I0912 14:00:43.519379 986007 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0912 14:00:43.519548 986007 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0912 14:00:46.519358 986007 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0912 14:00:47.519137 986007 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0912 14:01:11.519038 986007 sampler.go:191] Time: Adjusting syscall overhead down to 875 I0912 14:01:22.243907 987688 main.go:188] *************************** I0912 14:01:22.244020 987688 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-cover-1 /syz-executor525064465] I0912 14:01:22.244174 987688 main.go:190] Version 0.0.0 I0912 14:01:22.244205 987688 main.go:191] GOOS: linux I0912 14:01:22.244223 987688 main.go:192] GOARCH: amd64 I0912 14:01:22.244248 987688 main.go:193] PID: 987688 I0912 14:01:22.244268 987688 main.go:194] UID: 0, GID: 0 I0912 14:01:22.244320 987688 main.go:195] Configuration: I0912 14:01:22.244368 987688 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0912 14:01:22.244448 987688 main.go:197] Platform: ptrace I0912 14:01:22.244474 987688 main.go:198] FileAccess: exclusive I0912 14:01:22.244533 987688 main.go:199] Directfs: true I0912 14:01:22.244569 987688 main.go:200] Overlay: all:self I0912 14:01:22.244618 987688 main.go:201] Network: host, logging: false I0912 14:01:22.244686 987688 main.go:202] Strace: false, max size: 1024, syscalls: I0912 14:01:22.244740 987688 main.go:203] IOURING: false I0912 14:01:22.244772 987688 main.go:204] Debug: true I0912 14:01:22.244824 987688 main.go:205] Systemd: false I0912 14:01:22.244856 987688 main.go:206] *************************** W0912 14:01:22.244912 987688 main.go:211] Block the TERM signal. This is only safe in tests! D0912 14:01:22.245149 987688 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0912 14:01:22.250691 987688 container.go:649] Signal container, cid: ci-gvisor-ptrace-3-race-cover-1, signal: signal 0 (0) D0912 14:01:22.250794 987688 sandbox.go:1181] Signal sandbox "ci-gvisor-ptrace-3-race-cover-1" D0912 14:01:22.250820 987688 sandbox.go:604] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D0912 14:01:22.251082 987688 urpc.go:568] urpc: successfully marshalled 111 bytes. D0912 14:01:22.251376 986007 urpc.go:611] urpc: unmarshal success. D0912 14:01:22.251664 986007 controller.go:620] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-cover-1, PID: 0, signal: 0, mode: Process D0912 14:01:22.252019 986007 urpc.go:568] urpc: successfully marshalled 37 bytes. D0912 14:01:22.252128 987688 urpc.go:611] urpc: unmarshal success. D0912 14:01:22.252225 987688 exec.go:129] Exec arguments: /syz-executor525064465 D0912 14:01:22.252281 987688 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0912 14:01:22.252333 987688 container.go:568] Execute in container, cid: ci-gvisor-ptrace-3-race-cover-1, args: /syz-executor525064465 D0912 14:01:22.252373 987688 sandbox.go:553] Executing new process in container "ci-gvisor-ptrace-3-race-cover-1" in sandbox "ci-gvisor-ptrace-3-race-cover-1" D0912 14:01:22.252414 987688 sandbox.go:604] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D0912 14:01:22.252914 987688 urpc.go:568] urpc: successfully marshalled 466 bytes. D0912 14:01:22.253165 986007 urpc.go:611] urpc: unmarshal success. D0912 14:01:22.254087 986007 controller.go:368] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-cover-1, args: /syz-executor525064465 I0912 14:01:22.254916 986007 kernel.go:847] EXEC: [/syz-executor525064465] D0912 14:01:22.261307 986007 syscalls.go:262] Allocating stack with size of 8388608 bytes D0912 14:01:22.264174 986007 loader.go:1132] updated processes: map[{ci-gvisor-ptrace-3-race-cover-1 0}:0xc0001ab890 {ci-gvisor-ptrace-3-race-cover-1 7}:0xc000295c80] D0912 14:01:22.264375 986007 urpc.go:568] urpc: successfully marshalled 36 bytes. D0912 14:01:22.264539 987688 urpc.go:611] urpc: unmarshal success. D0912 14:01:22.264629 987688 container.go:637] Wait on process 7 in container, cid: ci-gvisor-ptrace-3-race-cover-1 D0912 14:01:22.264698 987688 sandbox.go:1135] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-3-race-cover-1" D0912 14:01:22.264765 987688 sandbox.go:604] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D0912 14:01:22.264946 987688 urpc.go:568] urpc: successfully marshalled 93 bytes. D0912 14:01:22.265299 986007 urpc.go:611] urpc: unmarshal success. D0912 14:01:22.265547 986007 controller.go:559] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-cover-1, pid: 7 I0912 14:01:22.276579 986007 compat.go:120] Unsupported syscall rseq(0x55bdac1a8ca0,0x20,0x0,0x53053053,0x0,0x55bdac174b48). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. executing program panic: Unknown syscall 1 error: strconv.ParseInt: parsing "./file1": invalid syntax goroutine 179 [running]: panic({0x2a9140, 0xc0009867d0}) GOROOT/src/runtime/panic.go:987 +0x3bb fp=0xc00078f8d8 sp=0xc00078f818 pc=0x114a49b gvisor.dev/gvisor/pkg/sentry/kernel.ExtractErrno({0x6d8d20?, 0xc000732390?}, 0x83?) pkg/sentry/kernel/task_syscall.go:485 +0x3ce fp=0xc00078f968 sp=0xc00078f8d8 pc=0x1a8a6ae gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00072b500, 0x1?, {{0x4}, {0x20000080}, {0x83}, {0x6}, {0x6}, {0x6}}) pkg/sentry/kernel/task_syscall.go:332 +0x27c fp=0xc00078fa08 sp=0xc00078f968 pc=0x1a8843c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007282d0?, 0xc00078fb37?, {{0x4}, {0x20000080}, {0x83}, {0x6}, {0x6}, {0x6}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc00078fa80 sp=0xc00078fa08 pc=0x1a87b45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00072b500) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc00078fba8 sp=0xc00078fa80 pc=0x1a8765b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00072b500?, 0xc00072b500) pkg/sentry/kernel/task_run.go:269 +0x22b4 fp=0xc00078fe68 sp=0xc00078fba8 pc=0x1a6ffd4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00072b500, 0x8) pkg/sentry/kernel/task_run.go:98 +0x35b fp=0xc00078ffb0 sp=0xc00078fe68 pc=0x1a6d2bb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:390 +0x48 fp=0xc00078ffe0 sp=0xc00078ffb0 pc=0x1a83828 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00078ffe8 sp=0xc00078ffe0 pc=0x1183381 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:390 +0x1da goroutine 1 [semacquire]: runtime.gopark(0xc000558300?, 0xc0008803c0?, 0x0?, 0x0?, 0xc00044f168?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000c430f8 sp=0xc000c430d8 pc=0x114d6d6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc000282200, 0xf8?, 0x1, 0x0, 0x1?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc000c43160 sp=0xc000c430f8 pc=0x116058f sync.runtime_Semacquire(0xc000282200?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc000c43198 sp=0xc000c43160 pc=0x117e967 sync.(*WaitGroup).Wait(0xc0002821f8) GOROOT/src/sync/waitgroup.go:116 +0xa5 fp=0xc000c431c8 sp=0xc000c43198 pc=0x1196b25 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000694700) pkg/sentry/kernel/kernel.go:1164 +0x5d fp=0xc000c431e8 sp=0xc000c431c8 pc=0x1a17c3d gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0002e4400) runsc/boot/loader.go:1214 +0x3e fp=0xc000c43208 sp=0xc000c431e8 pc=0x22c0d3e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001c1080, {0xc0001ba0e0?, 0xf?}, 0xc0001942a0, {0xc00068e020, 0x2, 0xc0000061a0?}) runsc/cmd/boot.go:482 +0x2766 fp=0xc000c43ba0 sp=0xc000c43208 pc=0x24427c6 github.com/google/subcommands.(*Commander).Execute(0xc0001bc000, {0x6e67b0, 0xc0001ae008}, {0xc00068e020, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x722 fp=0xc000c43cb8 sp=0xc000c43ba0 pc=0x128ba22 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:218 +0x2130 fp=0xc000c43f68 sp=0xc000c43cb8 pc=0x2489bb0 main.main() runsc/main.go:31 +0x25 fp=0xc000c43f80 sp=0xc000c43f68 pc=0x248ad05 runtime.main() GOROOT/src/runtime/proc.go:250 +0x207 fp=0xc000c43fe0 sp=0xc000c43f80 pc=0x114d287 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000c43fe8 sp=0xc000c43fe0 pc=0x1183381 goroutine 2 [force gc (idle)]: runtime.gopark(0x33d4980?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001347b0 sp=0xc000134790 pc=0x114d6d6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.forcegchelper() GOROOT/src/runtime/proc.go:305 +0xb0 fp=0xc0001347e0 sp=0xc0001347b0 pc=0x114d510 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x1183381 created by runtime.init.6 GOROOT/src/runtime/proc.go:293 +0x25 goroutine 18 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000204f80 sp=0xc000204f60 pc=0x114d6d6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:319 +0xde fp=0xc000204fc8 sp=0xc000204f80 pc=0x1137b3e runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc000204fe0 sp=0xc000204fc8 pc=0x112cdc6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000204fe8 sp=0xc000204fe0 pc=0x1183381 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 19 [runnable]: runtime.gopark(0xc00018e000?, 0x6cee78?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000142f70 sp=0xc000142f50 pc=0x114d6d6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.(*scavengerState).park(0x33d3de0) GOROOT/src/runtime/mgcscavenge.go:400 +0x53 fp=0xc000142fa0 sp=0xc000142f70 pc=0x1135a33 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:633 +0x65 fp=0xc000142fc8 sp=0xc000142fa0 pc=0x1136005 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc000142fe0 sp=0xc000142fc8 pc=0x112cd66 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000142fe8 sp=0xc000142fe0 pc=0x1183381 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 20 [finalizer wait]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000148e28 sp=0xc000148e08 pc=0x114d6d6 runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x13d fp=0xc000148fe0 sp=0xc000148e28 pc=0x112bd7d runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000148fe8 sp=0xc000148fe0 pc=0x1183381 created by runtime.createfing GOROOT/src/runtime/mfinal.go:163 +0x45 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000203f50 sp=0xc000203f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000203fe0 sp=0xc000203f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000203fe8 sp=0xc000203fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 3 [GC worker (idle)]: runtime.gopark(0x11211e7?, 0x48?, 0xc0?, 0x2e?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000202f50 sp=0xc000202f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000202fe0 sp=0xc000202f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000202fe8 sp=0xc000202fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0xc00018e000?, 0x6cee78?, 0x1?, 0x0?, 0x1137acb?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000201f50 sp=0xc000201f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000201fe0 sp=0xc000201f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000201fe8 sp=0xc000201fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000200f50 sp=0xc000200f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000200fe0 sp=0xc000200f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000200fe8 sp=0xc000200fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 4 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016df50 sp=0xc00016df30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016dfe0 sp=0xc00016df50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016dfe8 sp=0xc00016dfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016cf50 sp=0xc00016cf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016cfe0 sp=0xc00016cf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016cfe8 sp=0xc00016cfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016bf50 sp=0xc00016bf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016bfe0 sp=0xc00016bf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016bfe8 sp=0xc00016bfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016af50 sp=0xc00016af30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016afe0 sp=0xc00016af50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016afe8 sp=0xc00016afe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000169f50 sp=0xc000169f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000169fe0 sp=0xc000169f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000169fe8 sp=0xc000169fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000168f50 sp=0xc000168f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000168fe0 sp=0xc000168f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000168fe8 sp=0xc000168fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000167f50 sp=0xc000167f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000167fe0 sp=0xc000167f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000167fe8 sp=0xc000167fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000166f50 sp=0xc000166f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000166fe0 sp=0xc000166f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000166fe8 sp=0xc000166fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021ff50 sp=0xc00021ff30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021ffe0 sp=0xc00021ff50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021ffe8 sp=0xc00021ffe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021ef50 sp=0xc00021ef30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021efe0 sp=0xc00021ef50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021efe8 sp=0xc00021efe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021df50 sp=0xc00021df30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021dfe0 sp=0xc00021df50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021dfe8 sp=0xc00021dfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x11211e7?, 0x48?, 0xc0?, 0x2e?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021cf50 sp=0xc00021cf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021cfe0 sp=0xc00021cf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021cfe8 sp=0xc00021cfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0xc00018e000?, 0x6cee78?, 0x1?, 0x0?, 0x1137acb?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021bf50 sp=0xc00021bf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021bfe0 sp=0xc00021bf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021bfe8 sp=0xc00021bfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021af50 sp=0xc00021af30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021afe0 sp=0xc00021af50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021afe8 sp=0xc00021afe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000219f50 sp=0xc000219f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000219fe0 sp=0xc000219f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000219fe8 sp=0xc000219fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000218f50 sp=0xc000218f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000218fe0 sp=0xc000218f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000218fe8 sp=0xc000218fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a5f50 sp=0xc0004a5f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a5fe0 sp=0xc0004a5f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a5fe8 sp=0xc0004a5fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a4f50 sp=0xc0004a4f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a4fe0 sp=0xc0004a4f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a4fe8 sp=0xc0004a4fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a3f50 sp=0xc0004a3f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a3fe0 sp=0xc0004a3f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a3fe8 sp=0xc0004a3fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a2f50 sp=0xc0004a2f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a2fe0 sp=0xc0004a2f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a2fe8 sp=0xc0004a2fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a1f50 sp=0xc0004a1f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a1fe0 sp=0xc0004a1f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a1fe8 sp=0xc0004a1fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a0f50 sp=0xc0004a0f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a0fe0 sp=0xc0004a0f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a0fe8 sp=0xc0004a0fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049ff50 sp=0xc00049ff30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049ffe0 sp=0xc00049ff50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049ffe8 sp=0xc00049ffe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00049ef50 sp=0xc00049ef30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00049efe0 sp=0xc00049ef50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00049efe8 sp=0xc00049efe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x11211e7?, 0x48?, 0xc0?, 0x2e?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004adf50 sp=0xc0004adf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004adfe0 sp=0xc0004adf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004adfe8 sp=0xc0004adfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004acf50 sp=0xc0004acf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004acfe0 sp=0xc0004acf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004acfe8 sp=0xc0004acfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004abf50 sp=0xc0004abf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004abfe0 sp=0xc0004abf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004abfe8 sp=0xc0004abfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0xc00018e000?, 0x6cee78?, 0x1?, 0x0?, 0x1137acb?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004aaf50 sp=0xc0004aaf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004aafe0 sp=0xc0004aaf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004aafe8 sp=0xc0004aafe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a9f50 sp=0xc0004a9f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a9fe0 sp=0xc0004a9f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a9fe8 sp=0xc0004a9fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a8f50 sp=0xc0004a8f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a8fe0 sp=0xc0004a8f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a8fe8 sp=0xc0004a8fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a7f50 sp=0xc0004a7f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a7fe0 sp=0xc0004a7f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a7fe8 sp=0xc0004a7fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004a6f50 sp=0xc0004a6f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004a6fe0 sp=0xc0004a6f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004a6fe8 sp=0xc0004a6fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052df50 sp=0xc00052df30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00052dfe0 sp=0xc00052df50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052dfe8 sp=0xc00052dfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052cf50 sp=0xc00052cf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00052cfe0 sp=0xc00052cf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052cfe8 sp=0xc00052cfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052bf50 sp=0xc00052bf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00052bfe0 sp=0xc00052bf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052bfe8 sp=0xc00052bfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052af50 sp=0xc00052af30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00052afe0 sp=0xc00052af50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052afe8 sp=0xc00052afe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000529f50 sp=0xc000529f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000529fe0 sp=0xc000529f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000529fe8 sp=0xc000529fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000528f50 sp=0xc000528f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000528fe0 sp=0xc000528f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000528fe8 sp=0xc000528fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000527f50 sp=0xc000527f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000527fe0 sp=0xc000527f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000527fe8 sp=0xc000527fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000526f50 sp=0xc000526f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000526fe0 sp=0xc000526f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000526fe8 sp=0xc000526fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b7f50 sp=0xc0004b7f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b7fe0 sp=0xc0004b7f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b7fe8 sp=0xc0004b7fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x11211e7?, 0x48?, 0xc0?, 0x2e?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b6f50 sp=0xc0004b6f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b6fe0 sp=0xc0004b6f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b6fe8 sp=0xc0004b6fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b5f50 sp=0xc0004b5f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b5fe0 sp=0xc0004b5f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b5fe8 sp=0xc0004b5fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b4f50 sp=0xc0004b4f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b4fe0 sp=0xc0004b4f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b4fe8 sp=0xc0004b4fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b3f50 sp=0xc0004b3f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b3fe0 sp=0xc0004b3f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b3fe8 sp=0xc0004b3fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b2f50 sp=0xc0004b2f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b2fe0 sp=0xc0004b2f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b2fe8 sp=0xc0004b2fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b1f50 sp=0xc0004b1f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b1fe0 sp=0xc0004b1f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b1fe8 sp=0xc0004b1fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b0f50 sp=0xc0004b0f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b0fe0 sp=0xc0004b0f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b0fe8 sp=0xc0004b0fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000535f50 sp=0xc000535f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000535fe0 sp=0xc000535f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000535fe8 sp=0xc000535fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000534f50 sp=0xc000534f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000534fe0 sp=0xc000534f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000534fe8 sp=0xc000534fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0xc00018e000?, 0x6cee78?, 0x1?, 0x0?, 0x1137acb?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000533f50 sp=0xc000533f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000533fe0 sp=0xc000533f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000533fe8 sp=0xc000533fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000532f50 sp=0xc000532f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000532fe0 sp=0xc000532f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000532fe8 sp=0xc000532fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000531f50 sp=0xc000531f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000531fe0 sp=0xc000531f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000531fe8 sp=0xc000531fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000530f50 sp=0xc000530f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000530fe0 sp=0xc000530f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000530fe8 sp=0xc000530fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052ff50 sp=0xc00052ff30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00052ffe0 sp=0xc00052ff50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052ffe8 sp=0xc00052ffe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052ef50 sp=0xc00052ef30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00052efe0 sp=0xc00052ef50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052efe8 sp=0xc00052efe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00053df50 sp=0xc00053df30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00053dfe0 sp=0xc00053df50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00053dfe8 sp=0xc00053dfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00053cf50 sp=0xc00053cf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00053cfe0 sp=0xc00053cf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00053cfe8 sp=0xc00053cfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00053bf50 sp=0xc00053bf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00053bfe0 sp=0xc00053bf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00053bfe8 sp=0xc00053bfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00053af50 sp=0xc00053af30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00053afe0 sp=0xc00053af50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00053afe8 sp=0xc00053afe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0xc00018e000?, 0x6cee78?, 0x1?, 0x0?, 0x1137acb?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000539f50 sp=0xc000539f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000539fe0 sp=0xc000539f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000539fe8 sp=0xc000539fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000538f50 sp=0xc000538f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000538fe0 sp=0xc000538f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000538fe8 sp=0xc000538fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000537f50 sp=0xc000537f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000537fe0 sp=0xc000537f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000537fe8 sp=0xc000537fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000536f50 sp=0xc000536f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000536fe0 sp=0xc000536f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000536fe8 sp=0xc000536fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000545f50 sp=0xc000545f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000545fe0 sp=0xc000545f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000545fe8 sp=0xc000545fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x11211e7?, 0x48?, 0xc0?, 0x2e?