3a1918 R09: 0000000000001c12 [4789895.364877] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3ca43b15c0 [4789895.364878] R13: 00005600b8ae73b9 R14: 000000000036ef18 R15: 0000000000000008 [4789895.364879] FS: 00005600b96ec480 GS: 0000000000000000 [4790029.211840] exe[789190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563afe9c97f9 cs:33 sp:7f43c4653ee8 ax:0 si:20000200 di:ffffffffff600000 [4790029.326034] exe[789162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563afe9c97f9 cs:33 sp:7f43c4632ee8 ax:0 si:20000200 di:ffffffffff600000 [4790029.990038] exe[790138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563afe9c97f9 cs:33 sp:7f43c4632ee8 ax:0 si:20000200 di:ffffffffff600000 [4790117.453217] exe[778590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a65f567f9 cs:33 sp:7f30b8e28858 ax:0 si:561a65faf062 di:ffffffffff600000 [4790117.550089] exe[712928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a65f567f9 cs:33 sp:7f30b8e28858 ax:0 si:561a65faf062 di:ffffffffff600000 [4790117.585830] exe[783480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a65f567f9 cs:33 sp:7f30b89fe858 ax:0 si:561a65faf062 di:ffffffffff600000 [4790117.686343] exe[785576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a65f567f9 cs:33 sp:7f30b89fe858 ax:0 si:561a65faf062 di:ffffffffff600000 [4790120.081553] exe[713287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790120.174136] exe[781561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790120.275300] exe[781561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790120.379130] exe[719492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790120.478402] exe[711917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790120.786863] exe[713168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790123.555351] warn_bad_vsyscall: 48 callbacks suppressed [4790123.555354] exe[713563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a143fe858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790124.106490] exe[713396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a1482e858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790124.296669] exe[712119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790124.456948] exe[781569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790124.652290] exe[776894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790124.794866] exe[713219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790124.938597] exe[713569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790125.033756] exe[776950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790125.137924] exe[777575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790125.234557] exe[781564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790128.582199] warn_bad_vsyscall: 188 callbacks suppressed [4790128.582202] exe[713338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a1484f858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790128.701218] exe[713494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790128.805139] exe[786672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790128.856173] exe[781903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790128.972694] exe[786672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790129.056873] exe[713195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790129.135953] exe[783936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790129.180234] exe[781564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a1482e858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790129.272279] exe[711889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a1484f858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790129.297909] exe[711889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a1484f858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790134.194735] warn_bad_vsyscall: 58 callbacks suppressed [4790134.194739] exe[713195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790134.312120] exe[783967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790134.352998] exe[783967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790134.493317] exe[711889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790134.598814] exe[783955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790134.744616] exe[711555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790134.771019] exe[711555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790135.220490] exe[783967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790135.352858] exe[781619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790135.354375] exe[776950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a1484f858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790139.986236] warn_bad_vsyscall: 35 callbacks suppressed [4790139.986240] exe[776905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790140.181652] exe[711562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a143fe858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790140.351385] exe[776884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a143dd858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790140.448107] exe[781561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790140.552569] exe[713338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790140.643542] exe[713219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790140.732330] exe[781561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790140.861237] exe[781564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790140.863308] exe[781904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a1484f858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790141.022963] exe[776785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790145.029525] warn_bad_vsyscall: 36 callbacks suppressed [4790145.029529] exe[781641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790145.199836] exe[713198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790145.327440] exe[786282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790145.444765] exe[717811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790145.471623] exe[717811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790145.498706] exe[717811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790145.527687] exe[717811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790145.558804] exe[711566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790145.585551] exe[711566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790145.616132] exe[711889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790150.085277] warn_bad_vsyscall: 45 callbacks suppressed [4790150.085280] exe[781619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790150.204659] exe[785573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790150.315159] exe[776981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790150.425418] exe[711752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790150.599418] exe[776981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790150.698391] exe[783967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790150.858324] exe[713198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790150.994382] exe[781669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790151.098448] exe[713255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790151.203052] exe[781746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790155.087494] warn_bad_vsyscall: 45 callbacks suppressed [4790155.087497] exe[781619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a1484f858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790155.225985] exe[776893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790155.318871] exe[776893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790155.354602] exe[713307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790155.440549] exe[713255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790155.558920] exe[781674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f070 di:ffffffffff600000 [4790155.723281] exe[712928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f070 di:ffffffffff600000 [4790155.773700] exe[711917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a1484f858 ax:0 si:55e45fc5f070 di:ffffffffff600000 [4790155.941433] exe[713311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f070 di:ffffffffff600000 [4790156.133144] exe[786280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f097 di:ffffffffff600000 [4790160.182459] warn_bad_vsyscall: 46 callbacks suppressed [4790160.182463] exe[776981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790160.669333] exe[718283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f070 di:ffffffffff600000 [4790160.761472] exe[711917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f070 di:ffffffffff600000 [4790160.860580] exe[713307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a1484f858 ax:0 si:55e45fc5f070 di:ffffffffff600000 [4790160.951347] exe[713294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790161.033507] exe[786280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790161.130445] exe[786672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790161.234694] exe[776877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790161.323563] exe[786672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790161.414725] exe[786281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45fc067f9 cs:33 sp:7f1a14870858 ax:0 si:55e45fc5f062 di:ffffffffff600000 [4790374.233192] warn_bad_vsyscall: 10 callbacks suppressed [4790374.233196] exe[765612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f11737f9 cs:33 sp:7ee0f7335858 ax:0 si:5645f11cc062 di:ffffffffff600000 [4790374.297535] exe[760567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f11737f9 cs:33 sp:7ee0f7314858 ax:0 si:5645f11cc062 di:ffffffffff600000 [4790374.373305] exe[760533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f11737f9 cs:33 sp:7ee0f7335858 ax:0 si:5645f11cc062 di:ffffffffff600000 [4791264.220027] potentially unexpected fatal signal 5. [4791264.225158] CPU: 16 PID: 829296 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4791264.235736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4791264.245257] RIP: 0033:0x7fffffffe062 [4791264.249149] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4791264.268326] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4791264.275249] RAX: 000055a7787c6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4791264.284070] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055a7787c6000 [4791264.291516] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 000000000cb38000 [4791264.300342] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [4791264.309178] R13: 0000000000000016 R14: 000000c00047f1e0 R15: 00000000000ca36a [4791264.317989] FS: 000000c000130890 GS: 0000000000000000 [4791264.989347] potentially unexpected fatal signal 5. [4791264.994499] CPU: 8 PID: 828859 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4791265.005030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4791265.014571] RIP: 0033:0x7fffffffe062 [4791265.018483] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4791265.037692] RSP: 002b:000000c0006cdcb0 EFLAGS: 00000297 [4791265.043236] RAX: 00000000000cadc3 RBX: 0000000000000000 RCX: 00007fffffffe05a [4791265.050717] RDX: 0000000000000000 RSI: 000000c0006ce000 RDI: 0000000000012f00 [4791265.059547] RBP: 000000c0006cdd40 R08: 000000c0004fe5b0 R09: 0000000000000000 [4791265.068394] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006cdbd8 [4791265.077211] R13: 000000000314a180 R14: 000000c000553d40 R15: 00000000000ca3f9 [4791265.086064] FS: 00000000059bd3c0 GS: 0000000000000000 [4791370.552780] potentially unexpected fatal signal 5. [4791370.557930] CPU: 43 PID: 832267 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4791370.568453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4791370.578020] RIP: 0033:0x7fffffffe062 [4791370.581956] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4791370.602463] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4791370.608419] potentially unexpected fatal signal 5. [4791370.609381] RAX: 00007fafe74f8000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4791370.614477] CPU: 88 PID: 836893 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4791370.614479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4791370.614483] RIP: 0033:0x7fffffffe062 [4791370.614485] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4791370.614486] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4791370.614487] RAX: 00007f522fbcd000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4791370.614488] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00007f522fbcd000 [4791370.614488] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000000002000 [4791370.614489] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [4791370.614490] R13: 000000000000000c R14: 000000c000494d00 R15: 00000000000ca234 [4791370.614492] FS: 000000000266cad0 GS: 0000000000000000 [4791370.621928] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007fafe74f8000 [4791370.621929] RBP: 000000c00013de38 R08: 0000000000000009 R09: 00000000043f7000 [4791370.621930] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [4791370.621930] R13: 000000000000000c R14: 000000c000494d00 R15: 00000000000ca234 [4791370.621931] FS: 000000000266cad0 GS: 0000000000000000 [4791370.633103] potentially unexpected fatal signal 5. [4791370.761523] CPU: 40 PID: 833411 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4791370.773439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4791370.784814] RIP: 0033:0x7fffffffe062 [4791370.790110] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4791370.810602] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4791370.817527] RAX: 00005587715ed000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4791370.826371] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005587715ed000 [4791370.835235] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000000bfe000 [4791370.844080] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [4791370.852980] R13: 000000000000000c R14: 000000c000494d00 R15: 00000000000ca234 [4791370.862068] FS: 000000000266cad0 GS: 0000000000000000 [4792712.602849] exe[916538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578133db7f9 cs:33 sp:7f5fd3791858 ax:0 si:557813434062 di:ffffffffff600000 [4792713.369205] exe[917248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578133db7f9 cs:33 sp:7f5fd3791858 ax:0 si:557813434062 di:ffffffffff600000 [4792713.445734] exe[916479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578133db7f9 cs:33 sp:7f5fd3791858 ax:0 si:557813434062 di:ffffffffff600000 [4793421.990443] potentially unexpected fatal signal 5. [4793421.995742] CPU: 55 PID: 947091 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4793422.006272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4793422.015826] RIP: 0033:0x7fffffffe062 [4793422.019813] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4793422.039094] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4793422.046054] RAX: 00000000000e769d RBX: 0000000000000000 RCX: 00007fffffffe05a [4793422.054891] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [4793422.063731] RBP: 000000c00018fe38 R08: 000000c0005521f0 R09: 0000000000000000 [4793422.072580] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [4793422.080161] R13: 0000000000000030 R14: 000000c0004b2b60 R15: 00000000000e7339 [4793422.087833] FS: 000000c000130490 GS: 0000000000000000 [4794201.070715] potentially unexpected fatal signal 11. [4794201.075928] CPU: 15 PID: 968741 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4794201.086469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4794201.096056] RIP: 0033:0x5636e7c27930 [4794201.099965] Code: ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 0f 1f 40 00 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 <48> 8b 05 a1 f6 0f 00 48 85 c0 74 01 c3 50 48 8d 0d 5b 24 07 00 ba [4794201.119144] RSP: 002b:00007f64372892f8 EFLAGS: 00010202 [4794201.126095] RAX: 0000000000000000 RBX: 00007f6437289470 RCX: 00005636e7c27ae9 [4794201.134957] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f6437289470 [4794201.143813] RBP: 0000000000000000 R08: 00005636e7d46f8c R09: 00005636e7d46f8c [4794201.152682] R10: 00007f7602c00060 R11: 0000000000000246 R12: 00005636e7d46f80 [4794201.161605] R13: 00007f6437289470 R14: 00005636e7d46f80 R15: 00005636e7bde900 [4794201.170475] FS: 00005636e8877480 GS: 0000000000000000 [4794212.119175] exe[907768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f35ee87f9 cs:33 sp:7f059cef1858 ax:0 si:563f35f41062 di:ffffffffff600000 [4794212.228968] exe[878566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f35ee87f9 cs:33 sp:7f059cef1858 ax:0 si:563f35f41062 di:ffffffffff600000 [4794212.336223] exe[930900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f35ee87f9 cs:33 sp:7f059cef1858 ax:0 si:563f35f41062 di:ffffffffff600000 [4794523.963320] exe[990113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600eeff7f77 cs:33 sp:7eb954b12ee8 ax:8600000 si:5600ef065086 di:ffffffffff600000 [4794524.021817] exe[990119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600eeff7f77 cs:33 sp:7eb954b12ee8 ax:8600000 si:5600ef065086 di:ffffffffff600000 [4794524.043307] exe[990123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600eeff7f77 cs:33 sp:7eb954b12ee8 ax:8600000 si:5600ef065086 di:ffffffffff600000 [4794911.003986] exe[951229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c20f04c7f9 cs:33 sp:7f30f1d82858 ax:0 si:55c20f0a5070 di:ffffffffff600000 [4794921.835730] exe[987534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e3589c7f9 cs:33 sp:7f4b85429858 ax:0 si:564e358f5070 di:ffffffffff600000 [4794980.310453] exe[16539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8a1d917f9 cs:33 sp:7f0081ac2858 ax:0 si:55a8a1dea070 di:ffffffffff600000 [4794991.894606] exe[15076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c4cbe7f9 cs:33 sp:7eb517b7c858 ax:0 si:5576c4d17070 di:ffffffffff600000 [4794992.564779] exe[990158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606256d07f9 cs:33 sp:7fcdd9b0b858 ax:0 si:560625729070 di:ffffffffff600000 [4795052.793801] exe[15778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19bf7c7f9 cs:33 sp:7ebb93e82858 ax:0 si:55e19bfd5070 di:ffffffffff600000 [4795077.293312] exe[996191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563553d667f9 cs:33 sp:7eef5e50f858 ax:0 si:563553dbf070 di:ffffffffff600000 [4795230.093374] exe[25324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c2e7dc7f9 cs:33 sp:7f1892144858 ax:0 si:556c2e835070 di:ffffffffff600000 [4795257.119144] exe[18377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5c61a57f9 cs:33 sp:7fc9cedce858 ax:0 si:55f5c61fe070 di:ffffffffff600000 [4795287.495419] exe[919556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d444f67f9 cs:33 sp:7f59bf9fe858 ax:0 si:561d4454f070 di:ffffffffff600000 [4795322.741131] exe[23947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55772214f7f9 cs:33 sp:7ef5fab2b858 ax:0 si:5577221a8070 di:ffffffffff600000 [4795341.547262] exe[975472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d19a557f9 cs:33 sp:7f51e349e858 ax:0 si:561d19aae070 di:ffffffffff600000 [4795355.240835] exe[27942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d68bae37f9 cs:33 sp:7ff8d1dc8858 ax:0 si:55d68bb3c070 di:ffffffffff600000 [4795496.391427] exe[21040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564bc6df7f9 cs:33 sp:7f31d4f88858 ax:0 si:5564bc738070 di:ffffffffff600000 [4795507.205376] exe[23319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c9dfa37f9 cs:33 sp:7fa0ae25f858 ax:0 si:555c9dffc070 di:ffffffffff600000 [4796610.253532] exe[990123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600eeff7f77 cs:33 sp:7eb954b12ee8 ax:8600000 si:5600ef065086 di:ffffffffff600000 [4796610.312260] exe[990119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600eeff7f77 cs:33 sp:7eb954b12ee8 ax:8600000 si:5600ef065086 di:ffffffffff600000 [4796610.366694] exe[990122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600eeff7f77 cs:33 sp:7eb954af1ee8 ax:8600000 si:5600ef065086 di:ffffffffff600000 [4796610.366716] exe[990119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600eeff7f77 cs:33 sp:7eb954b12ee8 ax:8600000 si:5600ef065086 di:ffffffffff600000 [4797530.777841] potentially unexpected fatal signal 5. [4797530.782989] CPU: 60 PID: 81185 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4797530.793403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4797530.802932] RIP: 0033:0x7fffffffe062 [4797530.806866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4797530.825949] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4797530.832857] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4797530.840309] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4797530.848547] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4797530.855990] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4797530.863448] R13: 0000000000000030 R14: 000000c000518ea0 R15: 00000000000ecfc0 [4797530.871008] FS: 000000c000180090 GS: 0000000000000000 [4797831.339973] potentially unexpected fatal signal 5. [4797831.345127] CPU: 61 PID: 95343 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4797831.355533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4797831.365170] RIP: 0033:0x7fffffffe062 [4797831.369044] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4797831.388192] RSP: 002b:000000c000593d98 EFLAGS: 00000297 [4797831.393733] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4797831.401172] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4797831.408742] RBP: 000000c000593e38 R08: 0000000000000000 R09: 0000000000000000 [4797831.417622] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000593e20 [4797831.426451] R13: 0000000000000018 R14: 000000c00015d1e0 R15: 00000000000f0163 [4797831.433921] FS: 000000c000130890 GS: 0000000000000000 [4797873.912659] exe[82615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563108c6bf77 cs:33 sp:7f5388e3cee8 ax:8600000 si:563108cd9086 di:ffffffffff600000 [4797873.982448] exe[80447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563108c6bf77 cs:33 sp:7f5388e3cee8 ax:8600000 si:563108cd9086 di:ffffffffff600000 [4797873.986509] exe[80506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563108c6bf77 cs:33 sp:7f53889feee8 ax:8600000 si:563108cd9086 di:ffffffffff600000 [4797874.078535] exe[80441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563108c6bf77 cs:33 sp:7f5388e3cee8 ax:8600000 si:563108cd9086 di:ffffffffff600000 [4797874.302200] exe[80789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590076bf77 cs:33 sp:7efe6b7a9ee8 ax:8600000 si:5559007d9086 di:ffffffffff600000 [4797874.367775] exe[79851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590076bf77 cs:33 sp:7efe6b7a9ee8 ax:8600000 si:5559007d9086 di:ffffffffff600000 [4797874.437051] exe[79830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590076bf77 cs:33 sp:7efe6b7a9ee8 ax:8600000 si:5559007d9086 di:ffffffffff600000 [4797874.532102] exe[80786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590076bf77 cs:33 sp:7efe6b7a9ee8 ax:8600000 si:5559007d9086 di:ffffffffff600000 [4797874.602687] exe[81435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590076bf77 cs:33 sp:7efe6b7a9ee8 ax:8600000 si:5559007d9086 di:ffffffffff600000 [4797874.681743] exe[80322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590076bf77 cs:33 sp:7efe6b7a9ee8 ax:8600000 si:5559007d9086 di:ffffffffff600000 [4798095.466597] warn_bad_vsyscall: 12 callbacks suppressed [4798095.466600] exe[67848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7ce462f77 cs:33 sp:7f62478e0ee8 ax:8600000 si:55a7ce4d0086 di:ffffffffff600000 [4798095.617896] exe[74421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7ce462f77 cs:33 sp:7f62478e0ee8 ax:8600000 si:55a7ce4d0086 di:ffffffffff600000 [4798095.713310] exe[92970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7ce462f77 cs:33 sp:7f62478e0ee8 ax:8600000 si:55a7ce4d0086 di:ffffffffff600000 [4798199.556945] exe[107039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647445407f9 cs:33 sp:7fc10cbd3858 ax:0 si:564744599070 di:ffffffffff600000 [4798514.638330] potentially unexpected fatal signal 5. [4798514.643464] CPU: 94 PID: 70748 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4798514.653894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4798514.663429] RIP: 0033:0x7fffffffe062 [4798514.667325] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4798514.686561] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4798514.692107] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4798514.700955] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4798514.709767] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4798514.718643] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4798514.727447] R13: 0000000000000018 R14: 000000c000183520 R15: 000000000000ea24 [4798514.736285] FS: 000000c000130890 GS: 0000000000000000 [4798547.767597] potentially unexpected fatal signal 5. [4798547.772754] CPU: 3 PID: 117507 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4798547.783257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4798547.792809] RIP: 0033:0x7fffffffe062 [4798547.796700] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4798547.815839] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4798547.822782] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4798547.831660] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4798547.840485] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4798547.847973] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4798547.856783] R13: 0000000000000014 R14: 000000c000492d00 R15: 0000000000017610 [4798547.865625] FS: 000000c000180090 GS: 0000000000000000 [4798549.568118] potentially unexpected fatal signal 5. [4798549.573273] CPU: 12 PID: 126297 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4798549.583770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4798549.593299] RIP: 0033:0x7fffffffe062 [4798549.597378] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4798549.609565] potentially unexpected fatal signal 5. [4798549.617852] RSP: 002b:000000c000653cb0 EFLAGS: 00000297 [4798549.622949] CPU: 77 PID: 125468 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4798549.622952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4798549.629869] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4798549.629870] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4798549.629870] RBP: 000000c000653d40 R08: 0000000000000000 R09: 0000000000000000 [4798549.629871] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000653bd8 [4798549.629871] R13: 000000000314a180 R14: 000000c00047fd40 R15: 000000000001e990 [4798549.629872] FS: 00000000045803c0 GS: 0000000000000000 [4798549.697461] RIP: 0033:0x7fffffffe062 [4798549.701411] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4798549.721907] RSP: 002b:000000c000653cb0 EFLAGS: 00000297 [4798549.728935] RAX: 000000000001ed5c RBX: 0000000000000000 RCX: 00007fffffffe05a [4798549.737765] RDX: 0000000000000000 RSI: 000000c000654000 RDI: 0000000000012f00 [4798549.746609] RBP: 000000c000653d40 R08: 000000c000556880 R09: 0000000000000000 [4798549.755454] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000653bd8 [4798549.764322] R13: 000000000314a180 R14: 000000c00047fd40 R15: 000000000001e990 [4798549.773162] FS: 00000000045803c0 GS: 0000000000000000 [4798639.001237] exe[110234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d2e2d57f9 cs:33 sp:7ef136337858 ax:0 si:555d2e32e062 di:ffffffffff600000 [4798639.795998] exe[73485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d2e2d57f9 cs:33 sp:7ef136337858 ax:0 si:555d2e32e062 di:ffffffffff600000 [4798639.885445] exe[103892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d2e2d57f9 cs:33 sp:7ef136337858 ax:0 si:555d2e32e062 di:ffffffffff600000 [4799361.252032] potentially unexpected fatal signal 5. [4799361.257240] CPU: 9 PID: 160632 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4799361.267677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4799361.277242] RIP: 0033:0x7fffffffe062 [4799361.281203] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4799361.301681] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [4799361.308606] RAX: 000055fbb6213000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4799361.317424] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055fbb6213000 [4799361.326262] RBP: 000000c00018de38 R08: 0000000000000009 R09: 00000000019ab000 [4799361.335086] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018de20 [4799361.343917] R13: 0000000000000030 R14: 000000c0001a0ea0 R15: 000000000002528b [4799361.352743] FS: 000000c000180490 GS: 0000000000000000 [4800933.946262] exe[214462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db26ff7f9 cs:33 sp:7f0395a75858 ax:0 si:560db2758062 di:ffffffffff600000 [4800934.024398] exe[210576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db26ff7f9 cs:33 sp:7f0395a75858 ax:0 si:560db2758062 di:ffffffffff600000 [4800934.157109] exe[210848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db26ff7f9 cs:33 sp:7f0395a75858 ax:0 si:560db2758062 di:ffffffffff600000 [4800934.157532] exe[148364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db26ff7f9 cs:33 sp:7f0395a54858 ax:0 si:560db2758062 di:ffffffffff600000 [4800951.126778] exe[201879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3015417f9 cs:33 sp:7f734f13c858 ax:0 si:55d30159a062 di:ffffffffff600000 [4800951.289773] exe[203440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3015417f9 cs:33 sp:7f734f13c858 ax:0 si:55d30159a062 di:ffffffffff600000 [4800951.491471] exe[170740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3015417f9 cs:33 sp:7f734f0d9858 ax:0 si:55d30159a062 di:ffffffffff600000 [4800951.528170] exe[170740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3015417f9 