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000544f50 sp=0xc000544f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000544fe0 sp=0xc000544f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000544fe8 sp=0xc000544fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000543f50 sp=0xc000543f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000543fe0 sp=0xc000543f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000543fe8 sp=0xc000543fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000542f50 sp=0xc000542f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000542fe0 sp=0xc000542f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000542fe8 sp=0xc000542fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000541f50 sp=0xc000541f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000541fe0 sp=0xc000541f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000541fe8 sp=0xc000541fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000540f50 sp=0xc000540f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000540fe0 sp=0xc000540f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000540fe8 sp=0xc000540fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00053ff50 sp=0xc00053ff30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00053ffe0 sp=0xc00053ff50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00053ffe8 sp=0xc00053ffe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0xc00018e000?, 0x6cee78?, 0x1?, 0x0?, 0x1137acb?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00053ef50 sp=0xc00053ef30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00053efe0 sp=0xc00053ef50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00053efe8 sp=0xc00053efe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bff50 sp=0xc0004bff30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004bffe0 sp=0xc0004bff50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004bffe8 sp=0xc0004bffe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bef50 sp=0xc0004bef30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004befe0 sp=0xc0004bef50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004befe8 sp=0xc0004befe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bdf50 sp=0xc0004bdf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004bdfe0 sp=0xc0004bdf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004bdfe8 sp=0xc0004bdfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bcf50 sp=0xc0004bcf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004bcfe0 sp=0xc0004bcf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004bcfe8 sp=0xc0004bcfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bbf50 sp=0xc0004bbf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004bbfe0 sp=0xc0004bbf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004bbfe8 sp=0xc0004bbfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 116 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004baf50 sp=0xc0004baf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004bafe0 sp=0xc0004baf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004bafe8 sp=0xc0004bafe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b9f50 sp=0xc0004b9f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b9fe0 sp=0xc0004b9f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b9fe8 sp=0xc0004b9fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b8f50 sp=0xc0004b8f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b8fe0 sp=0xc0004b8f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b8fe8 sp=0xc0004b8fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 117 [GC worker (idle)]: runtime.gopark(0x11211e7?, 0x48?, 0xc0?, 0x2e?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c7f50 sp=0xc0004c7f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c7fe0 sp=0xc0004c7f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c7fe8 sp=0xc0004c7fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c6f50 sp=0xc0004c6f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c6fe0 sp=0xc0004c6f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c6fe8 sp=0xc0004c6fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c5f50 sp=0xc0004c5f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c5fe0 sp=0xc0004c5f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c5fe8 sp=0xc0004c5fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c4f50 sp=0xc0004c4f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c4fe0 sp=0xc0004c4f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c4fe8 sp=0xc0004c4fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c3f50 sp=0xc0004c3f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c3fe0 sp=0xc0004c3f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c3fe8 sp=0xc0004c3fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 105 [GC worker (idle)]: runtime.gopark(0x4343d60?, 0x1?, 0x38?, 0x89?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c2f50 sp=0xc0004c2f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c2fe0 sp=0xc0004c2f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c2fe8 sp=0xc0004c2fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 118 [GC worker (idle)]: runtime.gopark(0x4343d60?, 0x1?, 0xb2?, 0xc2?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c1f50 sp=0xc0004c1f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c1fe0 sp=0xc0004c1f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c1fe8 sp=0xc0004c1fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 106 [GC worker (idle)]: runtime.gopark(0x12a4fca9e80a65?, 0x1?, 0x94?, 0x19?, 0x1137acb?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c0f50 sp=0xc0004c0f30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c0fe0 sp=0xc0004c0f50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c0fe8 sp=0xc0004c0fe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x12a4fca9e67e43?, 0x1?, 0xd2?, 0xd0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00054df50 sp=0xc00054df30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00054dfe0 sp=0xc00054df50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00054dfe8 sp=0xc00054dfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 107 [GC worker (idle)]: runtime.gopark(0x12a4fca9e87347?, 0x1?, 0xe2?, 0x9f?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00054cf50 sp=0xc00054cf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00054cfe0 sp=0xc00054cf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00054cfe8 sp=0xc00054cfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 119 [GC worker (idle)]: runtime.gopark(0x12a4f5e721fd9f?, 0x1?, 0x60?, 0x32?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00054bf50 sp=0xc00054bf30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00054bfe0 sp=0xc00054bf50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00054bfe8 sp=0xc00054bfe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x12a4fcaa5e44af?, 0x1?, 0x28?, 0xf8?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00054af50 sp=0xc00054af30 pc=0x114d6d6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00054afe0 sp=0xc00054af50 pc=0x112eb31 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00054afe8 sp=0xc00054afe0 pc=0x1183381 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 108 [chan receive, locked to thread]: runtime.gopark(0xc0008095c0?, 0x11189a0?, 0x98?, 0x9e?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000789e30 sp=0xc000789e10 pc=0x114d6d6 runtime.chanrecv(0xc000199da0, 0xc000789fa0, 0x1) GOROOT/src/runtime/chan.go:583 +0x42e fp=0xc000789ec0 sp=0xc000789e30 pc=0x1119c8e runtime.chanrecv2(0xc00071a2d0?, 0x0?) GOROOT/src/runtime/chan.go:447 +0x18 fp=0xc000789ee8 sp=0xc000789ec0 pc=0x1119838 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x210 fp=0xc000789fe0 sp=0xc000789ee8 pc=0x1ff2a10 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000789fe8 sp=0xc000789fe0 pc=0x1183381 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0x2a5 goroutine 109 [sync.Cond.Wait]: runtime.gopark(0x11945fa?, 0xc000798018?, 0x2?, 0x0?, 0x1186725?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000149c90 sp=0xc000149c70 pc=0x114d6d6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 sync.runtime_notifyListWait(0xc0007986c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x14c fp=0xc000149cd8 sp=0xc000149c90 pc=0x117ed2c sync.(*Cond).Wait(0xc0007986b8) GOROOT/src/sync/cond.go:70 +0xa5 fp=0xc000149d20 sp=0xc000149cd8 pc=0x1192085 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000798000) pkg/sentry/pgalloc/pgalloc.go:1424 +0x1d6 fp=0xc000149df8 sp=0xc000149d20 pc=0x1741736 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000798000) pkg/sentry/pgalloc/pgalloc.go:1333 +0xc5 fp=0xc000149fc0 sp=0xc000149df8 pc=0x1740925 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:368 +0x3a fp=0xc000149fe0 sp=0xc000149fc0 pc=0x173865a runtime.goexit() VM DIAGNOSIS: I0912 14:01:22.610011 987730 main.go:188] *************************** I0912 14:01:22.610069 987730 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-1] I0912 14:01:22.610111 987730 main.go:190] Version 0.0.0 I0912 14:01:22.610145 987730 main.go:191] GOOS: linux I0912 14:01:22.610168 987730 main.go:192] GOARCH: amd64 I0912 14:01:22.610192 987730 main.go:193] PID: 987730 I0912 14:01:22.610211 987730 main.go:194] UID: 0, GID: 0 I0912 14:01:22.610241 987730 main.go:195] Configuration: I0912 14:01:22.610274 987730 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0912 14:01:22.610305 987730 main.go:197] Platform: ptrace I0912 14:01:22.610325 987730 main.go:198] FileAccess: exclusive I0912 14:01:22.610362 987730 main.go:199] Directfs: true I0912 14:01:22.610404 987730 main.go:200] Overlay: all:self I0912 14:01:22.610448 987730 main.go:201] Network: host, logging: false I0912 14:01:22.610478 987730 main.go:202] Strace: false, max size: 1024, syscalls: I0912 14:01:22.610504 987730 main.go:203] IOURING: false I0912 14:01:22.610541 987730 main.go:204] Debug: true I0912 14:01:22.610587 987730 main.go:205] Systemd: false I0912 14:01:22.610674 987730 main.go:206] *************************** W0912 14:01:22.610698 987730 main.go:211] Block the TERM signal. This is only safe in tests! D0912 14:01:22.610771 987730 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0912 14:01:22.611092 987730 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-cover-1": file does not exist loading container "ci-gvisor-ptrace-3-race-cover-1": file does not exist W0912 14:01:22.611375 987730 main.go:232] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=host" "-overlay2=all:self" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-race-cover-1"]: exit status 128 I0912 14:01:22.610011 987730 main.go:188] *************************** I0912 14:01:22.610069 987730 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-1] I0912 14:01:22.610111 987730 main.go:190] Version 0.0.0 I0912 14:01:22.610145 987730 main.go:191] GOOS: linux I0912 14:01:22.610168 987730 main.go:192] GOARCH: amd64 I0912 14:01:22.610192 987730 main.go:193] PID: 987730 I0912 14:01:22.610211 987730 main.go:194] UID: 0, GID: 0 I0912 14:01:22.610241 987730 main.go:195] Configuration: I0912 14:01:22.610274 987730 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0912 14:01:22.610305 987730 main.go:197] Platform: ptrace I0912 14:01:22.610325 987730 main.go:198] FileAccess: exclusive I0912 14:01:22.610362 987730 main.go:199] Directfs: true I0912 14:01:22.610404 987730 main.go:200] Overlay: all:self I0912 14:01:22.610448 987730 main.go:201] Network: host, logging: false I0912 14:01:22.610478 987730 main.go:202] Strace: false, max size: 1024, syscalls: I0912 14:01:22.610504 987730 main.go:203] IOURING: false I0912 14:01:22.610541 987730 main.go:204] Debug: true I0912 14:01:22.610587 987730 main.go:205] Systemd: false I0912 14:01:22.610674 987730 main.go:206] *************************** W0912 14:01:22.610698 987730 main.go:211] Block the TERM signal. This is only safe in tests! D0912 14:01:22.610771 987730 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0912 14:01:22.611092 987730 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-cover-1": file does not exist loading container "ci-gvisor-ptrace-3-race-cover-1": file does not exist W0912 14:01:22.611375 987730 main.go:232] Failure to execute command, err: 1 [5159229.489628] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159229.536619] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159235.465290] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159235.512803] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159235.555062] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159235.575003] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159239.669190] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159239.715299] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159239.761896] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159248.208174] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159248.265480] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159248.316210] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159248.337613] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159248.358802] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159248.380939] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159248.401548] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159248.422254] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159248.442587] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159248.462132] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159277.828197] warn_bad_vsyscall: 57 callbacks suppressed [5159277.828200] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159277.880732] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159277.901421] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159277.920970] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159277.940398] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159277.960971] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159277.980136] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159278.000218] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159278.021018] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159278.041293] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159285.716380] warn_bad_vsyscall: 26 callbacks suppressed [5159285.716383] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159285.760479] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159285.817439] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159285.836854] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159285.857301] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159285.878597] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159285.898746] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159285.918617] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159285.938988] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159285.958750] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159294.417041] warn_bad_vsyscall: 28 callbacks suppressed [5159294.417044] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159294.479871] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159294.537186] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159294.865959] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159294.945687] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159294.980299] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159295.038251] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159319.229739] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159319.275641] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159319.310302] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159319.310868] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159333.617780] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159333.665493] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159333.689493] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159333.750942] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159354.203439] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159354.241847] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159354.262624] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159354.282866] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159354.303327] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159354.323152] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159354.343686] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159354.363726] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159354.384026] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159354.403550] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159363.298947] warn_bad_vsyscall: 25 callbacks suppressed [5159363.298950] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159363.367759] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159363.368707] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159363.425170] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159364.055555] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159364.093600] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159364.116717] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159364.155558] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159364.156389] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159366.639299] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159376.307783] warn_bad_vsyscall: 6 callbacks suppressed [5159376.307787] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159376.362291] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159376.402800] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159379.539407] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159379.578075] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159379.598299] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159379.654494] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159389.393326] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159389.449265] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159389.449422] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159389.510763] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159389.531001] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159393.845939] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159393.887253] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159393.933435] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159393.954396] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159394.006080] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159401.223926] warn_bad_vsyscall: 3 callbacks suppressed [5159401.223929] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159401.273647] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159401.294519] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159401.328636] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159408.967974] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159409.046320] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159409.105953] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159413.038395] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159413.080785] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159413.119193] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159413.140586] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159435.441394] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159435.489926] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159435.540998] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159444.007914] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159444.056001] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159444.115198] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159447.642721] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159447.706584] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159447.753468] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159454.859092] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159454.905605] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159454.949687] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159454.968965] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159454.989249] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159455.013172] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159455.035348] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159455.055626] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159455.076598] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159455.097007] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159460.282561] warn_bad_vsyscall: 57 callbacks suppressed [5159460.282564] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159460.337545] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159460.384001] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159463.343320] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159463.381062] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159463.433338] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159466.619455] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159466.661179] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159466.709116] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159471.816001] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159471.866010] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159471.908277] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159473.501265] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159473.544749] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159473.587230] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159473.608593] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159474.572825] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159474.625605] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159474.669381] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159494.709991] warn_bad_vsyscall: 1 callbacks suppressed [5159494.709994] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159494.801137] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159494.908823] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159504.447510] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159504.491178] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159504.546161] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159515.726932] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159515.795472] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159515.873102] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159529.864099] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159529.904503] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159529.904897] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159529.957027] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159529.957446] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159531.756611] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159531.825935] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159531.845946] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159531.866454] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159531.887455] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159539.335275] warn_bad_vsyscall: 62 callbacks suppressed [5159539.335279] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159539.389452] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159539.433161] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159539.436273] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159546.943995] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159547.009885] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159547.051883] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159547.051885] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159549.786651] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159549.843635] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159549.889665] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159550.717052] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159550.763482] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159550.812871] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159551.949799] warn_bad_vsyscall: 2 callbacks suppressed [5159551.949802] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159555.177887] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159555.221114] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159555.263275] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159557.022704] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159557.070991] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159557.090937] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159557.134390] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159557.765647] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159557.807204] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159557.849496] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159557.870046] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159567.684531] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159567.732681] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159567.773531] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159567.796819] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159591.471754] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159591.519085] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159591.519118] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159591.573465] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159597.378467] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159597.426414] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159597.449035] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159597.495939] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159602.714095] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159602.774046] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159602.794674] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159602.839473] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159602.839965] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159604.042181] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159604.084196] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159604.126455] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159607.471253] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159607.513274] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159607.910845] warn_bad_vsyscall: 1 callbacks suppressed [5159607.910848] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159607.959051] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159608.022462] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159608.046804] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159608.067898] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159608.087359] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159608.106974] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159608.127646] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159608.148531] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159608.169514] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159613.972771] warn_bad_vsyscall: 63 callbacks suppressed [5159613.972775] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159614.018048] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159614.056808] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159614.077887] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159617.990810] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159618.055904] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159618.097189] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159618.118447] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159618.138793] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159618.159138] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159620.999533] warn_bad_vsyscall: 29 callbacks suppressed [5159620.999536] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159621.058138] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159621.115800] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159624.080160] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159624.134616] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159624.155939] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159624.207472] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159628.390987] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159628.507974] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159632.087295] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159632.144644] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159632.169651] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159632.206405] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159633.395486] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159633.436692] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159633.476330] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159633.500311] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159646.231359] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159646.312913] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159646.359314] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159652.614125] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159652.662277] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159652.729777] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159654.040639] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159654.082856] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159654.137110] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159658.017311] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159658.059690] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159658.096637] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159670.277595] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159670.318640] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159670.337972] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159670.357344] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159670.377677] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159670.398067] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159670.418846] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159670.439175] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159670.459007] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159670.480214] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159684.088530] warn_bad_vsyscall: 31 callbacks suppressed [5159684.088533] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159684.142720] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159684.142746] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159684.541368] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159684.587088] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159684.637379] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159692.916665] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159692.955846] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159692.976094] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159693.027498] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159693.047176] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159699.357772] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159699.399660] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159699.456397] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159699.813188] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159699.851693] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159699.872411] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159699.907513] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159703.161777] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159703.223193] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159703.291397] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159710.075676] warn_bad_vsyscall: 1 callbacks suppressed [5159710.075678] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159710.132779] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159710.184553] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159710.204856] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159716.795275] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159716.836065] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159716.877331] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159717.620792] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159717.659131] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159717.699985] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159719.178534] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159719.229703] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159719.249585] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159719.269695] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159732.024174] warn_bad_vsyscall: 31 callbacks suppressed [5159732.024178] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159732.075485] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159732.075526] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159732.138914] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159732.139012] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159734.623935] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159734.703098] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159734.740307] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159737.352725] exe[633824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc972b77f9 cs:33 sp:7f120d4c6858 ax:0 si:55cc97310062 di:ffffffffff600000 [5159742.707694] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159742.755603] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159742.807625] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159742.829036] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159748.785164] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159748.821918] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159748.891184] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159749.220971] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159749.261905] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159749.294702] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159749.331231] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159749.361292] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159751.731453] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159751.786411] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159755.868714] warn_bad_vsyscall: 1 callbacks suppressed [5159755.868718] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159755.919030] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159755.939502] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159755.976234] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159756.488366] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159756.544956] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159756.591403] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159760.406369] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159760.484665] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159760.548044] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159776.212727] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159776.286037] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159776.330526] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159788.470729] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159788.527222] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159788.549601] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159788.598024] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159788.621446] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159791.553034] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159791.609060] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159791.648189] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159791.668921] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159797.341191] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159797.382404] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159797.430006] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159803.011936] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159803.067712] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159803.111285] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159803.647804] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159803.690031] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159803.746933] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159806.318832] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159806.378998] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159806.424698] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159808.432492] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159808.482931] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159808.504380] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159808.562633] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159808.583076] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159813.023776] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159813.064853] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159813.103608] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159816.577852] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159816.615847] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159816.638372] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159816.687282] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159819.706253] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159819.747825] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159819.767453] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159819.822754] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159821.282754] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159821.320364] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159833.280851] warn_bad_vsyscall: 2 callbacks suppressed [5159833.280855] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159833.321216] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159833.342603] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159833.381075] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159833.401992] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159847.690715] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159847.758842] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159871.169496] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159871.207569] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159871.244951] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159871.360288] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159871.413741] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159871.449594] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159911.904104] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159911.968208] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159912.031249] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159912.031779] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159917.263524] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159917.314795] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159917.351866] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159917.372899] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159930.148956] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159930.205298] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159930.268676] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5159935.952372] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159935.988006] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159936.021177] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159936.132782] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159936.174535] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159936.216805] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159936.235931] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159936.256263] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159936.280876] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159936.301201] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159942.142511] warn_bad_vsyscall: 28 callbacks suppressed [5159942.142514] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159942.197602] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159942.239397] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159950.823666] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159950.869605] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159950.915845] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159950.921302] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159953.590576] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159953.645787] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159953.665963] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159953.706613] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159953.729500] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159971.133629] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159971.173400] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159971.193238] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159971.215625] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159971.236526] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159971.256991] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159971.277299] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159971.297888] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159971.317084] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159971.336396] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159980.725214] warn_bad_vsyscall: 60 callbacks suppressed [5159980.725222] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159980.769596] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159980.817679] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159980.837756] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5159987.452615] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159987.502914] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159987.550214] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159987.572097] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159987.592733] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159987.614248] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159987.635116] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159987.655433] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159987.675636] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159987.697287] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159996.047444] warn_bad_vsyscall: 57 callbacks suppressed [5159996.047447] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159996.110856] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159996.131239] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5159996.176070] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160001.674403] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160001.722354] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160001.764658] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160020.218629] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160020.262647] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160020.317789] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160034.070398] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160034.110584] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160034.150355] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160034.150889] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160035.977149] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160036.023039] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160036.068171] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160036.092327] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160036.114239] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160036.134842] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160042.154771] warn_bad_vsyscall: 32 callbacks suppressed [5160042.154773] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160042.199953] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160042.200078] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160042.255659] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160054.962907] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160055.003645] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160055.041253] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160055.885617] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160055.931954] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160055.971199] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160055.992645] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160071.531003] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160071.574727] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160071.624478] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160082.690183] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160082.727748] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160082.761824] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160085.233612] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160085.279057] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160085.321542] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160089.647313] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160089.692736] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160089.756055] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160091.455140] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160091.498659] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160091.540819] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160092.263973] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160092.318294] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160092.318378] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160092.386974] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160097.569774] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160097.614299] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160097.657897] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160104.462313] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160104.511277] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160104.559294] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160109.516790] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160109.555309] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160109.592787] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160109.614075] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160111.756342] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160111.815059] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160111.857248] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160113.472146] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160113.516938] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160113.555017] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160115.848339] warn_bad_vsyscall: 3 callbacks suppressed [5160115.848342] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160115.931637] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160115.970411] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160116.159280] exe[640211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f006047f9 cs:33 sp:7f1270c59858 ax:0 si:557f0065d062 di:ffffffffff600000 [5160116.377048] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160116.413460] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160116.434808] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160116.469256] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa634858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160116.744465] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160116.787217] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160122.057956] warn_bad_vsyscall: 1 callbacks suppressed [5160122.057959] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160122.104528] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160122.144408] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160122.144959] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160123.540495] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160123.601364] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160123.666850] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160128.394952] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160128.448074] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160128.503431] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160131.210381] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160131.261403] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160131.261424] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160131.318704] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160132.869087] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160132.926167] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160132.969659] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160134.055971] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160134.099524] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160134.146625] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160134.166371] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160135.225505] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160135.273708] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160135.295059] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160135.336931] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160138.636268] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160138.684183] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160139.376883] warn_bad_vsyscall: 1 callbacks suppressed [5160139.376887] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160139.416437] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160139.435869] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160139.455816] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160139.476421] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160139.495563] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160139.514708] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160139.533946] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160139.553590] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160139.572758] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160159.098471] warn_bad_vsyscall: 32 callbacks suppressed [5160159.098474] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160159.151199] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160159.198485] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160162.078587] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160162.121673] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160162.169332] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160172.524504] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160172.568015] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160172.588066] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160172.638916] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160177.438468] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160177.482211] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160177.485143] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160177.564689] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160179.202198] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160179.240802] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160179.275331] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160182.305597] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160182.352461] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160182.373661] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160182.411421] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160182.433427] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160186.321328] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160186.372502] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160186.419341] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160204.204609] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160204.246103] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160204.293537] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160204.844331] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160204.885916] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160204.927756] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160224.694264] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160224.734858] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160224.777163] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160227.990045] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5160228.029776] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5160228.049526] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5160228.091996] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5160228.112320] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5160229.183348] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160229.221991] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160246.367529] warn_bad_vsyscall: 