cs:33 sp:7f734f0d9858 ax:0 si:55d30159a062 di:ffffffffff600000 [4800951.573151] exe[170740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3015417f9 cs:33 sp:7f734f0d9858 ax:0 si:55d30159a062 di:ffffffffff600000 [4800951.609071] exe[170740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3015417f9 cs:33 sp:7f734f0d9858 ax:0 si:55d30159a062 di:ffffffffff600000 [4800951.646062] exe[170740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3015417f9 cs:33 sp:7f734f0d9858 ax:0 si:55d30159a062 di:ffffffffff600000 [4800951.681235] exe[170527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3015417f9 cs:33 sp:7f734f0d9858 ax:0 si:55d30159a062 di:ffffffffff600000 [4800951.727223] exe[202972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3015417f9 cs:33 sp:7f734f0d9858 ax:0 si:55d30159a062 di:ffffffffff600000 [4800951.767644] exe[202972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3015417f9 cs:33 sp:7f734f0d9858 ax:0 si:55d30159a062 di:ffffffffff600000 [4802870.903008] potentially unexpected fatal signal 5. [4802870.908156] CPU: 66 PID: 176344 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4802870.918655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4802870.928311] RIP: 0033:0x7fffffffe062 [4802870.932221] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4802870.952787] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4802870.959739] RAX: 0000000000042976 RBX: 0000000000000000 RCX: 00007fffffffe05a [4802870.967179] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [4802870.976018] RBP: 000000c000193e38 R08: 000000c00936a010 R09: 0000000000000000 [4802870.983495] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [4802870.992384] R13: 0000000000000030 R14: 000000c00049cb60 R15: 0000000000027e4a [4802871.001218] FS: 0000000002a49290 GS: 0000000000000000 [4802871.118714] potentially unexpected fatal signal 5. [4802871.124774] CPU: 7 PID: 272720 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4802871.136660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4802871.147592] RIP: 0033:0x7fffffffe062 [4802871.152835] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4802871.173328] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4802871.180202] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4802871.187738] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4802871.196572] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4802871.205588] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4802871.213026] R13: 0000000000000030 R14: 000000c00049cb60 R15: 0000000000027e4a [4802871.220466] FS: 0000000002a49290 GS: 0000000000000000 [4803333.675193] potentially unexpected fatal signal 5. [4803333.680337] CPU: 67 PID: 302898 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4803333.680879] potentially unexpected fatal signal 5. [4803333.690839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4803333.695935] CPU: 4 PID: 296221 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4803333.695936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4803333.695941] RIP: 0033:0x7fffffffe062 [4803333.695944] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4803333.695945] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4803333.695947] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4803333.695948] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f32430f3000 [4803333.695949] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4803333.695950] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4803333.695950] R13: 0000000000000018 R14: 000000c0003f7a00 R15: 00000000000478c0 [4803333.695951] FS: 000000c000476090 GS: 0000000000000000 [4803333.696014] potentially unexpected fatal signal 5. [4803333.705498] RIP: 0033:0x7fffffffe062 [4803333.705501] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4803333.705502] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4803333.705503] RAX: 0000563998c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4803333.705504] RDX: 0000000000000001 RSI: 00000000001ab000 RDI: 0000563998c00000 [4803333.705504] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000bd1c000 [4803333.705505] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [4803333.705506] R13: 0000000000000018 R14: 000000c0003f7a00 R15: 00000000000478c0 [4803333.705507] FS: 000000c000476090 GS: 0000000000000000 [4803333.737719] potentially unexpected fatal signal 5. [4803333.752071] CPU: 4 PID: 295984 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4803333.759086] CPU: 26 PID: 295910 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4803333.759087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4803333.759091] RIP: 0033:0x7fffffffe062 [4803333.759093] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4803333.759095] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4803333.768042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4803333.768048] RIP: 0033:0x7fffffffe062 [4803333.768052] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4803333.768055] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4803333.776904] RAX: 00007f2be7b05000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4803333.776906] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f2be7b05000 [4803333.776907] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000003bf7000 [4803333.776908] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [4803333.776909] R13: 0000000000000018 R14: 000000c0003f7a00 R15: 00000000000478c0 [4803333.776912] FS: 000000c000476090 GS: 0000000000000000 [4803333.785727] RAX: 00007fa6a209e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4803333.785728] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fa6a209e000 [4803333.785728] RBP: 000000c00013de38 R08: 0000000000000009 R09: 00000000041e6000 [4803333.785729] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [4803333.785730] R13: 0000000000000018 R14: 000000c0003f7a00 R15: 00000000000478c0 [4803333.785731] FS: 000000c000476090 GS: 0000000000000000 [4803648.248694] potentially unexpected fatal signal 5. [4803648.253851] CPU: 64 PID: 274733 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4803648.264472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4803648.274106] RIP: 0033:0x7fffffffe062 [4803648.278013] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4803648.297388] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4803648.304321] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4803648.313613] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4803648.322539] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4803648.330001] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4803648.338929] R13: 000000000000002c R14: 000000c00016fba0 R15: 0000000000042ccc [4803648.347826] FS: 000000c000500090 GS: 0000000000000000 [4803722.484570] warn_bad_vsyscall: 24 callbacks suppressed [4803722.484573] exe[311259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c249e457f9 cs:33 sp:7f19c8033858 ax:0 si:55c249e9e097 di:ffffffffff600000 [4803854.403575] exe[338226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2889c97f9 cs:33 sp:7f4e2312e858 ax:0 si:55e288a22097 di:ffffffffff600000 [4803894.793676] exe[344608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a22475d7f9 cs:33 sp:7efea234a858 ax:0 si:55a2247b6097 di:ffffffffff600000 [4803904.030446] exe[344273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e266847f9 cs:33 sp:7f4ce7c30858 ax:0 si:560e266dd097 di:ffffffffff600000 [4803945.204181] exe[335874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709aedd7f9 cs:33 sp:7fcd51d7b858 ax:0 si:55709af36097 di:ffffffffff600000 [4804087.589435] exe[352220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b874f77f9 cs:33 sp:7fd301d9a858 ax:0 si:561b87550097 di:ffffffffff600000 [4804099.995410] exe[354284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579591887f9 cs:33 sp:7f42d687c858 ax:0 si:5579591e1097 di:ffffffffff600000 [4804132.443126] exe[355974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3e7ccc7f9 cs:33 sp:7ee17e8e5858 ax:0 si:55e3e7d25097 di:ffffffffff600000 [4804163.988523] exe[359008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b874f77f9 cs:33 sp:7fd301d9a858 ax:0 si:561b87550097 di:ffffffffff600000 [4804165.605828] exe[354219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b0b7557f9 cs:33 sp:7ff1f79e5858 ax:0 si:562b0b7ae097 di:ffffffffff600000 [4804193.754647] exe[356092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3e7ccc7f9 cs:33 sp:7ee17e8e5858 ax:0 si:55e3e7d25097 di:ffffffffff600000 [4804201.742768] exe[361257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a459ab47f9 cs:33 sp:7ee719e55858 ax:0 si:55a459b0d097 di:ffffffffff600000 [4804205.892430] exe[362376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56149e03f7f9 cs:33 sp:7fb583daa858 ax:0 si:56149e098097 di:ffffffffff600000 [4804207.075156] exe[363567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8974d7f9 cs:33 sp:7ebaf3f47858 ax:0 si:559e897a6097 di:ffffffffff600000 [4804286.808985] exe[362622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af2db8d7f9 cs:33 sp:7f52e1896858 ax:0 si:55af2dbe6097 di:ffffffffff600000 [4804292.614018] exe[369406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a459ab47f9 cs:33 sp:7ee719e55858 ax:0 si:55a459b0d097 di:ffffffffff600000 [4804295.577259] exe[369164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610418387f9 cs:33 sp:7f1a73f1c858 ax:0 si:561041891097 di:ffffffffff600000 [4804297.979235] exe[362126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624dde667f9 cs:33 sp:7ec7a5275858 ax:0 si:5624ddebf097 di:ffffffffff600000 [4804339.168272] exe[373534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56413b0047f9 cs:33 sp:7ff0037fe858 ax:0 si:56413b05d097 di:ffffffffff600000 [4804351.053358] exe[369417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610418387f9 cs:33 sp:7f1a73f1c858 ax:0 si:561041891097 di:ffffffffff600000 [4804458.754988] exe[373551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621aca197f9 cs:33 sp:7f8f16c58858 ax:0 si:5621aca72097 di:ffffffffff600000 [4804494.883340] exe[373387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571a43457f9 cs:33 sp:7fbe528cb858 ax:0 si:5571a439e097 di:ffffffffff600000 [4804550.900065] exe[381598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612d50957f9 cs:33 sp:7f3215f7f858 ax:0 si:5612d50ee097 di:ffffffffff600000 [4804557.407149] exe[377652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406bd227f9 cs:33 sp:7f13aed1a858 ax:0 si:56406bd7b062 di:ffffffffff600000 [4804557.562484] exe[377484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406bd227f9 cs:33 sp:7f13aed1a858 ax:0 si:56406bd7b062 di:ffffffffff600000 [4804557.691556] exe[377484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406bd227f9 cs:33 sp:7f13aed1a858 ax:0 si:56406bd7b062 di:ffffffffff600000 [4804625.851481] exe[352960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709aedd7f9 cs:33 sp:7fcd51d7b858 ax:0 si:55709af36097 di:ffffffffff600000 [4804677.334848] exe[390230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555bca707f9 cs:33 sp:7f6b919fe858 ax:0 si:5555bcac9097 di:ffffffffff600000 [4805028.223481] exe[397516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555bca707f9 cs:33 sp:7f6b919fe858 ax:0 si:5555bcac9097 di:ffffffffff600000 [4805220.368092] exe[399120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557811d277f9 cs:33 sp:7f6ea9c4a858 ax:0 si:557811d80097 di:ffffffffff600000 [4805275.923770] exe[399331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ec74e27f9 cs:33 sp:7fbffc518858 ax:0 si:562ec753b062 di:ffffffffff600000 [4805276.005393] exe[399623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ec74e27f9 cs:33 sp:7fbffc4d6858 ax:0 si:562ec753b062 di:ffffffffff600000 [4805276.082114] exe[366736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ec74e27f9 cs:33 sp:7fbffc4f7858 ax:0 si:562ec753b062 di:ffffffffff600000 [4805318.560389] exe[403707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d01e8b7f9 cs:33 sp:7ebb051fe858 ax:0 si:559d01ee4097 di:ffffffffff600000 [4805498.228679] exe[402057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563923a07f9 cs:33 sp:7fbcb07fe858 ax:0 si:5563923f9097 di:ffffffffff600000 [4805746.966941] exe[393977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56413b012af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000000 [4805747.088388] exe[425460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56413b012af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000000 [4805747.239589] exe[394540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56413b012af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000000 [4805747.260245] exe[401549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56413b012af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000000 [4805774.897522] exe[422283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557811d277f9 cs:33 sp:7f6ea9c4a858 ax:0 si:557811d80097 di:ffffffffff600000 [4805822.437120] exe[401245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d01e8b7f9 cs:33 sp:7ebb051fe858 ax:0 si:559d01ee4097 di:ffffffffff600000 [4806659.244820] exe[410024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563923a07f9 cs:33 sp:7fbcb07fe858 ax:0 si:5563923f9097 di:ffffffffff600000 [4807107.840587] exe[423892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ab8c147f9 cs:33 sp:7f1f93c35858 ax:0 si:558ab8c6d062 di:ffffffffff600000 [4807107.909928] exe[409379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ab8c147f9 cs:33 sp:7f1f93c35858 ax:0 si:558ab8c6d062 di:ffffffffff600000 [4807108.008917] exe[424008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ab8c147f9 cs:33 sp:7f1f93c35858 ax:0 si:558ab8c6d062 di:ffffffffff600000 [4807682.709150] potentially unexpected fatal signal 5. [4807682.714375] CPU: 9 PID: 464632 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4807682.724912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4807682.734866] RIP: 0033:0x7fffffffe062 [4807682.738767] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4807682.757990] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4807682.763792] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4807682.772712] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4807682.780704] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4807682.788336] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [4807682.796329] R13: 0000000000000030 R14: 000000c00019e820 R15: 0000000000055ee6 [4807682.805159] FS: 000000c000130c90 GS: 0000000000000000 [4807682.981490] potentially unexpected fatal signal 5. [4807682.986903] CPU: 36 PID: 464595 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4807682.997417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4807683.007052] RIP: 0033:0x7fffffffe062 [4807683.010972] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4807683.030171] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4807683.037191] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4807683.044966] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4807683.052447] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4807683.061282] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4807683.070129] R13: 0000000000000030 R14: 000000c00019e820 R15: 0000000000055ee6 [4807683.077596] FS: 000000c000130c90 GS: 0000000000000000 [4807683.189675] potentially unexpected fatal signal 5. [4807683.195269] CPU: 92 PID: 464547 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4807683.200976] potentially unexpected fatal signal 5. [4807683.207456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4807683.212545] CPU: 24 PID: 464640 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4807683.212547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4807683.212551] RIP: 0033:0x7fffffffe062 [4807683.212554] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4807683.212555] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4807683.212556] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4807683.212557] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4807683.212557] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4807683.212558] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [4807683.212558] R13: 0000000000000030 R14: 000000c00019e820 R15: 0000000000055ee6 [4807683.212559] FS: 000000c000130c90 GS: 0000000000000000 [4807683.317193] RIP: 0033:0x7fffffffe062 [4807683.321280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4807683.329548] potentially unexpected fatal signal 5. [4807683.342134] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4807683.347614] CPU: 39 PID: 464583 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4807683.353247] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4807683.363829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4807683.372661] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4807683.372663] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4807683.372664] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [4807683.372665] R13: 0000000000000030 R14: 000000c00019e820 R15: 0000000000055ee6 [4807683.372666] FS: 000000c000130c90 GS: 0000000000000000 [4807683.420449] RIP: 0033:0x7fffffffe062 [4807683.424339] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4807683.443776] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [4807683.449321] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4807683.456765] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4807683.465610] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [4807683.473061] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [4807683.480118] potentially unexpected fatal signal 5. [4807683.480622] R13: 0000000000000030 R14: 000000c00019e820 R15: 0000000000055ee6 [4807683.485849] CPU: 72 PID: 464540 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4807683.485851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4807683.485857] RIP: 0033:0x7fffffffe062 [4807683.493288] FS: 000000c000130c90 GS: 0000000000000000 [4807683.524152] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4807683.543650] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4807683.549368] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4807683.551469] potentially unexpected fatal signal 5. [4807683.558212] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4807683.563436] CPU: 83 PID: 356953 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4807683.563437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4807683.563441] RIP: 0033:0x7fffffffe062 [4807683.563445] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4807683.572269] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4807683.572270] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4807683.572271] R13: 0000000000000030 R14: 000000c000514b60 R15: 0000000000055eea [4807683.572272] FS: 000000c000130890 GS: 0000000000000000 [4807683.648003] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4807683.654013] RAX: 000000000007173d RBX: 0000000000000000 RCX: 00007fffffffe05a [4807683.662989] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [4807683.670439] RBP: 000000c00013de38 R08: 000000c00d491b40 R09: 0000000000000000 [4807683.678131] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4807683.686976] R13: 0000000000000030 R14: 000000c000514b60 R15: 0000000000055eea [4807683.694444] FS: 000000c000130890 GS: 0000000000000000 [4807684.913913] potentially unexpected fatal signal 5. [4807684.919054] CPU: 40 PID: 464661 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4807684.929797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4807684.939399] RIP: 0033:0x7fffffffe062 [4807684.943453] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4807684.962765] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4807684.969693] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4807684.978610] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [4807684.987421] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4807684.996277] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4807685.005109] R13: 0000000000000030 R14: 000000c000514b60 R15: 0000000000055eea [4807685.013985] FS: 000000c000130890 GS: 0000000000000000 [4807762.127440] potentially unexpected fatal signal 5. [4807762.132598] CPU: 44 PID: 448331 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4807762.143191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4807762.152714] RIP: 0033:0x7fffffffe062 [4807762.156610] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4807762.176580] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4807762.182305] RAX: 000055727ec43000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4807762.189790] RDX: 0000000000000003 RSI: 00000000001bd000 RDI: 000055727ec43000 [4807762.198766] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 0000000012000000 [4807762.207629] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [4807762.216476] R13: 000000000000003e R14: 000000c0004cb520 R15: 000000000006d0b5 [4807762.225432] FS: 000000000266cad0 GS: 0000000000000000 [4807910.155515] exe[475753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fdf743f77 cs:33 sp:7ec5fb79dee8 ax:8600000 si:559fdf7b1086 di:ffffffffff600000 [4807910.200618] exe[475752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fdf743f77 cs:33 sp:7ec5fb79dee8 ax:8600000 si:559fdf7b1086 di:ffffffffff600000 [4807910.263961] exe[475753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fdf743f77 cs:33 sp:7ec5fb79dee8 ax:8600000 si:559fdf7b1086 di:ffffffffff600000 [4807911.677585] exe[484962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fdf743f77 cs:33 sp:7ec5fb79dee8 ax:8600000 si:559fdf7b1086 di:ffffffffff600000 [4807911.723787] exe[484962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fdf743f77 cs:33 sp:7ec5fb79dee8 ax:8600000 si:559fdf7b1086 di:ffffffffff600000 [4807911.777017] exe[484962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fdf743f77 cs:33 sp:7ec5fb79dee8 ax:8600000 si:559fdf7b1086 di:ffffffffff600000 [4807911.821456] exe[475752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fdf743f77 cs:33 sp:7ec5fb79dee8 ax:8600000 si:559fdf7b1086 di:ffffffffff600000 [4807911.872229] exe[475753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fdf743f77 cs:33 sp:7ec5fb79dee8 ax:8600000 si:559fdf7b1086 di:ffffffffff600000 [4807911.927081] exe[475753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fdf743f77 cs:33 sp:7ec5fb79dee8 ax:8600000 si:559fdf7b1086 di:ffffffffff600000 [4807911.988881] exe[484962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fdf743f77 