1 callbacks suppressed [5160246.367532] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160246.421274] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160246.463160] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160246.463336] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160249.008952] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160249.044506] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160249.089027] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160249.108421] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160258.240799] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160258.287639] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160258.341632] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160262.348546] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160262.394002] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160262.433833] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160262.454672] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160272.088487] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160272.133178] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160272.169063] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160275.986386] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160276.037525] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160276.058307] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160276.110100] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160285.069513] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160285.109954] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160285.150658] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160293.483539] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160293.570117] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160293.638193] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160307.170845] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160307.214671] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160307.234118] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160307.273442] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160321.827251] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160321.868872] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160321.909551] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160321.931578] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160322.713525] exe[636969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c665777f9 cs:33 sp:7eaf5f999858 ax:0 si:557c665d0062 di:ffffffffff600000 [5160322.876191] exe[637074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652597b07f9 cs:33 sp:7eaa93dbc858 ax:0 si:565259809062 di:ffffffffff600000 [5160322.944315] exe[636941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c1c8b57f9 cs:33 sp:7ed89c3fe858 ax:0 si:563c1c90e062 di:ffffffffff600000 [5160322.945491] exe[636936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560538ba77f9 cs:33 sp:7ea6769e3858 ax:0 si:560538c00062 di:ffffffffff600000 [5160334.439460] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160334.494757] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160334.540941] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160335.077220] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160335.154273] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160335.176850] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160335.216953] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160335.348650] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160335.395599] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160335.432261] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160339.474869] warn_bad_vsyscall: 3 callbacks suppressed [5160339.474872] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160339.523731] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160339.571799] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160339.739158] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160339.778425] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160339.814976] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160347.279862] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160347.347735] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160347.404875] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160358.395891] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160358.437520] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa633858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160358.476751] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160363.190829] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160363.238741] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160363.275415] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160368.515199] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160368.550677] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160368.584809] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160375.496738] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160375.546923] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160375.587723] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160376.849179] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160376.899068] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160376.919436] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160376.940104] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160376.960789] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160376.981263] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160377.002299] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0097 di:ffffffffff600000 [5160383.484234] warn_bad_vsyscall: 61 callbacks suppressed [5160383.484237] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5160383.634174] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5160383.783823] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5160383.811173] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0070 di:ffffffffff600000 [5160383.900044] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160384.038642] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160384.184914] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160386.485576] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160386.572440] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160386.711299] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160391.921839] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160391.963623] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160392.017936] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160392.058739] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160392.099957] exe[565304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa655858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160392.138465] exe[568840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160393.008036] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160393.075150] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160393.192797] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160407.836057] exe[565284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160407.903002] exe[585582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160407.947541] exe[565285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7b7b577f9 cs:33 sp:7ef1fa676858 ax:0 si:55c7b7bb0062 di:ffffffffff600000 [5160427.006929] potentially unexpected fatal signal 5. [5160427.012166] CPU: 68 PID: 650379 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5160427.022853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5160427.032425] RIP: 0033:0x7fffffffe062 [5160427.036305] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5160427.055868] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5160427.061566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5160427.069383] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5160427.079960] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5160427.085767] potentially unexpected fatal signal 5. [5160427.087710] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5160427.092829] CPU: 40 PID: 650521 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5160427.092831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5160427.092834] RIP: 0033:0x7fffffffe062 [5160427.092837] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5160427.092837] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5160427.092841] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5160427.101744] R13: 0000000000000030 R14: 000000c00021fa00 R15: 000000000008a51e [5160427.113544] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5160427.113545] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5160427.113546] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5160427.113546] R13: 0000000000000030 R14: 000000c000502680 R15: 000000000008a588 [5160427.113547] FS: 000000c000500090 GS: 0000000000000000 [5160427.141653] potentially unexpected fatal signal 5. [5160427.146257] FS: 000000c000180890 GS: 0000000000000000 [5160427.151836] CPU: 89 PID: 650504 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5160427.151838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5160427.151841] RIP: 0033:0x7fffffffe062 [5160427.151845] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5160427.151847] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5160427.266459] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5160427.273923] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5160427.281469] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5160427.289028] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5160427.297911] R13: 0000000000000030 R14: 000000c000502680 R15: 000000000008a588 [5160427.306711] FS: 000000c000500090 GS: 0000000000000000 [5160430.927137] potentially unexpected fatal signal 5. [5160430.932275] CPU: 37 PID: 568179 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5160430.942802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5160430.946596] potentially unexpected fatal signal 5. [5160430.947722] potentially unexpected fatal signal 5. [5160430.947725] CPU: 89 PID: 570920 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5160430.947726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5160430.947730] RIP: 0033:0x7fffffffe062 [5160430.947733] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5160430.947733] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5160430.947735] RAX: 000000000009f0e4 RBX: 0000000000000000 RCX: 00007fffffffe05a [5160430.947736] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5160430.947736] RBP: 000000c000193e38 R08: 000000c00078c2e0 R09: 0000000000000000 [5160430.947737] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5160430.947738] R13: 000000000000003e R14: 000000c0003fd040 R15: 000000000008aa69 [5160430.947739] FS: 000000c000130490 GS: 0000000000000000 [5160430.952327] RIP: 0033:0x7fffffffe062 [5160430.957448] CPU: 72 PID: 567963 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5160430.957449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5160430.957454] RIP: 0033:0x7fffffffe062 [5160430.957457] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5160430.957458] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5160430.957460] RAX: 000000000009f0e2 RBX: 0000000000000000 RCX: 00007fffffffe05a [5160430.957461] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5160430.957462] RBP: 000000c000193e38 R08: 000000c00042c010 R09: 0000000000000000 [5160430.957462] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5160430.957463] R13: 000000000000003e R14: 000000c0003fd040 R15: 000000000008aa69 [5160430.957464] FS: 000000c000130490 GS: 0000000000000000 [5160430.961433] potentially unexpected fatal signal 5. [5160430.962619] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5160430.963816] potentially unexpected fatal signal 5. [5160430.963819] CPU: 81 PID: 571093 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5160430.963820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5160430.963822] RIP: 0033:0x7fffffffe062 [5160430.963824] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5160430.963825] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5160430.963827] RAX: 000000000009f0e7 RBX: 0000000000000000 RCX: 00007fffffffe05a [5160430.963828] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5160430.963828] RBP: 000000c000193e38 R08: 000000c0005d34b0 R09: 0000000000000000 [5160430.963829] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5160430.963830] R13: 000000000000003e R14: 000000c0003fd040 R15: 000000000008aa69 [5160430.963830] FS: 000000c000130490 GS: 0000000000000000 [5160430.973158] CPU: 16 PID: 570899 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5160430.973159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5160430.973162] RIP: 0033:0x7fffffffe062 [5160430.973166] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5160430.984075] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5160430.984077] RAX: 000000000009f0e3 RBX: 0000000000000000 RCX: 00007fffffffe05a [5160430.984077] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5160430.984078] RBP: 000000c000193e38 R08: 000000c00042c790 R09: 0000000000000000 [5160430.984079] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5160430.984079] R13: 000000000000003e R14: 000000c0003fd040 R15: 000000000008aa69 [5160430.984080] FS: 000000c000130490 GS: 0000000000000000 [5160431.384936] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5160431.391891] RAX: 000000000009f0e5 RBX: 0000000000000000 RCX: 00007fffffffe05a [5160431.400744] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5160431.409579] RBP: 000000c000193e38 R08: 000000c000b3c1f0 R09: 0000000000000000 [5160431.418429] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5160431.427271] R13: 000000000000003e R14: 000000c0003fd040 R15: 000000000008aa69 [5160431.436105] FS: 000000c000130490 GS: 0000000000000000 [5160435.732204] potentially unexpected fatal signal 5. [5160435.736720] potentially unexpected fatal signal 5. [5160435.737332] CPU: 28 PID: 573605 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5160435.742449] CPU: 0 PID: 592678 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5160435.742451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5160435.742454] RIP: 0033:0x7fffffffe062 [5160435.742456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5160435.742457] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5160435.742459] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5160435.742460] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5160435.742460] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5160435.742461] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5160435.742462] R13: 0000000000000018 R14: 000000c00049ed00 R15: 000000000008af80 [5160435.742462] FS: 000000c000130890 GS: 0000000000000000 [5160435.847397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5160435.856945] RIP: 0033:0x7fffffffe062 [5160435.862321] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5160435.882793] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5160435.888338] RAX: 000000000009f787 RBX: 0000000000000000 RCX: 00007fffffffe05a [5160435.897190] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5160435.904850] RBP: 000000c00018fe38 R08: 000000c0006c14b0 R09: 0000000000000000 [5160435.913707] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5160435.922563] R13: 0000000000000018 R14: 000000c00049ed00 R15: 000000000008af80 [5160435.931412] FS: 000000c000130890 GS: 0000000000000000 [5160571.174587] exe[681546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac7f05d7f9 cs:33 sp:7fb2bcf27858 ax:0 si:55ac7f0b6062 di:ffffffffff600000 [5160571.235511] exe[679346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565222dd77f9 cs:33 sp:7f04243a8858 ax:0 si:565222e30062 di:ffffffffff600000 [5160571.282033] exe[657492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c13a7d77f9 cs:33 sp:7f7117792858 ax:0 si:55c13a830062 di:ffffffffff600000 [5160571.398014] exe[661437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598f51e07f9 cs:33 sp:7f49feba1858 ax:0 si:5598f5239062 di:ffffffffff600000 [5160695.369643] exe[689159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cee6aec7f9 cs:33 sp:7f87056b5858 ax:0 si:55cee6b45062 di:ffffffffff600000 [5160695.384272] exe[660106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f50ca27f9 cs:33 sp:7f02ee9d4858 ax:0 si:560f50cfb062 di:ffffffffff600000 [5160695.448859] exe[684479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cee6aec7f9 cs:33 sp:7f87056b5858 ax:0 si:55cee6b45062 di:ffffffffff600000 [5160695.473599] exe[661510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f07cbc27f9 cs:33 sp:7f2e54529858 ax:0 si:55f07cc1b062 di:ffffffffff600000 [5160778.621164] exe[686708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555968eda7f9 cs:33 sp:7fb1742ea858 ax:0 si:555968f33062 di:ffffffffff600000 [5160778.740129] exe[687950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56329dabd7f9 cs:33 sp:7f755ba59858 ax:0 si:56329db16062 di:ffffffffff600000 [5160778.744034] exe[679937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561864c017f9 cs:33 sp:7f5fdf2bd858 ax:0 si:561864c5a062 di:ffffffffff600000 [5160778.761800] exe[679880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b752df7f9 cs:33 sp:7f590af56858 ax:0 si:563b75338062 di:ffffffffff600000 [5162397.617720] exe[735849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ade7ad7f9 cs:33 sp:7f17a5269858 ax:0 si:558ade806062 di:ffffffffff600000 [5162517.279867] exe[728972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ac42c7f9 cs:33 sp:7ff3c65e7858 ax:0 si:55d7ac485062 di:ffffffffff600000 [5162530.152662] exe[738339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55988d6257f9 cs:33 sp:7ea90363b858 ax:0 si:55988d67e062 di:ffffffffff600000 [5162530.884370] exe[717697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8710667f9 cs:33 sp:7f7f92bfe858 ax:0 si:55d8710bf062 di:ffffffffff600000 [5162533.209597] exe[702994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3830b07f9 cs:33 sp:7fb14dfc1858 ax:0 si:55c383109062 di:ffffffffff600000 [5162552.335312] exe[738482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b752df7f9 cs:33 sp:7f590af56858 ax:0 si:563b75338062 di:ffffffffff600000 [5162567.880411] exe[664474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c4e157f9 cs:33 sp:7ef5c9fe4858 ax:0 si:5602c4e6e062 di:ffffffffff600000 [5162569.433695] exe[735947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56393a2747f9 cs:33 sp:7faf1ef1f858 ax:0 si:56393a2cd062 di:ffffffffff600000 [5162573.431702] exe[738541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f5608b7f9 cs:33 sp:7f419538f858 ax:0 si:563f560e4062 di:ffffffffff600000 [5162753.542374] exe[720824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd251e7f9 cs:33 sp:7f8da07ea858 ax:0 si:55bfd2577062 di:ffffffffff600000 [5162756.092162] exe[740015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03b0e67f9 cs:33 sp:7fe5bbb83858 ax:0 si:55d03b13f062 di:ffffffffff600000 [5162821.767365] exe[657075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c7c8b07f9 cs:33 sp:7ee13debb858 ax:0 si:556c7c909062 di:ffffffffff600000 [5162847.858438] exe[718163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55671e61f7f9 cs:33 sp:7f79b19c5858 ax:0 si:55671e678062 di:ffffffffff600000 [5163776.635638] exe[685955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623458937f9 cs:33 sp:7f21fdedb858 ax:0 si:5623458ec062 di:ffffffffff600000 [5164041.332853] potentially unexpected fatal signal 5. [5164041.338111] CPU: 75 PID: 727605 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5164041.348631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5164041.358343] RIP: 0033:0x7fffffffe062 [5164041.362269] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5164041.382459] RSP: 002b:000000c00059fd98 EFLAGS: 00000297 [5164041.389495] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5164041.396943] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5164041.405867] RBP: 000000c00059fe38 R08: 0000000000000000 R09: 0000000000000000 [5164041.413349] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00059fe20 [5164041.422234] R13: 0000000000000018 R14: 000000c000509380 R15: 000000000009ff8c [5164041.431099] FS: 000000c000130890 GS: 0000000000000000 [5164047.532420] potentially unexpected fatal signal 5. [5164047.534133] potentially unexpected fatal signal 5. [5164047.534296] potentially unexpected fatal signal 5. [5164047.534300] CPU: 68 PID: 664122 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5164047.534302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5164047.534306] RIP: 0033:0x7fffffffe062 [5164047.534308] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5164047.534309] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5164047.534311] RAX: 00000000000b9839 RBX: 0000000000000000 RCX: 00007fffffffe05a [5164047.534312] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5164047.534313] RBP: 000000c00013de38 R08: 000000c0004c6790 R09: 0000000000000000 [5164047.534313] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5164047.534314] R13: 0000000000000032 R14: 000000c0001a8680 R15: 00000000000a09aa [5164047.534315] FS: 000000c000130490 GS: 0000000000000000 [5164047.536408] potentially unexpected fatal signal 5. [5164047.536412] CPU: 23 PID: 658384 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5164047.536413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5164047.536415] RIP: 0033:0x7fffffffe062 [5164047.536417] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5164047.536418] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5164047.536420] RAX: 00000000000b983e RBX: 0000000000000000 RCX: 00007fffffffe05a [5164047.536421] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5164047.536421] RBP: 000000c00013de38 R08: 000000c0004b0b50 R09: 0000000000000000 [5164047.536422] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5164047.536422] R13: 0000000000000032 R14: 000000c0001a8680 R15: 00000000000a09aa [5164047.536423] FS: 000000c000130490 GS: 0000000000000000 [5164047.537551] CPU: 5 PID: 664145 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5164047.542787] CPU: 82 PID: 686643 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5164047.542789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5164047.542793] RIP: 0033:0x7fffffffe062 [5164047.542797] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5164047.547903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5164047.547907] RIP: 0033:0x7fffffffe062 [5164047.547910] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5164047.547911] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5164047.547912] RAX: 00000000000b983d RBX: 0000000000000000 RCX: 00007fffffffe05a [5164047.547913] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5164047.547914] RBP: 000000c00013de38 R08: 000000c0004b10f0 R09: 0000000000000000 [5164047.547914] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5164047.547915] R13: 0000000000000032 R14: 000000c0001a8680 R15: 00000000000a09aa [5164047.547916] FS: 000000c000130490 GS: 0000000000000000 [5164047.550280] potentially unexpected fatal signal 5. [5164047.551143] potentially unexpected fatal signal 5. [5164047.551148] CPU: 33 PID: 664133 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5164047.551149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5164047.551153] RIP: 0033:0x7fffffffe062 [5164047.551155] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5164047.551156] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5164047.551158] RAX: 00000000000b983c RBX: 0000000000000000 RCX: 00007fffffffe05a [5164047.551159] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5164047.551159] RBP: 000000c00013de38 R08: 000000c000a00880 R09: 0000000000000000 [5164047.551160] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5164047.551161] R13: 0000000000000032 R14: 000000c0001a8680 R15: 00000000000a09aa [5164047.551162] FS: 000000c000130490 GS: 0000000000000000 [5164047.558448] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5164047.569509] CPU: 69 PID: 664273 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5164047.574863] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5164047.593954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5164047.593958] RIP: 0033:0x7fffffffe062 [5164047.593961] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5164047.593962] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5164047.593963] RAX: 00000000000b983f RBX: 0000000000000000 RCX: 00007fffffffe05a [5164047.593966] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5164047.600876] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5164047.608327] RBP: 000000c00013de38 R08: 000000c0004b1b40 R09: 0000000000000000 [5164047.608328] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5164047.608329] R13: 0000000000000032 R14: 000000c0001a8680 R15: 00000000000a09aa [5164047.608330] FS: 000000c000130490 GS: 0000000000000000 [5164048.160812] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5164048.169657] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5164048.178472] R13: 0000000000000032 R14: 000000c0001a8680 R15: 00000000000a09aa [5164048.187275] FS: 000000c000130490 GS: 0000000000000000 [5164204.757608] exe[763705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb0d0137f9 cs:33 sp:7f26043f5858 ax:0 si:55fb0d06c062 di:ffffffffff600000 [5164205.305583] exe[778674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb0d0137f9 cs:33 sp:7f26043b3858 ax:0 si:55fb0d06c062 di:ffffffffff600000 [5164205.630616] exe[778341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb0d0137f9 cs:33 sp:7f26043b3858 ax:0 si:55fb0d06c062 di:ffffffffff600000 [5164360.812625] exe[772606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562247b607f9 cs:33 sp:7fb71e1a2858 ax:0 si:562247bb9062 di:ffffffffff600000 [5164575.177356] exe[763199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff8b446f77 cs:33 sp:7fc50e450ee8 ax:8600000 si:55ff8b4b4086 di:ffffffffff600000 [5164575.263104] exe[778446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff8b446f77 cs:33 sp:7fc50e450ee8 ax:8600000 si:55ff8b4b4086 di:ffffffffff600000 [5164575.350154] exe[763127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff8b446f77 cs:33 sp:7fc50e42fee8 ax:8600000 si:55ff8b4b4086 di:ffffffffff600000 [5164593.374621] exe[762988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff7aa3f77 cs:33 sp:7f7f917feee8 ax:8600000 si:555ff7b11086 di:ffffffffff600000 [5164593.457191] exe[778415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff7aa3f77 cs:33 sp:7f7f917feee8 ax:8600000 si:555ff7b11086 di:ffffffffff600000 [5164593.542331] exe[763022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff7aa3f77 cs:33 sp:7f7f917feee8 ax:8600000 si:555ff7b11086 di:ffffffffff600000 [5164593.648019] exe[763189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff7aa3f77 cs:33 sp:7f7f917feee8 ax:8600000 si:555ff7b11086 di:ffffffffff600000 [5164593.748935] exe[763045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff7aa3f77 cs:33 sp:7f7f917feee8 ax:8600000 si:555ff7b11086 di:ffffffffff600000 [5164593.836775] exe[762963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff7aa3f77 cs:33 sp:7f7f917feee8 ax:8600000 si:555ff7b11086 di:ffffffffff600000 [5164593.913817] exe[763064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff7aa3f77 cs:33 sp:7f7f917feee8 ax:8600000 si:555ff7b11086 di:ffffffffff600000 [5164593.996922] exe[763017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff7aa3f77 cs:33 sp:7f7f917feee8 ax:8600000 si:555ff7b11086 di:ffffffffff600000 [5164594.070005] exe[779369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff7aa3f77 cs:33 sp:7f7f917feee8 ax:8600000 si:555ff7b11086 di:ffffffffff600000 [5164594.138458] exe[763172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff7aa3f77 cs:33 sp:7f7f917feee8 ax:8600000 si:555ff7b11086 di:ffffffffff600000 [5166736.179774] warn_bad_vsyscall: 19 callbacks suppressed [5166736.179777] exe[809692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ed3a77f9 cs:33 sp:7eebe7d1e858 ax:0 si:5555ed400062 di:ffffffffff600000 [5166886.230700] exe[762801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab785a7f9 cs:33 sp:7f536427fee8 ax:0 si:20002100 di:ffffffffff600000 [5166886.287463] exe[762318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab785a7f9 cs:33 sp:7f536427fee8 ax:0 si:20002100 di:ffffffffff600000 [5166886.342366] exe[762364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab785a7f9 cs:33 sp:7f536427fee8 ax:0 si:20002100 di:ffffffffff600000 [5166886.366856] exe[762658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab785a7f9 cs:33 sp:7f536425eee8 ax:0 si:20002100 di:ffffffffff600000 [5167086.574048] exe[803346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598fb77a7f9 cs:33 sp:7ff27faf1858 ax:0 si:5598fb7d3062 di:ffffffffff600000 [5167178.113399] exe[824219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0d15cf7f9 cs:33 sp:7f81aed05858 ax:0 si:55b0d1628070 di:ffffffffff600000 [5167278.901046] exe[809415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ed92047f9 cs:33 sp:7fc94e598858 ax:0 si:560ed925d062 di:ffffffffff600000 [5167278.952604] exe[812058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598fb77a7f9 cs:33 sp:7ff27faf1858 ax:0 si:5598fb7d3062 di:ffffffffff600000 [5167279.174383] exe[824453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598fb77a7f9 cs:33 sp:7ff27faf1858 ax:0 si:5598fb7d3062 di:ffffffffff600000 [5167279.437952] exe[808900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ccefdb7f9 cs:33 sp:7fb229e8b858 ax:0 si:560ccf034062 di:ffffffffff600000 [5167521.598647] exe[825450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ed3a77f9 cs:33 sp:7eebe7d1e858 ax:0 si:5555ed400062 di:ffffffffff600000 [5167649.579695] potentially unexpected fatal signal 5. [5167649.584830] CPU: 47 PID: 779240 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5167649.595320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5167649.604878] RIP: 0033:0x7fffffffe062 [5167649.608766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5167649.627926] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5167649.634964] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5167649.643832] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5167649.652692] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5167649.660146] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5167649.668967] R13: 0000000000000030 R14: 000000c0005ac340 R15: 00000000000b99a1 [5167649.676430] FS: 000000c000130890 GS: 0000000000000000 [5167649.707654] potentially unexpected fatal signal 5. [5167649.712831] CPU: 71 PID: 801140 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5167649.724700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5167649.734336] RIP: 0033:0x7fffffffe062 [5167649.739624] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5167649.758753] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5167649.764319] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5167649.771798] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5167649.780830] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5167649.788332] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5167649.797193] R13: 0000000000000030 R14: 000000c00047a9c0 R15: 00000000000b99a3 [5167649.804649] FS: 0000000002a4cff0 GS: 0000000000000000 [5167650.093422] potentially unexpected fatal signal 5. [5167650.098621] CPU: 18 PID: 779053 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5167650.109124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5167650.118686] RIP: 0033:0x7fffffffe062 [5167650.122616] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5167650.141729] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5167650.148842] RAX: 00000000000caf88 RBX: 0000000000000000 RCX: 00007fffffffe05a [5167650.157697] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5167650.166558] RBP: 000000c00013de38 R08: 000000c004b0cb50 R09: 0000000000000000 [5167650.175417] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5167650.184279] R13: 0000000000000030 R14: 000000c0005ac340 R15: 00000000000b99a1 [5167650.193217] FS: 000000c000130890 GS: 0000000000000000 [5167736.665743] exe[843010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee03687f9 cs:33 sp:7f109b4fa858 ax:0 si:563ee03c1062 di:ffffffffff600000 [5167737.482871] exe[838423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fac5707f9 cs:33 sp:7eed7057c858 ax:0 si:562fac5c9062 di:ffffffffff600000 [5167737.523953] exe[838596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4a6ac57f9 cs:33 sp:7ea47af33858 ax:0 si:55d4a6b1e062 di:ffffffffff600000 [5167737.628155] exe[838413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555712b7f7f9 cs:33 sp:7eedb51f0858 ax:0 si:555712bd8062 di:ffffffffff600000 [5167737.845874] exe[845862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726c7217f9 cs:33 sp:7eb3a5675858 ax:0 si:55726c77a062 di:ffffffffff600000 [5167891.006617] exe[841762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a41bf07f9 cs:33 sp:7fd60f311858 ax:0 si:556a41c49062 di:ffffffffff600000 [5167891.263525] exe[853983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3ade4c7f9 cs:33 sp:7faedc387858 ax:0 si:55f3adea5062 di:ffffffffff600000 [5167891.943477] exe[855469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a41bf07f9 cs:33 sp:7fd60f311858 ax:0 si:556a41c49062 di:ffffffffff600000 [5167892.765885] exe[843241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6025037f9 cs:33 sp:7fd3823df858 ax:0 si:55a60255c062 di:ffffffffff600000 [5168593.165788] exe[862072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7857f57f9 cs:33 sp:7f4d045fe858 ax:0 si:55b78584e070 di:ffffffffff600000 [5168593.870513] exe[862192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7857f57f9 cs:33 sp:7f4d045fe858 ax:0 si:55b78584e070 di:ffffffffff600000 [5168593.975598] exe[866916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7857f57f9 cs:33 sp:7f4d045fe858 ax:0 si:55b78584e070 di:ffffffffff600000 [5168593.980074] exe[843936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7857f57f9 cs:33 sp:7f4d045dd858 ax:0 si:55b78584e070 di:ffffffffff600000 [5168733.523879] exe[854000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3ade4c7f9 cs:33 sp:7faedc303858 ax:0 si:55f3adea5062 di:ffffffffff600000 [5168736.596274] exe[875560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3ade4c7f9 cs:33 sp:7faedc303858 ax:0 si:55f3adea5062 di:ffffffffff600000 [5168736.652935] exe[876326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3ade4c7f9 cs:33 sp:7faedc2a0858 ax:0 si:55f3adea5062 di:ffffffffff600000 [5168739.097608] exe[875434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3ade4c7f9 cs:33 sp:7faedc303858 ax:0 si:55f3adea5062 di:ffffffffff600000 [5168739.168255] exe[875309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3ade4c7f9 cs:33 sp:7faedc23d858 ax:0 si:55f3adea5062 di:ffffffffff600000 [5168992.267792] exe[859709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56155b4597f9 cs:33 sp:7fa9e1ff0858 ax:0 si:56155b4b2070 di:ffffffffff600000 [5168992.358613] exe[828158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56155b4597f9 cs:33 sp:7fa9e1fae858 ax:0 si:56155b4b2070 di:ffffffffff600000 [5168992.466778] exe[865529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56155b4597f9 cs:33 sp:7fa9e1fcf858 ax:0 si:56155b4b2070 di:ffffffffff600000 [5169316.639476] potentially unexpected fatal signal 5. [5169316.644613] CPU: 34 PID: 853509 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169316.655107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169316.657969] potentially unexpected fatal signal 5. [5169316.664632] RIP: 0033:0x7fffffffe062 [5169316.664636] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169316.669761] CPU: 48 PID: 888970 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169316.669763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169316.669766] RIP: 0033:0x7fffffffe062 [5169316.669768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169316.669769] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5169316.669771] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169316.669772] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5169316.669772] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5169316.669773] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5169316.669773] R13: 0000000000000018 R14: 000000c00016f520 R15: 00000000000cbf00 [5169316.669774] FS: 000000c000130890 GS: 0000000000000000 [5169316.788385] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5169316.793968] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169316.801436] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5169316.810384] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5169316.819201] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5169316.828025] R13: 0000000000000018 R14: 000000c00016f520 R15: 00000000000cbf00 [5169316.836853] FS: 000000c000130890 GS: 0000000000000000 [5169343.232921] potentially unexpected fatal signal 5. [5169343.233498] potentially unexpected fatal signal 5. [5169343.238155] CPU: 14 PID: 889656 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169343.238159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169343.243381] CPU: 54 PID: 889821 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169343.243383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169343.253903] RIP: 0033:0x7fffffffe062 [5169343.253906] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169343.253907] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5169343.253908] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169343.253909] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5169343.253909] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5169343.253910] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5169343.253911] R13: 0000000000000016 R14: 000000c000007040 R15: 00000000000d920c [5169343.253913] FS: 0000000002670a50 GS: 0000000000000000 [5169343.263530] RIP: 0033:0x7fffffffe062 [5169343.263534] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169343.391808] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5169343.398729] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169343.407594] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5169343.416431] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5169343.425278] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5169343.434108] R13: 0000000000000016 R14: 000000c000007040 R15: 00000000000d920c [5169343.442946] FS: 0000000002670a50 GS: 0000000000000000 [5169422.490426] potentially unexpected fatal signal 5. [5169422.495584] CPU: 21 PID: 872380 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169422.506092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169422.515732] RIP: 0033:0x7fffffffe062 [5169422.519615] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169422.538779] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5169422.544327] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169422.551788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5169422.559240] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5169422.566680] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5169422.574123] R13: 000000000000000e R14: 000000c000596820 R15: 00000000000cbddb [5169422.583003] FS: 000000c000180490 GS: 0000000000000000 [5169448.374348] potentially unexpected fatal signal 5. [5169448.379520] CPU: 3 PID: 895657 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169448.381573] potentially unexpected fatal signal 5. [5169448.389968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169448.393372] potentially unexpected fatal signal 5. [5169448.393376] CPU: 49 PID: 896675 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169448.393377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169448.393381] RIP: 0033:0x7fffffffe062 [5169448.393383] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169448.393384] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5169448.393386] RAX: 0000564635225000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169448.393387] RDX: 0000000000000001 RSI: 0000000000053000 RDI: 0000564635225000 [5169448.393388] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000005b64000 [5169448.393389] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [5169448.393389] R13: 0000000000000018 R14: 000000c000217520 R15: 00000000000da8d8 [5169448.393390] FS: 000000c000130890 GS: 0000000000000000 [5169448.395143] CPU: 5 PID: 895577 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169448.395144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169448.395146] RIP: 0033:0x7fffffffe062 [5169448.395148] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169448.395149] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5169448.395150] RAX: 00007f8bb06cc000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169448.395150] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f8bb06cc000 [5169448.395151] RBP: 000000c00013de38 R08: 0000000000000009 R09: 00000000015fa000 [5169448.395151] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [5169448.395152] R13: 0000000000000018 R14: 000000c000217520 R15: 00000000000da8d8 [5169448.395153] FS: 000000c000130890 GS: 0000000000000000 [5169448.407055] potentially unexpected fatal signal 5. [5169448.409836] RIP: 0033:0x7fffffffe062 [5169448.410193] potentially unexpected fatal signal 5. [5169448.410198] CPU: 11 PID: 895476 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169448.410199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169448.410203] RIP: 0033:0x7fffffffe062 [5169448.410205] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169448.410206] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5169448.410208] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169448.410209] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5169448.410209] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5169448.410210] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5169448.410211] R13: 0000000000000030 R14: 000000c000183a00 R15: 00000000000da8f0 [5169448.410212] FS: 000000c000131490 GS: 0000000000000000 [5169448.421702] CPU: 53 PID: 897162 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169448.421703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169448.421706] RIP: 0033:0x7fffffffe062 [5169448.421709] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169448.432622] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169448.432624] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5169448.432625] RAX: 00007f521cfe6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169448.432626] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f521cfe6000 [5169448.432627] RBP: 000000c00013de38 R08: 0000000000000009 R09: 00000000041f2000 [5169448.432628] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [5169448.432628] R13: 0000000000000018 R14: 000000c000217520 R15: 00000000000da8d8 [5169448.432629] FS: 000000c000130890 GS: 0000000000000000 [5169448.865605] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5169448.872548] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169448.881381] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5169448.890308] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5169448.899135] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5169448.907963] R13: 0000000000000030 R14: 000000c000183a00 R15: 00000000000da8f0 [5169448.916775] FS: 000000c000131490 GS: 0000000000000000 [5169489.068229] potentially unexpected fatal signal 5. [5169489.070634] potentially unexpected fatal signal 5. [5169489.073524] CPU: 90 PID: 902100 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169489.073525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169489.073529] RIP: 0033:0x7fffffffe062 [5169489.073531] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169489.078623] CPU: 36 PID: 893457 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169489.078624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169489.078626] RIP: 0033:0x7fffffffe062 [5169489.078627] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169489.078628] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5169489.078629] RAX: 00007f98ab97b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169489.078630] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007f98ab97b000 [5169489.078630] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 0000000000000000 [5169489.078631] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [5169489.078632] R13: 0000000000000030 R14: 000000c000501860 R15: 00000000000d9eba [5169489.078632] FS: 000000c000180090 GS: 0000000000000000 [5169489.218783] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5169489.225704] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169489.234555] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5169489.243414] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5169489.252245] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5169489.261089] R13: 0000000000000030 R14: 000000c000501860 R15: 00000000000d9eba [5169489.269944] FS: 000000c000180090 GS: 0000000000000000 [5169923.168511] potentially unexpected fatal signal 5. [5169923.173634] CPU: 63 PID: 912976 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5169923.184145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5169923.193714] RIP: 0033:0x7fffffffe062 [5169923.197634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5169923.216809] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5169923.223758] RAX: 0000560ed3fc7000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5169923.232646] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000560ed3fc7000 [5169923.241505] RBP: 000000c00013de38 R08: 0000000000000009 R09: 00000000017eb000 [5169923.250352] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [5169923.259236] R13: 0000000000000030 R14: 000000c00047dba0 R15: 00000000000db46f [5169923.268105] FS: 000000c000310c90 GS: 0000000000000000 [5171346.495622] exe[932249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56364701b7f9 cs:33 sp:7ff07c9fe858 ax:0 si:563647074097 di:ffffffffff600000 [5171346.539700] exe[931193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56364701b7f9 cs:33 sp:7ff07c9fe858 ax:0 si:563647074097 di:ffffffffff600000 [5171346.561541] exe[929344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56364701b7f9 cs:33 sp:7ff07c9dd858 ax:0 si:563647074097 di:ffffffffff600000 [5171346.610590] exe[929409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56364701b7f9 cs:33 sp:7ff07c9fe858 ax:0 si:563647074097 di:ffffffffff600000 [5171346.637178] exe[929409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56364701b7f9 cs:33 sp:7ff07c9bc858 ax:0 si:563647074097 di:ffffffffff600000 [5171346.732128] exe[931194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171346.783792] exe[931387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171346.832986] exe[931381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171346.879551] exe[932107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171346.938790] exe[952668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171351.523360] warn_bad_vsyscall: 153 callbacks suppressed [5171351.523363] exe[929362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171351.572415] exe[929516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171351.628336] exe[929426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc070 di:ffffffffff600000 [5171352.430236] exe[929292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc070 di:ffffffffff600000 [5171352.454983] exe[930339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc070 di:ffffffffff600000 [5171352.509601] exe[931183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc070 di:ffffffffff600000 [5171352.561192] exe[929292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171353.407919] exe[930531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171353.488810] exe[929537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171353.584329] exe[930173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171356.669348] warn_bad_vsyscall: 66 callbacks suppressed [5171356.669352] exe[929411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171357.516844] exe[929278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171357.566269] exe[931249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171357.585782] exe[931249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171357.605111] exe[931249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171357.624643] exe[931249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171357.645317] exe[931249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171357.664880] exe[931249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171357.685096] exe[931249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171357.704718] exe[931249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171361.847214] warn_bad_vsyscall: 292 callbacks suppressed [5171361.847217] exe[930803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171361.915463] exe[929453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171361.972407] exe[931194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171361.996250] exe[929550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171362.070317] exe[930464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171362.135671] exe[952668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171362.200740] exe[929400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171362.229451] exe[952668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171362.302586] exe[930487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171362.378879] exe[930173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171367.375151] warn_bad_vsyscall: 193 callbacks suppressed [5171367.375154] exe[929515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434568858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171367.438456] exe[929453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc097 di:ffffffffff600000 [5171367.572315] exe[932085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171368.319752] exe[930567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171368.342920] exe[930567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434505858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171368.397376] exe[930567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171368.422104] exe[957566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434547858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171369.171475] exe[929608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171369.216637] exe[929400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171370.020843] exe[932113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171372.761325] warn_bad_vsyscall: 96 callbacks suppressed [5171372.761328] exe[932249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434589858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171372.823938] exe[930348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434547858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171372.846747] exe[930348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434547858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171372.866124] exe[930348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434547858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171372.886354] exe[930348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434547858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171372.906534] exe[930348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434547858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171372.926972] exe[930348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434547858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171372.946030] exe[930348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434547858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171372.967061] exe[930348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434547858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5171372.986789] exe[930348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d18a37f9 cs:33 sp:7f2434547858 ax:0 si:55c8d18fc062 di:ffffffffff600000 [5172137.360515] potentially unexpected fatal signal 5. [5172137.365683] CPU: 77 PID: 4335 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5172137.368308] potentially unexpected fatal signal 