cs:33 sp:7ec5fb79dee8 ax:8600000 si:559fdf7b1086 di:ffffffffff600000 [4808005.666912] potentially unexpected fatal signal 5. [4808005.670825] potentially unexpected fatal signal 5. [4808005.672500] CPU: 5 PID: 500300 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4808005.678665] CPU: 20 PID: 500272 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4808005.678666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4808005.678670] RIP: 0033:0x7fffffffe062 [4808005.678673] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4808005.678673] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4808005.678675] RAX: 000000000007a253 RBX: 0000000000000000 RCX: 00007fffffffe05a [4808005.678675] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [4808005.678676] RBP: 000000c00013de38 R08: 000000c0006333c0 R09: 0000000000000000 [4808005.678676] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [4808005.678677] R13: 0000000000000034 R14: 000000c000582340 R15: 000000000007a02b [4808005.678678] FS: 000000c000130890 GS: 0000000000000000 [4808005.802511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4808005.813995] RIP: 0033:0x7fffffffe062 [4808005.819618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4808005.843480] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4808005.851571] RAX: 0000564201107000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4808005.862369] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000564201107000 [4808005.871266] RBP: 000000c00013de38 R08: 0000000000000009 R09: 00000000101a2000 [4808005.880544] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [4808005.890180] R13: 0000000000000034 R14: 000000c000582340 R15: 000000000007a02b [4808005.899738] FS: 000000c000130890 GS: 0000000000000000 [4808029.680126] potentially unexpected fatal signal 5. [4808029.686028] CPU: 81 PID: 501663 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4808029.697756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4808029.707569] RIP: 0033:0x7fffffffe062 [4808029.711686] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4808029.733093] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4808029.738702] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4808029.747741] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000562432000000 [4808029.757512] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [4808029.766453] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [4808029.775969] R13: 000000000000002c R14: 000000c0003f96c0 R15: 000000000007a656 [4808029.784973] FS: 000000c000130890 GS: 0000000000000000 [4808066.069208] potentially unexpected fatal signal 5. [4808066.075684] CPU: 84 PID: 509579 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4808066.086298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4808066.096434] RIP: 0033:0x7fffffffe062 [4808066.100762] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4808066.119901] RSP: 002b:000000c00054fcb0 EFLAGS: 00000297 [4808066.125615] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4808066.135475] RDX: 0000000000000000 RSI: 0000000000065000 RDI: 000055d16cb9b000 [4808066.145040] RBP: 000000c00054fd40 R08: 0000000000000000 R09: 0000000000000000 [4808066.154147] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00054fbd8 [4808066.163545] R13: 000000c000138800 R14: 000000c000590680 R15: 0000000000079923 [4808066.172573] FS: 00007fdc7b8896c0 GS: 0000000000000000 [4808132.693090] potentially unexpected fatal signal 5. [4808132.699589] CPU: 75 PID: 488087 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4808132.710209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4808132.720624] RIP: 0033:0x7fffffffe062 [4808132.724891] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4808132.745417] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [4808132.752721] RAX: 00005654b7600000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4808132.761699] RDX: 0000000000000003 RSI: 00000000000e8000 RDI: 00005654b7600000 [4808132.770504] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000dce8000 [4808132.777980] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [4808132.786977] R13: 0000000000000030 R14: 000000c0001ab520 R15: 0000000000075661 [4808132.796114] FS: 000000c000180490 GS: 0000000000000000 [4808144.628305] warn_bad_vsyscall: 4 callbacks suppressed [4808144.628309] exe[427912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde29f67f9 cs:33 sp:7f1605256ee8 ax:0 si:20000040 di:ffffffffff600000 [4808144.996528] exe[427933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde29f67f9 cs:33 sp:7f1605235ee8 ax:0 si:20000040 di:ffffffffff600000 [4808145.037646] exe[427933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde29f67f9 cs:33 sp:7f1605235ee8 ax:0 si:20000040 di:ffffffffff600000 [4808145.079958] exe[427933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde29f67f9 cs:33 sp:7f1605235ee8 ax:0 si:20000040 di:ffffffffff600000 [4808145.121211] exe[427933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde29f67f9 cs:33 sp:7f1605235ee8 ax:0 si:20000040 di:ffffffffff600000 [4808145.158115] exe[427933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde29f67f9 cs:33 sp:7f1605235ee8 ax:0 si:20000040 di:ffffffffff600000 [4808145.195669] exe[427933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde29f67f9 cs:33 sp:7f1605235ee8 ax:0 si:20000040 di:ffffffffff600000 [4808145.234046] exe[427933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde29f67f9 cs:33 sp:7f1605235ee8 ax:0 si:20000040 di:ffffffffff600000 [4808145.275241] exe[427933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde29f67f9 cs:33 sp:7f1605235ee8 ax:0 si:20000040 di:ffffffffff600000 [4808145.313944] exe[427933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde29f67f9 cs:33 sp:7f1605235ee8 ax:0 si:20000040 di:ffffffffff600000 [4808300.375940] potentially unexpected fatal signal 5. [4808300.382005] CPU: 16 PID: 541240 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4808300.392506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4808300.403251] RIP: 0033:0x7fffffffe062 [4808300.407130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4808300.427971] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [4808300.434982] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [4808300.442484] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00005634d4800000 [4808300.451504] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [4808300.460718] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [4808300.470781] R13: 0000000000000016 R14: 000000c0004d7860 R15: 0000000000084132 [4808300.479807] FS: 0000000002670d30 GS: 0000000000000000 [4808398.399680] potentially unexpected fatal signal 5. [4808398.405365] CPU: 39 PID: 551844 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [4808398.416018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [4808398.426065] RIP: 0033:0x7fffffffe062 [4808398.430105] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [4808398.449534] RSP: 002b:000000c0004d7d98 EFLAGS: 00000297 [4808398.455114] RAX: 000000000008704a RBX: 0000000000000000 RCX: 00007fffffffe05a [4808398.464811] RDX: 0000000000000000 RSI: 000000c0004d8000 RDI: 0000000000012f00 [4808398.472504] RBP: 000000c0004d7e38 R08: 000000c0007c8100 R09: 0000000000000000 [4808398.482122] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004d7e20 [4808398.491788] R13: 0000000000000016 R14: 000000c0001ad520 R15: 0000000000086841 [4808398.500648] FS: 000000c0004ca090 GS: 0000000000000000