5. [5172137.376111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5172137.381216] CPU: 49 PID: 4334 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5172137.381218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5172137.381222] RIP: 0033:0x7fffffffe062 [5172137.381225] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5172137.390747] RIP: 0033:0x7fffffffe062 [5172137.401055] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5172137.407277] potentially unexpected fatal signal 5. [5172137.407282] CPU: 36 PID: 4331 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5172137.407283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5172137.407286] RIP: 0033:0x7fffffffe062 [5172137.407288] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5172137.407289] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5172137.407291] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5172137.407292] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5172137.407293] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5172137.407293] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5172137.407294] R13: 0000000000000030 R14: 000000c0004d8b60 R15: 00000000000e16f1 [5172137.407295] FS: 000000c000530490 GS: 0000000000000000 [5172137.410772] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5172137.410775] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5172137.414658] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5172137.417712] potentially unexpected fatal signal 5. [5172137.417729] CPU: 30 PID: 4327 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5172137.417730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5172137.417732] RIP: 0033:0x7fffffffe062 [5172137.417735] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5172137.417736] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5172137.417737] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5172137.417738] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5172137.417739] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5172137.417739] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5172137.417740] R13: 0000000000000030 R14: 000000c0004d8b60 R15: 00000000000e16f1 [5172137.417741] FS: 000000c000530490 GS: 0000000000000000 [5172137.437793] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5172137.437794] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5172137.437795] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5172137.437795] R13: 0000000000000030 R14: 000000c0004d8b60 R15: 00000000000e16f1 [5172137.437798] FS: 000000c000530490 GS: 0000000000000000 [5172137.443340] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5172137.443342] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5172137.443343] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5172137.443343] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5172137.443344] R13: 0000000000000030 R14: 000000c0004d8b60 R15: 00000000000e16f1 [5172137.443345] FS: 000000c000530490 GS: 0000000000000000 [5172137.476112] potentially unexpected fatal signal 5. [5172137.609111] potentially unexpected fatal signal 5. [5172137.624165] CPU: 39 PID: 4332 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5172137.624167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5172137.624170] RIP: 0033:0x7fffffffe062 [5172137.624174] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5172137.631095] CPU: 93 PID: 963074 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5172137.631096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5172137.631100] RIP: 0033:0x7fffffffe062 [5172137.631102] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5172137.631103] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5172137.631104] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5172137.631105] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5172137.631106] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5172137.631106] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5172137.631107] R13: 0000000000000030 R14: 000000c0004d8b60 R15: 00000000000e16f1 [5172137.631107] FS: 000000c000530490 GS: 0000000000000000 [5172137.700536] potentially unexpected fatal signal 5. [5172137.703288] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5172137.703291] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5172137.703292] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5172137.703293] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5172137.703296] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5172137.712130] CPU: 73 PID: 4326 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5172137.712132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5172137.712136] RIP: 0033:0x7fffffffe062 [5172137.712139] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5172137.712140] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5172137.720950] R13: 0000000000000030 R14: 000000c0004d8b60 R15: 00000000000e16f1 [5172137.720951] FS: 000000c000530490 GS: 0000000000000000 [5172137.752968] potentially unexpected fatal signal 5. [5172137.760842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5172137.760845] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5172137.768319] CPU: 42 PID: 4328 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5172137.768320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5172137.768324] RIP: 0033:0x7fffffffe062 [5172137.768326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5172137.768327] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5172137.768328] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5172137.768329] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5172137.768329] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5172137.768330] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5172137.768330] R13: 0000000000000030 R14: 000000c0004d8b60 R15: 00000000000e16f1 [5172137.768331] FS: 000000c000530490 GS: 0000000000000000 [5172138.157346] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5172138.164811] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5172138.173673] R13: 0000000000000030 R14: 000000c0004d8b60 R15: 00000000000e16f1 [5172138.182677] FS: 000000c000530490 GS: 0000000000000000 [5172146.965001] potentially unexpected fatal signal 5. [5172146.970133] CPU: 56 PID: 921710 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5172146.980638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5172146.990202] RIP: 0033:0x7fffffffe062 [5172146.994096] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5172147.013374] RSP: 002b:000000c00059bd98 EFLAGS: 00000297 [5172147.020254] RAX: 00000000000012c8 RBX: 0000000000000000 RCX: 00007fffffffe05a [5172147.027701] RDX: 0000000000000000 RSI: 000000c00059c000 RDI: 0000000000012f00 [5172147.035146] RBP: 000000c00059be38 R08: 000000c0001ed1e0 R09: 0000000000000000 [5172147.042596] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00059be20 [5172147.051410] R13: 0000000000000030 R14: 000000c000503d40 R15: 00000000000e100b [5172147.058870] FS: 000000c000130890 GS: 0000000000000000 [5172352.683650] warn_bad_vsyscall: 27 callbacks suppressed [5172352.683652] exe[995786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e327a747f9 cs:33 sp:7f0928e8e858 ax:0 si:55e327acd062 di:ffffffffff600000 [5172353.085701] exe[14219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e327a747f9 cs:33 sp:7f0928e8e858 ax:0 si:55e327acd062 di:ffffffffff600000 [5172353.293149] exe[14231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e327a747f9 cs:33 sp:7f0928e8e858 ax:0 si:55e327acd062 di:ffffffffff600000 [5173075.241000] exe[58586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a78463f77 cs:33 sp:7faebdcbfee8 ax:8600000 si:560a784d1086 di:ffffffffff600000 [5173075.339525] exe[58623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a78463f77 cs:33 sp:7faebdc9eee8 ax:8600000 si:560a784d1086 di:ffffffffff600000 [5173075.369060] exe[58623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a78463f77 cs:33 sp:7faebdc9eee8 ax:8600000 si:560a784d1086 di:ffffffffff600000 [5173075.396990] exe[58623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a78463f77 cs:33 sp:7faebdc9eee8 ax:8600000 si:560a784d1086 di:ffffffffff600000 [5173075.428653] exe[62410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a78463f77 cs:33 sp:7faebdc9eee8 ax:8600000 si:560a784d1086 di:ffffffffff600000 [5173075.471030] exe[58623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a78463f77 cs:33 sp:7faebdc9eee8 ax:8600000 si:560a784d1086 di:ffffffffff600000 [5173075.512497] exe[57036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a78463f77 cs:33 sp:7faebdc9eee8 ax:8600000 si:560a784d1086 di:ffffffffff600000 [5173075.550757] exe[61797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a78463f77 cs:33 sp:7faebdc9eee8 ax:8600000 si:560a784d1086 di:ffffffffff600000 [5173075.593970] exe[57296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a78463f77 cs:33 sp:7faebdc9eee8 ax:8600000 si:560a784d1086 di:ffffffffff600000 [5173075.630007] exe[61797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a78463f77 cs:33 sp:7faebdc9eee8 ax:8600000 si:560a784d1086 di:ffffffffff600000 [5173168.917239] potentially unexpected fatal signal 5. [5173168.922383] CPU: 37 PID: 66263 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5173168.932887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5173168.942470] RIP: 0033:0x7fffffffe062 [5173168.946428] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5173168.966955] RSP: 002b:000000c0006f1cb0 EFLAGS: 00000297 [5173168.973913] RAX: 0000559aa94c2000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5173168.982756] RDX: 0000000000000003 RSI: 000000000013e000 RDI: 0000559aa94c2000 [5173168.991597] RBP: 000000c0006f1d40 R08: 0000000000000009 R09: 0000000007b9e000 [5173169.000459] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006f1bf8 [5173169.009398] R13: 000000c000138c00 R14: 000000c0004b8340 R15: 0000000000001714 [5173169.018328] FS: 00007f8b23e886c0 GS: 0000000000000000 [5173386.855495] warn_bad_vsyscall: 25 callbacks suppressed [5173386.855499] exe[49613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55968ab0d7f9 cs:33 sp:7ef84ac4f858 ax:0 si:55968ab66062 di:ffffffffff600000 [5173386.908331] exe[32254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55968ab0d7f9 cs:33 sp:7ef84ac4f858 ax:0 si:55968ab66062 di:ffffffffff600000 [5173386.954711] exe[65312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55968ab0d7f9 cs:33 sp:7ef84ac4f858 ax:0 si:55968ab66062 di:ffffffffff600000 [5174398.100045] exe[115216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2af95f7f9 cs:33 sp:7f5a87ac4858 ax:0 si:55d2af9b8062 di:ffffffffff600000 [5174398.237196] exe[119506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2af95f7f9 cs:33 sp:7f5a87ac4858 ax:0 si:55d2af9b8062 di:ffffffffff600000 [5174398.396016] exe[115216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2af95f7f9 cs:33 sp:7f5a87ac4858 ax:0 si:55d2af9b8062 di:ffffffffff600000 [5174717.301449] exe[44769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b25993e7f9 cs:33 sp:7f7ccff79ee8 ax:0 si:20000040 di:ffffffffff600000 [5174717.374016] exe[46300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b25993e7f9 cs:33 sp:7f7ccff79ee8 ax:0 si:20000040 di:ffffffffff600000 [5174717.453066] exe[43492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b25993e7f9 cs:33 sp:7f7ccff79ee8 ax:0 si:20000040 di:ffffffffff600000 [5176166.369384] potentially unexpected fatal signal 5. [5176166.374507] CPU: 90 PID: 185284 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176166.385016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176166.394580] RIP: 0033:0x7fffffffe062 [5176166.398484] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176166.417573] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5176166.423124] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176166.430600] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176166.438090] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5176166.440467] potentially unexpected fatal signal 5. [5176166.445646] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5176166.450778] CPU: 17 PID: 185330 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176166.450780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176166.450783] RIP: 0033:0x7fffffffe062 [5176166.450786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176166.450786] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5176166.450788] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176166.450788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176166.450789] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5176166.450790] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5176166.450790] R13: 0000000000000030 R14: 000000c0005804e0 R15: 00000000000051d8 [5176166.450791] FS: 000000c000130490 GS: 0000000000000000 [5176166.490266] potentially unexpected fatal signal 5. [5176166.502916] R13: 0000000000000030 R14: 000000c0004c24e0 R15: 00000000000051d9 [5176166.502918] FS: 000000c000200090 GS: 0000000000000000 [5176166.572078] CPU: 48 PID: 185384 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176166.582555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176166.594283] RIP: 0033:0x7fffffffe062 [5176166.599643] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176166.618917] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5176166.625830] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176166.633289] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176166.642123] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5176166.650949] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5176166.658403] R13: 0000000000000030 R14: 000000c0005804e0 R15: 00000000000051d8 [5176166.667324] FS: 000000c000130490 GS: 0000000000000000 [5176166.681314] potentially unexpected fatal signal 5. [5176166.687752] CPU: 9 PID: 185385 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176166.698147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176166.709151] RIP: 0033:0x7fffffffe062 [5176166.713030] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176166.733503] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5176166.740750] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176166.748263] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176166.755778] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5176166.763221] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5176166.770687] R13: 0000000000000030 R14: 000000c0005804e0 R15: 00000000000051d8 [5176166.778114] FS: 000000c000130490 GS: 0000000000000000 [5176167.051822] potentially unexpected fatal signal 5. [5176167.057339] CPU: 63 PID: 185357 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176167.069215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176167.080124] RIP: 0033:0x7fffffffe062 [5176167.084006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176167.104488] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5176167.111463] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176167.118927] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176167.127746] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5176167.136570] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5176167.144040] R13: 0000000000000030 R14: 000000c0005804e0 R15: 00000000000051d8 [5176167.152849] FS: 000000c000130490 GS: 0000000000000000 [5176170.279745] potentially unexpected fatal signal 5. [5176170.284871] CPU: 13 PID: 169837 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176170.295361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176170.304888] RIP: 0033:0x7fffffffe062 [5176170.308775] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176170.327870] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5176170.333450] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176170.340944] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176170.349879] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5176170.358719] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5176170.367574] R13: 000000000000002c R14: 000000c000165d40 R15: 00000000000053af [5176170.376396] FS: 0000000002670a50 GS: 0000000000000000 [5176170.378360] potentially unexpected fatal signal 5. [5176170.387194] CPU: 40 PID: 23622 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176170.399010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176170.403964] potentially unexpected fatal signal 5. [5176170.409917] RIP: 0033:0x7fffffffe062 [5176170.415003] CPU: 54 PID: 23923 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176170.415004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176170.415008] RIP: 0033:0x7fffffffe062 [5176170.415010] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176170.415013] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5176170.420291] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176170.420292] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5176170.420293] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176170.420296] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176170.432068] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176170.432069] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176170.432070] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5176170.432071] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5176170.432072] R13: 0000000000000014 R14: 000000c000602340 R15: 00000000000053a5 [5176170.432073] FS: 000000c000130490 GS: 0000000000000000 [5176170.561146] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5176170.569981] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5176170.577422] R13: 0000000000000014 R14: 000000c000602340 R15: 00000000000053a5 [5176170.586274] FS: 000000c000130490 GS: 0000000000000000 [5176183.456734] potentially unexpected fatal signal 5. [5176183.462060] CPU: 8 PID: 134867 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176183.468381] potentially unexpected fatal signal 5. [5176183.472500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176183.477614] CPU: 31 PID: 135783 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176183.477615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176183.477619] RIP: 0033:0x7fffffffe062 [5176183.477621] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176183.477622] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5176183.477624] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176183.477624] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176183.477625] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5176183.477625] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5176183.477628] R13: 0000000000000016 R14: 000000c0004749c0 R15: 0000000000005d28 [5176183.487161] RIP: 0033:0x7fffffffe062 [5176183.487165] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176183.497661] FS: 000000c000180090 GS: 0000000000000000 [5176183.604494] RSP: 002b:000000c0004dfd98 EFLAGS: 00000297 [5176183.610044] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176183.618979] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176183.627818] RBP: 000000c0004dfe38 R08: 0000000000000000 R09: 0000000000000000 [5176183.636825] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004dfe20 [5176183.644384] R13: 0000000000000016 R14: 000000c000580b60 R15: 0000000000005d1d [5176183.651844] FS: 0000000002670a10 GS: 0000000000000000 [5176669.967136] potentially unexpected fatal signal 5. [5176669.967193] potentially unexpected fatal signal 5. [5176669.972271] CPU: 66 PID: 213178 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176669.972273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176669.972276] RIP: 0033:0x7fffffffe062 [5176669.972279] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176669.972282] RSP: 002b:000000c00050bd98 EFLAGS: 00000297 [5176669.977441] CPU: 57 PID: 213184 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176669.977442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176669.977446] RIP: 0033:0x7fffffffe062 [5176669.977448] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176669.977449] RSP: 002b:000000c00050bd98 EFLAGS: 00000297 [5176669.977451] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176669.977451] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176669.977452] RBP: 000000c00050be38 R08: 0000000000000000 R09: 0000000000000000 [5176669.977452] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00050be20 [5176669.977453] R13: 0000000000000030 R14: 000000c00047ed00 R15: 000000000000ef05 [5176669.977454] FS: 000000c000131090 GS: 0000000000000000 [5176670.121618] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176670.129156] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176670.136743] RBP: 000000c00050be38 R08: 0000000000000000 R09: 0000000000000000 [5176670.145684] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00050be20 [5176670.154657] R13: 0000000000000030 R14: 000000c00047ed00 R15: 000000000000ef05 [5176670.163463] FS: 000000c000131090 GS: 0000000000000000 [5176671.829321] potentially unexpected fatal signal 5. [5176671.832470] potentially unexpected fatal signal 5. [5176671.834456] CPU: 47 PID: 213392 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176671.839662] CPU: 61 PID: 213388 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176671.850140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176671.850144] RIP: 0033:0x7fffffffe062 [5176671.850149] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176671.860652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176671.860656] RIP: 0033:0x7fffffffe062 [5176671.860660] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176671.870328] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5176671.870331] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176671.870332] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176671.870332] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5176671.870333] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5176671.870334] R13: 0000000000000016 R14: 000000c0001a9ba0 R15: 000000000000f0ab [5176671.870335] FS: 000000c000180490 GS: 0000000000000000 [5176671.940588] potentially unexpected fatal signal 5. [5176671.944470] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5176671.953287] CPU: 10 PID: 66910 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5176671.953289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5176671.953291] RIP: 0033:0x7fffffffe062 [5176671.953294] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5176671.953295] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5176671.953296] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176671.953296] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176671.953297] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5176671.953297] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5176671.953298] R13: 0000000000000016 R14: 000000c0001a9ba0 R15: 000000000000f0ab [5176671.953299] FS: 000000c000180490 GS: 0000000000000000 [5176672.096273] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5176672.103739] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5176672.112568] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5176672.120012] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5176672.128844] R13: 0000000000000016 R14: 000000c0001a9ba0 R15: 000000000000f0ab [5176672.136277] FS: 000000c000180490 GS: 0000000000000000 [5177607.610598] exe[213546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ada96f7f9 cs:33 sp:7fcb566e3858 ax:0 si:559ada9c8062 di:ffffffffff600000 [5177607.692796] exe[210954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ada96f7f9 cs:33 sp:7fcb566e3858 ax:0 si:559ada9c8062 di:ffffffffff600000 [5177607.787966] exe[213533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ada96f7f9 cs:33 sp:7fcb566e3858 ax:0 si:559ada9c8062 di:ffffffffff600000 [5178216.747288] potentially unexpected fatal signal 5. [5178216.752524] CPU: 13 PID: 285917 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5178216.763032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5178216.772601] RIP: 0033:0x7fffffffe062 [5178216.776553] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5178216.795753] RSP: 002b:000000c00002bcb0 EFLAGS: 00000297 [5178216.802762] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5178216.810214] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5178216.819111] RBP: 000000c00002bd40 R08: 0000000000000000 R09: 0000000000000000 [5178216.827945] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002bbd8 [5178216.836781] R13: 000000c000138c00 R14: 000000c000183040 R15: 00000000000447a8 [5178216.845676] FS: 00007f73bf0886c0 GS: 0000000000000000 [5178536.068256] potentially unexpected fatal signal 5. [5178536.073522] CPU: 74 PID: 290015 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5178536.084220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5178536.093774] RIP: 0033:0x7fffffffe062 [5178536.097673] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5178536.116932] RSP: 002b:000000c00075bcb0 EFLAGS: 00000297 [5178536.122539] RAX: 00000000000486bd RBX: 0000000000000000 RCX: 00007fffffffe05a [5178536.129996] RDX: 0000000000000000 RSI: 000000c00075c000 RDI: 0000000000012f00 [5178536.137508] RBP: 000000c00075bd40 R08: 000000c00075e3d0 R09: 0000000000000000 [5178536.145087] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00075bbd8 [5178536.154293] R13: 000000c000138800 R14: 000000c0001831e0 R15: 0000000000046cb6 [5178536.161757] FS: 00007f8c8ae896c0 GS: 0000000000000000 [5179067.940374] exe[280552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd821d37f9 cs:33 sp:7ea4dedddee8 ax:0 si:20000040 di:ffffffffff600000 [5179070.950124] exe[293689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd821d37f9 cs:33 sp:7ea4dedddee8 ax:0 si:20000040 di:ffffffffff600000 [5179651.966530] potentially unexpected fatal signal 5. [5179651.971652] CPU: 73 PID: 262582 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5179651.982158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5179651.991717] RIP: 0033:0x7fffffffe062 [5179651.995644] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5179652.014740] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5179652.021672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5179652.029111] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055de19c00000 [5179652.037941] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5179652.045393] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5179652.054220] R13: 0000000000000018 R14: 000000c0004ed860 R15: 000000000002e020 [5179652.061758] FS: 0000000002670a10 GS: 0000000000000000 [5179716.000624] potentially unexpected fatal signal 5. [5179716.005778] CPU: 19 PID: 320386 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5179716.016298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5179716.025819] RIP: 0033:0x7fffffffe062 [5179716.029807] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5179716.049017] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5179716.054571] RAX: 00007f629d6c7000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5179716.063438] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f629d6c7000 [5179716.072256] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000001f845000 [5179716.079725] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [5179716.088551] R13: 0000000000000030 R14: 000000c000482d00 R15: 000000000002d5c1 [5179716.097398] FS: 0000000002a4ce90 GS: 0000000000000000 [5180058.443562] potentially unexpected fatal signal 5. [5180058.448693] CPU: 75 PID: 338093 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5180058.449111] potentially unexpected fatal signal 5. [5180058.459181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5180058.464287] CPU: 47 PID: 359280 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5180058.464290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5180058.473809] RIP: 0033:0x7fffffffe062 [5180058.473813] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5180058.484308] RIP: 0033:0x7fffffffe062 [5180058.493831] RSP: 002b:000000c000643cb0 EFLAGS: 00000297 [5180058.493833] RAX: 00007f870daea000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5180058.493834] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f870daea000 [5180058.493834] RBP: 000000c000643d40 R08: 0000000000000009 R09: 00000000035f7000 [5180058.493835] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000643bd8 [5180058.493835] R13: 000000c000138c00 R14: 000000c000480d00 R15: 0000000000050206 [5180058.493836] FS: 00007fc87ac886c0 GS: 0000000000000000 [5180058.501518] potentially unexpected fatal signal 5. [5180058.516864] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5180058.516866] RSP: 002b:000000c000643cb0 EFLAGS: 00000297 [5180058.516867] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5180058.516868] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5180058.516868] RBP: 000000c000643d40 R08: 0000000000000000 R09: 0000000000000000 [5180058.516869] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000643bd8 [5180058.516869] R13: 000000c000138c00 R14: 000000c000480d00 R15: 0000000000050206 [5180058.516870] FS: 00007fc87ac886c0 GS: 0000000000000000 [5180058.648824] CPU: 46 PID: 338309 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5180058.660769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5180058.671727] RIP: 0033:0x7fffffffe062 [5180058.677036] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5180058.697532] RSP: 002b:000000c000643cb0 EFLAGS: 00000297 [5180058.704520] RAX: 0000555c1f200000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5180058.713367] RDX: 0000000000000003 RSI: 000000000016a000 RDI: 0000555c1f200000 [5180058.722225] RBP: 000000c000643d40 R08: 0000000000000009 R09: 000000000ce90000 [5180058.731089] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000643bd8 [5180058.739974] R13: 000000c000138c00 R14: 000000c000480d00 R15: 0000000000050206 [5180058.748834] FS: 00007fc87ac886c0 GS: 0000000000000000 [5180145.881038] potentially unexpected fatal signal 11. [5180145.886259] CPU: 62 PID: 285225 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5180145.896763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5180145.906329] RIP: 0033:0x56231b8527cb [5180145.910214] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 81 46 09 00 48 8d 15 85 58 [5180145.929467] RSP: 002b:00007f8a27708120 EFLAGS: 00010206 [5180145.935036] RAX: 0000000000020711 RBX: 0000000000000120 RCX: 000056231c4c77e0 [5180145.942485] RDX: 0000000000000121 RSI: 000056231c4c78f0 RDI: 0000000000000004 [5180145.951338] RBP: 000056231b975660 R08: 00000000ffffffff R09: 0000000000000000 [5180145.958815] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [5180145.966271] R13: 0000000000000012 R14: 000056231b9756c0 R15: 0000000000000120 [5180145.970662] potentially unexpected fatal signal 5. [5180145.973732] FS: 000056231c4c6480 GS: 0000000000000000 [5180145.980206] CPU: 39 PID: 367083 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5180145.980207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5180145.980211] RIP: 0033:0x7fffffffe062 [5180145.980213] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5180145.980213] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5180145.980215] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5180145.980215] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055d67b600000 [5180145.980216] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5180145.980216] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5180145.980217] R13: 000000000000002c R14: 000000c000182680 R15: 0000000000042b56 [5180145.980218] FS: 000000c000180090 GS: 0000000000000000 [5180146.136763] potentially unexpected fatal signal 11. [5180146.142010] CPU: 57 PID: 273703 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5180146.152541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5180146.162080] RIP: 0033:0x46a472 [5180146.165433] Code: 00 01 00 00 48 81 c7 00 01 00 00 48 81 fb 00 01 00 00 0f 83 6e ff ff ff e9 e1 fe ff ff c5 f9 ef c0 48 81 fb 00 00 00 02 73 6f fe 7f 07 c5 fe 7f 47 20 c5 fe 7f 47 40 c5 fe 7f 47 60 48 81 eb [5180146.184556] RSP: 002b:000000c000745488 EFLAGS: 00010287 [5180146.190107] RAX: 0000000000000000 RBX: 0000000000014000 RCX: 000000c001f56000 [5180146.197574] RDX: 0000000000014000 RSI: 00000000000096e3 RDI: 000000c001f56000 [5180146.205079] RBP: 000000c000745500 R08: 0000000000000000 R09: 0000000000014000 [5180146.212533] R10: 000000c001f56000 R11: 0000000000000000 R12: 0000000000000000 [5180146.221393] R13: 0000000000000040 R14: 000000c0009811e0 R15: 000000c007a16c00 [5180146.230221] FS: 000000c007a16c90 GS: 0000000000000000 [5180366.582752] potentially unexpected fatal signal 5. [5180366.587896] CPU: 59 PID: 391906 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5180366.598420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5180366.607982] RIP: 0033:0x7fffffffe062 [5180366.611958] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5180366.632557] RSP: 002b:000000c0004edcb0 EFLAGS: 00000297 [5180366.639462] RAX: 000055c93db8d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5180366.648323] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055c93db8d000 [5180366.655791] RBP: 000000c0004edd40 R08: 0000000000000009 R09: 000000000fbff000 [5180366.664651] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0004edbd8 [5180366.673493] R13: 000000c000180400 R14: 000000c0004ca680 R15: 000000000005cc4b [5180366.682391] FS: 00007f284e7fc6c0 GS: 0000000000000000 [5180673.559250] exe[396664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec0ebc7f9 cs:33 sp:7faa4b16d858 ax:0 si:55cec0f15062 di:ffffffffff600000 [5180673.602216] exe[380254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec0ebc7f9 cs:33 sp:7faa4b16d858 ax:0 si:55cec0f15062 di:ffffffffff600000 [5180674.294710] exe[396661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec0ebc7f9 cs:33 sp:7faa4b16d858 ax:0 si:55cec0f15062 di:ffffffffff600000 [5180674.337493] exe[378597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec0ebc7f9 cs:33 sp:7faa4b16d858 ax:0 si:55cec0f15062 di:ffffffffff600000 [5181371.759570] exe[380042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648206377f9 cs:33 sp:7ef89ea3b858 ax:0 si:564820690062 di:ffffffffff600000 [5181371.881622] exe[431255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648206377f9 cs:33 sp:7ef89ea3b858 ax:0 si:564820690062 di:ffffffffff600000 [5181372.509967] exe[431138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648206377f9 cs:33 sp:7ef89ea3b858 ax:0 si:564820690062 di:ffffffffff600000 [5181372.622206] exe[431960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648206377f9 cs:33 sp:7ef89ea3b858 ax:0 si:564820690062 di:ffffffffff600000 [5182824.350770] exe[482781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6b92537f9 cs:33 sp:7efd57e5c858 ax:0 si:55f6b92ac062 di:ffffffffff600000 [5182824.438703] exe[446837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6b92537f9 cs:33 sp:7efd57e5c858 ax:0 si:55f6b92ac062 di:ffffffffff600000 [5182824.530065] exe[441359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6b92537f9 cs:33 sp:7efd57e5c858 ax:0 si:55f6b92ac062 di:ffffffffff600000 [5182826.310611] exe[433152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6b92537f9 cs:33 sp:7efd57e5c858 ax:0 si:55f6b92ac062 di:ffffffffff600000 [5183543.857708] exe[507440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c649cd17f9 cs:33 sp:7f99dfb99ee8 ax:0 si:20000100 di:ffffffffff600000 [5183543.988683] exe[483419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c649cd17f9 cs:33 sp:7f99dfb99ee8 ax:0 si:20000100 di:ffffffffff600000 [5183544.148175] exe[472400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c649cd17f9 cs:33 sp:7f99dfb99ee8 ax:0 si:20000100 di:ffffffffff600000 [5183564.582975] exe[483260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b54b57f9 cs:33 sp:7f04834ff858 ax:0 si:5653b550e062 di:ffffffffff600000 [5183564.633388] exe[467346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b54b57f9 cs:33 sp:7f04834ff858 ax:0 si:5653b550e062 di:ffffffffff600000 [5183565.433701] exe[450507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b54b57f9 cs:33 sp:7f04834ff858 ax:0 si:5653b550e062 di:ffffffffff600000 [5183565.476332] exe[495429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b54b57f9 cs:33 sp:7f04834ff858 ax:0 si:5653b550e062 di:ffffffffff600000 [5183694.083209] potentially unexpected fatal signal 5. [5183694.088364] CPU: 57 PID: 512320 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5183694.098870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5183694.108412] RIP: 0033:0x7fffffffe062 [5183694.112416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5183694.131594] RSP: 002b:000000c000519d98 EFLAGS: 00000297 [5183694.137134] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5183694.144615] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5183694.152081] RBP: 000000c000519e38 R08: 0000000000000000 R09: 0000000000000000 [5183694.159537] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000519e20 [5183694.164889] potentially unexpected fatal signal 5. [5183694.167030] R13: 0000000000000030 R14: 000000c000500d00 R15: 0000000000058b8d [5183694.172142] CPU: 39 PID: 512313 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5183694.172143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5183694.172146] RIP: 0033:0x7fffffffe062 [5183694.172149] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5183694.172150] RSP: 002b:000000c000519d98 EFLAGS: 00000297 [5183694.179607] FS: 000000c000680090 GS: 0000000000000000 [5183694.236661] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5183694.244123] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5183694.250996] potentially unexpected fatal signal 5. [5183694.251568] RBP: 000000c000519e38 R08: 0000000000000000 R09: 0000000000000000 [5183694.256670] CPU: 32 PID: 440048 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5183694.265472] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000519e20 [5183694.265474] R13: 0000000000000030 R14: 000000c000500d00 R15: 0000000000058b8d [5183694.265475] FS: 000000c000680090 GS: 0000000000000000 [5183694.297884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5183694.308826] RIP: 0033:0x7fffffffe062 [5183694.312832] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5183694.333416] RSP: 002b:000000c000519d98 EFLAGS: 00000297 [5183694.340333] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5183694.347825] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5183694.356671] RBP: 000000c000519e38 R08: 0000000000000000 R09: 0000000000000000 [5183694.365490] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000519e20 [5183694.374325] R13: 0000000000000030 R14: 000000c000500d00 R15: 0000000000058b8d [5183694.383164] FS: 000000c000680090 GS: 0000000000000000 [5183846.673653] potentially unexpected fatal signal 5. [5183846.678780] CPU: 67 PID: 518604 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5183846.689298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5183846.698829] RIP: 0033:0x7fffffffe062 [5183846.702700] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5183846.721812] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5183846.727369] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5183846.736224] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5183846.745049] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5183846.752492] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5183846.759947] R13: 0000000000000030 R14: 000000c00016e9c0 R15: 000000000005cd1e [5183846.768782] FS: 0000000002a4cff0 GS: 0000000000000000 [5184789.102466] exe[535910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612a27067f9 cs:33 sp:7f0d69bfe858 ax:0 si:5612a275f062 di:ffffffffff600000 [5184789.876552] exe[548832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612a27067f9 cs:33 sp:7f0d69bfe858 ax:0 si:5612a275f062 di:ffffffffff600000 [5184789.925303] exe[552742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612a27067f9 cs:33 sp:7f0d69bfe858 ax:0 si:5612a275f062 di:ffffffffff600000 [5184790.735761] exe[535915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612a27067f9 cs:33 sp:7f0d69bfe858 ax:0 si:5612a275f062 di:ffffffffff600000 [5185938.320664] potentially unexpected fatal signal 5. [5185938.325805] CPU: 61 PID: 571285 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5185938.336293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5185938.345838] RIP: 0033:0x7fffffffe062 [5185938.349731] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5185938.368908] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5185938.375845] RAX: 00007f871b1f3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5185938.383312] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00007f871b1f3000 [5185938.392183] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000000002000 [5185938.401054] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [5185938.409977] R13: 000000000000002a R14: 000000c0001829c0 R15: 000000000008b61d [5185938.418843] FS: 000000c000130490 GS: 0000000000000000 [5186453.246909] potentially unexpected fatal signal 5. [5186453.252140] CPU: 81 PID: 499818 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5186453.262637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5186453.272182] RIP: 0033:0x7fffffffe062 [5186453.276321] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5186453.297280] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5186453.304179] RAX: 000000000008e319 RBX: 0000000000000000 RCX: 00007fffffffe05a [5186453.313090] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5186453.320547] RBP: 000000c00018fe38 R08: 000000c0008a11e0 R09: 0000000000000000 [5186453.329377] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5186453.336634] potentially unexpected fatal signal 5. [5186453.336915] R13: 0000000000000002 R14: 000000c00019f6c0 R15: 0000000000079f86 [5186453.342004] CPU: 38 PID: 513031 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5186453.350869] FS: 000000c000130490 GS: 0000000000000000 [5186453.362747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5186453.379174] RIP: 0033:0x7fffffffe062 [5186453.384420] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5186453.403510] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5186453.410504] RAX: 000000000008e315 RBX: 0000000000000000 RCX: 00007fffffffe05a [5186453.418023] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5186453.426854] RBP: 000000c00018fe38 R08: 000000c009964b50 R09: 0000000000000000 [5186453.435705] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5186453.444620] R13: 0000000000000002 R14: 000000c00019f6c0 R15: 0000000000079f86 [5186453.453464] FS: 000000c000130490 GS: 0000000000000000 [5186532.353174] potentially unexpected fatal signal 5. [5186532.358510] CPU: 41 PID: 577318 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5186532.369008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5186532.378670] RIP: 0033:0x7fffffffe062 [5186532.382605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5186532.401722] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5186532.408651] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5186532.417490] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5186532.426343] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5186532.433903] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5186532.442765] R13: 0000000000000030 R14: 000000c0004816c0 R15: 000000000008c6c1 [5186532.451597] FS: 000000c000130490 GS: 0000000000000000 [5186792.482691] exe[591163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e813ff7f9 cs:33 sp:7ec5084a6858 ax:0 si:561e81458097 di:ffffffffff600000 [5186792.522877] exe[585895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e813ff7f9 cs:33 sp:7ec5084a6858 ax:0 si:561e81458097 di:ffffffffff600000 [5186792.576305] exe[585771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e813ff7f9 cs:33 sp:7ec5084a6858 ax:0 si:561e81458097 di:ffffffffff600000 [5187093.047723] potentially unexpected fatal signal 5. [5187093.052873] CPU: 90 PID: 601110 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5187093.063447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5187093.072966] RIP: 0033:0x7fffffffe062 [5187093.076847] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5187093.096045] RSP: 002b:000000c0004ebd98 EFLAGS: 00000297 [5187093.101620] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5187093.110482] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5187093.119340] RBP: 000000c0004ebe38 R08: 0000000000000000 R09: 0000000000000000 [5187093.128199] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004ebe20 [5187093.137057] R13: 0000000000000030 R14: 000000c0004d31e0 R15: 0000000000092a41 [5187093.144538] FS: 000000c000130890 GS: 0000000000000000 [5187235.284931] exe[603171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564abb6817f9 cs:33 sp:7f63fbf52858 ax:0 si:564abb6da070 di:ffffffffff600000 [5187235.383819] exe[600131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564abb6817f9 cs:33 sp:7f63fbf52858 ax:0 si:564abb6da070 di:ffffffffff600000 [5187236.199047] exe[598451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c92ba7f9 cs:33 sp:7f0f6844f858 ax:0 si:55f7c9313070 di:ffffffffff600000 [5187236.207609] exe[590721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564abb6817f9 cs:33 sp:7f63fbf52858 ax:0 si:564abb6da070 di:ffffffffff600000 [5187236.311479] exe[590664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c92ba7f9 cs:33 sp:7f0f6844f858 ax:0 si:55f7c9313070 di:ffffffffff600000 [5187236.318354] exe[600080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564abb6817f9 cs:33 sp:7f63fbf52858 ax:0 si:564abb6da070 di:ffffffffff600000 [5187236.354827] exe[581464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601af9d37f9 cs:33 sp:7fe6819fe858 ax:0 si:5601afa2c070 di:ffffffffff600000 [5187237.073786] exe[596704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601af9d37f9 cs:33 sp:7fe6819fe858 ax:0 si:5601afa2c070 di:ffffffffff600000 [5187237.079264] exe[600918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c92ba7f9 cs:33 sp:7f0f6844f858 ax:0 si:55f7c9313070 di:ffffffffff600000 [5187237.182496] exe[596734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601af9d37f9 cs:33 sp:7fe6819fe858 ax:0 si:5601afa2c070 di:ffffffffff600000 [5187461.977227] potentially unexpected fatal signal 5. [5187461.982362] CPU: 76 PID: 611168 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5187461.992850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5187462.002488] RIP: 0033:0x7fffffffe062 [5187462.006368] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5187462.025473] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5187462.032428] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5187462.041289] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5187462.050132] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5187462.057615] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5187462.066501] R13: 0000000000000030 R14: 000000c0005fe1a0 R15: 0000000000092a3a [5187462.075363] FS: 000000c0004a4090 GS: 0000000000000000 [5187517.922793] potentially unexpected fatal signal 11. [5187517.928013] CPU: 76 PID: 602723 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5187517.938516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5187517.948062] RIP: 0033:0x55b023887d18 [5187517.951972] Code: 48 89 84 24 90 00 00 00 48 89 9c 24 98 00 00 00 4c 8b 35 7b 7c 16 00 4d 8d ae 00 00 40 00 4d 39 ec 0f 83 98 06 00 00 4c 89 eb <4d> 8b 2c 24 4d 8d 7c 24 08 4c 89 bc 24 08 01 00 00 49 83 fd ff 0f [5187517.971127] RSP: 002b:00007f7ecad3a310 EFLAGS: 00010287 [5187517.978111] RAX: 00007f7ecad3a418 RBX: 00007fa845800000 RCX: 000000000005dc00 [5187517.986944] RDX: 00000000000000d8 RSI: 00007f7ecad3a2f0 RDI: 0000000000000000 [5187517.995829] RBP: 0000000000000001 R08: 000000000ce60efb R09: 0000000000000302 [5187518.004696] R10: 0029778e00d6e69e R11: 00000000861c4ddc R12: 00007fa845400000 [5187518.013525] R13: 00007fa845800000 R14: 00007fa845400000 R15: 0000000000000000 [5187518.022354] FS: 000055b02451e480 GS: 0000000000000000 [5187641.931058] exe[608922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c911cfb7f9 cs:33 sp:7f1c707a7858 ax:0 si:55c911d54062 di:ffffffffff600000 [5188121.267516] exe[626387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d854ce77f9 cs:33 sp:7fa8f1c94858 ax:0 si:55d854d40062 di:ffffffffff600000 [5188339.053553] exe[623525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a525c6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000 [5188339.528154] exe[569441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a525c6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000 [5188339.897766] exe[582782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a525c6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000 [5188339.983065] exe[582782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a525c6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000 [5188431.731495] exe[638793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c299cc7f9 cs:33 sp:7fcb915d4858 ax:0 si:555c29a25062 di:ffffffffff600000 [5188431.820660] exe[638793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c299cc7f9 cs:33 sp:7fcb915d4858 ax:0 si:555c29a25062 di:ffffffffff600000 [5188431.901499] exe[643334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c299cc7f9 cs:33 sp:7fcb915d4858 ax:0 si:555c29a25062 di:ffffffffff600000 [5188431.980011] exe[646407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c299cc7f9 cs:33 sp:7fcb915d4858 ax:0 si:555c29a25062 di:ffffffffff600000 [5189509.656267] exe[662939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b124f67f9 cs:33 sp:7f17e13e4858 ax:0 si:563b1254f062 di:ffffffffff600000 [5190075.226871] exe[658613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7322a7f9 cs:33 sp:7fa00a72f858 ax:0 si:557f73283062 di:ffffffffff600000 [5190692.379243] exe[666883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f7e9257f9 cs:33 sp:7f4e311d1858 ax:0 si:562f7e97e070 di:ffffffffff600000 [5190692.553778] exe[688154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f7e9257f9 cs:33 sp:7f4e311b0858 ax:0 si:562f7e97e070 di:ffffffffff600000 [5190692.763566] exe[687959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f7e9257f9 cs:33 sp:7f4e311d1858 ax:0 si:562f7e97e070 di:ffffffffff600000 [5190692.836332] exe[666883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f7e9257f9 cs:33 sp:7f4e311b0858 ax:0 si:562f7e97e070 di:ffffffffff600000 [5191101.468123] potentially unexpected fatal signal 5. [5191101.473251] CPU: 33 PID: 701458 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5191101.483749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5191101.493289] RIP: 0033:0x7fffffffe062 [5191101.497260] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5191101.516462] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5191101.521987] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5191101.526172] potentially unexpected fatal signal 5. [5191101.530827] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5191101.535986] CPU: 82 PID: 612552 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5191101.535987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5191101.535991] RIP: 0033:0x7fffffffe062 [5191101.535994] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5191101.535994] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5191101.535996] RAX: 00000000000ab449 RBX: 0000000000000000 RCX: 00007fffffffe05a [5191101.535997] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5191101.535999] RBP: 000000c00013de38 R08: 000000c0001a90f0 R09: 0000000000000000 [5191101.540282] potentially unexpected fatal signal 5. [5191101.540286] CPU: 17 PID: 618211 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5191101.540287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5191101.540291] RIP: 0033:0x7fffffffe062 [5191101.540294] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5191101.540295] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5191101.540296] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5191101.540297] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5191101.540298] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5191101.540299] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5191101.540300] R13: 0000000000000030 R14: 000000c000006ea0 R15: 0000000000095805 [5191101.540302] FS: 000000c000180c90 GS: 0000000000000000 [5191101.543466] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5191101.543467] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5191101.543468] R13: 0000000000000030 R14: 000000c0005004e0 R15: 0000000000095804 [5191101.543469] FS: 0000000002a4ce90 GS: 0000000000000000 [5191101.561367] potentially unexpected fatal signal 5. [5191101.564977] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5191101.564981] R13: 0000000000000030 R14: 000000c0005004e0 R15: 0000000000095804 [5191101.570254] CPU: 48 PID: 658484 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5191101.570255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5191101.570259] RIP: 0033:0x7fffffffe062 [5191101.570262] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5191101.570263] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5191101.570265] RAX: 00000000000ab447 RBX: 0000000000000000 RCX: 00007fffffffe05a [5191101.570266] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5191101.570266] RBP: 000000c00013de38 R08: 000000c01ceba880 R09: 0000000000000000 [5191101.570267] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5191101.570267] R13: 0000000000000030 R14: 000000c000006ea0 R15: 0000000000095805 [5191101.570268] FS: 000000c000180c90 GS: 0000000000000000 [5191101.676487] potentially unexpected fatal signal 5. [5191101.682753] FS: 0000000002a4ce90 GS: 0000000000000000 [5191101.872955] CPU: 11 PID: 626697 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5191101.883560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5191101.894461] RIP: 0033:0x7fffffffe062 [5191101.894767] potentially unexpected fatal signal 5. [5191101.899728] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5191101.903767] potentially unexpected fatal signal 5. [5191101.903771] CPU: 3 PID: 651449 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5191101.903772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5191101.903775] RIP: 0033:0x7fffffffe062 [5191101.903778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5191101.903779] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5191101.903780] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5191101.903781] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5191101.903782] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5191101.903782] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5191101.903783] R13: 0000000000000030 R14: 000000c000006ea0 R15: 0000000000095805 [5191101.903784] FS: 000000c000180c90 GS: 0000000000000000 [5191101.904922] CPU: 64 PID: 616828 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5191101.904924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5191101.904927] RIP: 0033:0x7fffffffe062 [5191101.904930] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5191101.904933] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5191101.925462] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5191101.925465] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5191101.925465] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5191101.925466] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5191101.925467] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5191101.925468] R13: 0000000000000030 R14: 000000c000006ea0 R15: 0000000000095805 [5191101.925469] FS: 000000c000180c90 GS: 0000000000000000 [5191102.128785] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5191102.134268] potentially unexpected fatal signal 5. [5191102.136243] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5191102.142704] CPU: 46 PID: 639596 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5191102.142706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5191102.142714] RIP: 0033:0x7fffffffe062 [5191102.142717] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5191102.142718] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5191102.142719] RAX: 00000000000ab44f RBX: 0000000000000000 RCX: 00007fffffffe05a [5191102.142720] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5191102.142720] RBP: 000000c00013de38 R08: 000000c00f4de6a0 R09: 0000000000000000 [5191102.142721] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5191102.142721] R13: 0000000000000030 R14: 000000c0005004e0 R15: 0000000000095804 [5191102.142722] FS: 0000000002a4ce90 GS: 0000000000000000 [5191102.245766] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5191102.251922] potentially unexpected fatal signal 5. [5191102.253311] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5191102.258418] CPU: 27 PID: 701464 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5191102.258421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5191102.267326] R13: 0000000000000030 R14: 000000c000006ea0 R15: 0000000000095805 [5191102.267327] FS: 000000c000180c90 GS: 0000000000000000 [5191102.303156] RIP: 0033:0x7fffffffe062 [5191102.307043] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5191102.326145] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5191102.331777] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5191102.339230] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5191102.348066] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5191102.356878] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5191102.364334] R13: 0000000000000030 R14: 000000c0005004e0 R15: 0000000000095804 [5191102.373153] FS: 0000000002a4ce90 GS: 0000000000000000 [5191157.732192] potentially unexpected fatal signal 5. [5191157.737331] CPU: 15 PID: 705882 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5191157.747822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5191157.757697] RIP: 0033:0x7fffffffe062 [5191157.761583] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5191157.780727] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5191157.787658] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5191157.796497] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5191157.803978] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5191157.812804] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5191157.820254] R13: 0000000000000030 R14: 000000c0004836c0 R15: 00000000000963c0 [5191157.827842] FS: 000000c000130490 GS: 0000000000000000 [5191475.656967] potentially unexpected fatal signal 5. [5191475.662132] CPU: 53 PID: 726249 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5191475.672620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5191475.682185] RIP: 0033:0x7fffffffe062 [5191475.686228] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5191475.705320] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5191475.712250] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5191475.721098] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5191475.729940] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5191475.738866] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5191475.747695] R13: 0000000000000030 R14: 000000c000174680 R15: 0000000000099fe4 [5191475.756519] FS: 000000c00049e090 GS: 0000000000000000 [5191475.988038] potentially unexpected fatal signal 5. [5191475.993205] CPU: 90 PID: 634484 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5191476.003800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5191476.013339] RIP: 0033:0x7fffffffe062 [5191476.017264] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5191476.036454] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5191476.043399] RAX: 00000000000b14e1 RBX: 0000000000000000 RCX: 00007fffffffe05a [5191476.052252] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5191476.061090] RBP: 000000c00018fe38 R08: 000000c000c911e0 R09: 0000000000000000 [5191476.069942] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5191476.078779] R13: 0000000000000030 R14: 000000c00047e820 R15: 0000000000099fec [5191476.087698] FS: 0000000002a4ce90 GS: 0000000000000000 [5192619.939961] potentially unexpected fatal signal 5. [5192619.945808] CPU: 88 PID: 765104 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5192619.956314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5192619.965843] RIP: 0033:0x7fffffffe062 [5192619.969774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5192619.990289] RSP: 002b:000000c0001d9cb0 EFLAGS: 00000297 [5192619.997265] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5192620.006144] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5192620.014992] RBP: 000000c0001d9d40 R08: 0000000000000000 R09: 0000000000000000 [5192620.022476] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001d9bd8 [5192620.031368] R13: 000000c000180000 R14: 000000c00017c820 R15: 00000000000ba3a5 [5192620.040245] FS: 00007f7a4ef876c0 GS: 0000000000000000 [5192737.684195] exe[772709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d68f8af77 cs:33 sp:7fee17ac8ee8 ax:8600000 si:559d68ff8086 di:ffffffffff600000 [5192976.360392] potentially unexpected fatal signal 5. [5192976.365534] CPU: 33 PID: 783431 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5192976.376036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5192976.385580] RIP: 0033:0x7fffffffe062 [5192976.389473] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5192976.408674] RSP: 002b:000000c000677cb0 EFLAGS: 00000297 [5192976.414262] RAX: 00007fce762de000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5192976.423114] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007fce762de000 [5192976.430629] RBP: 000000c000677d40 R08: 0000000000000009 R09: 0000000000000000 [5192976.438136] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000677bf8 [5192976.445617] R13: 000000c000202c00 R14: 000000c0004fe1a0 R15: 00000000000bf376 [5192976.453079] FS: 00007f7a86ffd6c0 GS: 0000000000000000 [5193077.529342] exe[766932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec15e17f9 cs:33 sp:7f8e8eda5858 ax:0 si:55bec163a062 di:ffffffffff600000 [5193750.272004] exe[795315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d5d94f7f9 cs:33 sp:7f896609f858 ax:0 si:558d5d9a8070 di:ffffffffff600000 [5193750.390491] exe[796247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d5d94f7f9 cs:33 sp:7f896609f858 ax:0 si:558d5d9a8070 di:ffffffffff600000 [5193750.478360] exe[796794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d5d94f7f9 cs:33 sp:7f896609f858 ax:0 si:558d5d9a8070 di:ffffffffff600000 [5194136.201522] potentially unexpected fatal signal 5. [5194136.206657] CPU: 14 PID: 848982 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194136.217149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194136.226688] RIP: 0033:0x7fffffffe062 [5194136.230602] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194136.249730] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194136.254339] potentially unexpected fatal signal 5. [5194136.255271] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5194136.259176] potentially unexpected fatal signal 5. [5194136.259180] CPU: 87 PID: 685962 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194136.259182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194136.259186] RIP: 0033:0x7fffffffe062 [5194136.259189] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194136.259190] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194136.259192] RAX: 00000000000cf45a RBX: 0000000000000000 RCX: 00007fffffffe05a [5194136.259193] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5194136.259193] RBP: 000000c00013de38 R08: 000000c000932c40 R09: 0000000000000000 [5194136.259194] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5194136.259195] R13: 0000000000000016 R14: 000000c0001c5d40 R15: 00000000000a74d1 [5194136.259196] FS: 000000c000130490 GS: 0000000000000000 [5194136.260402] CPU: 30 PID: 848978 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194136.260405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194136.267939] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5194136.267940] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5194136.267941] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5194136.267942] R13: 0000000000000016 R14: 000000c0001c5d40 R15: 00000000000a74d1 [5194136.267943] FS: 000000c000130490 GS: 0000000000000000 [5194136.404884] potentially unexpected fatal signal 5. [5194136.406646] RIP: 0033:0x7fffffffe062 [5194136.406650] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194136.406650] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194136.406652] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5194136.406654] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5194136.414143] CPU: 79 PID: 848980 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194136.414144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194136.414145] RIP: 0033:0x7fffffffe062 [5194136.414148] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194136.414149] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194136.414150] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5194136.414150] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5194136.414151] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5194136.414151] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5194136.414152] R13: 0000000000000016 R14: 000000c0001c5d40 R15: 00000000000a74d1 [5194136.414153] FS: 000000c000130490 GS: 0000000000000000 [5194136.540810] potentially unexpected fatal signal 5. [5194136.546691] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5194136.554157] CPU: 17 PID: 789723 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194136.554159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194136.554162] RIP: 0033:0x7fffffffe062 [5194136.554165] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194136.554166] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194136.554167] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5194136.554167] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5194136.554168] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5194136.554169] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5194136.554169] R13: 0000000000000016 R14: 000000c0001c5d40 R15: 00000000000a74d1 [5194136.554170] FS: 000000c000130490 GS: 0000000000000000 [5194136.622885] potentially unexpected fatal signal 5. [5194136.629526] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5194136.629527] R13: 0000000000000016 R14: 000000c0001c5d40 R15: 00000000000a74d1 [5194136.629530] FS: 000000c000130490 GS: 0000000000000000 [5194136.637011] CPU: 65 PID: 832479 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194136.637012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194136.637016] RIP: 0033:0x7fffffffe062 [5194136.637018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194136.637019] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194136.738878] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5194136.746430] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5194136.753971] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5194136.761421] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5194136.768962] R13: 0000000000000016 R14: 000000c0001c5d40 R15: 00000000000a74d1 [5194136.776412] FS: 000000c000130490 GS: 0000000000000000 [5194709.527189] exe[870471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560e3dca7f9 cs:33 sp:7ec846b44858 ax:0 si:5560e3e23062 di:ffffffffff600000 [5194713.726564] potentially unexpected fatal signal 5. [5194713.731733] CPU: 9 PID: 774709 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194713.742144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194713.751658] RIP: 0033:0x7fffffffe062 [5194713.755519] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194713.774612] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194713.780126] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5194713.787551] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5194713.794977] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5194713.802397] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5194713.809834] R13: 0000000000000030 R14: 000000c000494ea0 R15: 00000000000ab5ea [5194713.817260] FS: 000000c000580490 GS: 0000000000000000 [5194714.012105] potentially unexpected fatal signal 5. [5194714.018198] CPU: 88 PID: 709402 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194714.028724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194714.039612] RIP: 0033:0x7fffffffe062 [5194714.044861] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194714.063948] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194714.070961] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5194714.078403] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5194714.085850] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5194714.093318] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5194714.100806] R13: 0000000000000030 R14: 000000c000494ea0 R15: 00000000000ab5ea [5194714.109595] FS: 000000c000580490 GS: 0000000000000000 [5194714.336806] potentially unexpected fatal signal 5. [5194714.343016] CPU: 61 PID: 780460 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194714.353556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194714.364487] RIP: 0033:0x7fffffffe062 [5194714.368367] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194714.387453] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194714.392973] RAX: 00000000000d6d1f RBX: 0000000000000000 RCX: 00007fffffffe05a [5194714.400431] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5194714.407876] RBP: 000000c00013de38 R08: 000000c021c651e0 R09: 0000000000000000 [5194714.415322] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5194714.422780] R13: 0000000000000030 R14: 000000c000494ea0 R15: 00000000000ab5ea [5194714.430218] FS: 000000c000580490 GS: 0000000000000000 [5194714.512469] potentially unexpected fatal signal 5. [5194714.519065] CPU: 5 PID: 818102 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194714.519879] potentially unexpected fatal signal 5. [5194714.535918] CPU: 63 PID: 879822 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194714.536046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194714.547767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194714.547770] RIP: 0033:0x7fffffffe062 [5194714.547773] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194714.547773] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194714.547775] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5194714.547775] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5194714.547776] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5194714.547776] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5194714.547777] R13: 0000000000000030 R14: 000000c000494ea0 R15: 00000000000ab5ea [5194714.547778] FS: 000000c000580490 GS: 0000000000000000 [5194714.653379] RIP: 0033:0x7fffffffe062 [5194714.658658] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194714.679142] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194714.686070] RAX: 00000000000d6d22 RBX: 0000000000000000 RCX: 00007fffffffe05a [5194714.694905] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5194714.703738] RBP: 000000c00013de38 R08: 000000c033272e20 R09: 0000000000000000 [5194714.712554] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5194714.721367] R13: 0000000000000030 R14: 000000c000494ea0 R15: 00000000000ab5ea [5194714.730206] FS: 000000c000580490 GS: 0000000000000000 [5194714.740741] potentially unexpected fatal signal 5. [5194714.746333] CPU: 86 PID: 758355 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194714.756865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194714.767744] RIP: 0033:0x7fffffffe062 [5194714.772998] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194714.792097] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194714.797615] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5194714.805054] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5194714.812490] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5194714.819921] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5194714.827364] R13: 0000000000000030 R14: 000000c000494ea0 R15: 00000000000ab5ea [5194714.834965] FS: 000000c000580490 GS: 0000000000000000 [5194715.026377] potentially unexpected fatal signal 5. [5194715.031520] CPU: 7 PID: 817722 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5194715.041952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5194715.051506] RIP: 0033:0x7fffffffe062 [5194715.056815] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5194715.077257] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5194715.084182] RAX: 00000000000d6d20 RBX: 0000000000000000 RCX: 00007fffffffe05a [5194715.091655] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5194715.099104] RBP: 000000c00013de38 R08: 000000c0352c4010 R09: 0000000000000000 [5194715.107924] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5194715.117107] R13: 0000000000000030 R14: 000000c000494ea0 R15: 00000000000ab5ea [5194715.126023] FS: 000000c000580490 GS: 0000000000000000 [5195087.357138] potentially unexpected fatal signal 5. [5195087.362271] CPU: 93 PID: 730360 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5195087.372858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5195087.382387] RIP: 0033:0x7fffffffe062 [5195087.386366] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5195087.405452] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5195087.410978] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5195087.418410] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5195087.425838] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5195087.433273] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5195087.440707] R13: 0000000000000030 R14: 000000c000182820 R15: 00000000000b176a [5195087.448143] FS: 0000000002a4ce90 GS: 0000000000000000 [5195087.780624] potentially unexpected fatal signal 5. [5195087.785754] CPU: 67 PID: 727228 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5195087.792461] potentially unexpected fatal signal 5. [5195087.796296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5195087.797729] potentially unexpected fatal signal 5. [5195087.797732] CPU: 71 PID: 894024 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5195087.797732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5195087.797736] RIP: 0033:0x7fffffffe062 [5195087.797738] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5195087.797739] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5195087.797740] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5195087.797741] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5195087.797742] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5195087.797742] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5195087.797743] R13: 0000000000000040 R14: 000000c0001b04e0 R15: 00000000000b1769 [5195087.797744] FS: 0000000002a4ce90 GS: 0000000000000000 [5195087.801424] CPU: 58 PID: 894023 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5195087.810902] RIP: 0033:0x7fffffffe062 [5195087.810905] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5195087.810906] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5195087.810907] RAX: 00000000000da445 RBX: 0000000000000000 RCX: 00007fffffffe05a [5195087.810908] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5195087.810909] RBP: 000000c000193e38 R08: 000000c0008a44c0 R09: 0000000000000000 [5195087.810909] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5195087.810910] R13: 0000000000000030 R14: 000000c000182820 R15: 00000000000b176a [5195087.810911] FS: 0000000002a4ce90 GS: 0000000000000000 [5195087.957344] potentially unexpected fatal signal 5. [5195087.964128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5195087.964132] RIP: 0033:0x7fffffffe062 [5195087.964136] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5195087.971717] CPU: 67 PID: 729604 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5195087.971720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5195087.979149] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5195087.979151] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5195087.979152] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5195087.979153] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5195087.979153] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5195087.979154] R13: 0000000000000040 R14: 000000c0001b04e0 R15: 00000000000b1769 [5195087.979155] FS: 0000000002a4ce90 GS: 0000000000000000 [5195088.037719] potentially unexpected fatal signal 5. [5195088.046086] RIP: 0033:0x7fffffffe062 [5195088.046089] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5195088.046090] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5195088.046091] RAX: 00000000000da452 RBX: 0000000000000000 RCX: 00007fffffffe05a [5195088.046092] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5195088.046093] RBP: 000000c00018fe38 R08: 000000c003b4db40 R09: 0000000000000000 [5195088.046093] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5195088.046096] R13: 0000000000000040 R14: 000000c0001b04e0 R15: 00000000000b1769 [5195088.056993] CPU: 16 PID: 729371 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5195088.056994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5195088.056998] RIP: 0033:0x7fffffffe062 [5195088.057001] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5195088.057001] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5195088.057003] RAX: 00000000000da443 RBX: 0000000000000000 RCX: 00007fffffffe05a [5195088.057004] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5195088.057004] RBP: 000000c000193e38 R08: 000000c00207c4c0 R09: 0000000000000000 [5195088.057005] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5195088.057005] R13: 0000000000000030 R14: 000000c000182820 R15: 00000000000b176a [5195088.057006] FS: 0000000002a4ce90 GS: 0000000000000000 [5195088.271690] FS: 0000000002a4ce90 GS: 0000000000000000 [5195421.041858] potentially unexpected fatal signal 5. [5195421.046984] CPU: 45 PID: 745532 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5195421.057650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5195421.067173] RIP: 0033:0x7fffffffe062 [5195421.071050] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5195421.090133] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5195421.095737] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5195421.104575] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5195421.112018] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5195421.120839] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5195421.128321] R13: 000000000000001e R14: 000000c0001831e0 R15: 00000000000b5c92 [5195421.137129] FS: 0000000002670a50 GS: 0000000000000000 [5195421.207192] potentially unexpected fatal signal 5. [5195421.213068] CPU: 82 PID: 908148 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5195421.224966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5195421.235884] RIP: 0033:0x7fffffffe062 [5195421.241155] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5195421.261638] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5195421.268594] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5195421.277439] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5195421.286276] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5195421.295147] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5195421.303981] R13: 000000000000001e R14: 000000c0001831e0 R15: 00000000000b5c92 [5195421.312844] FS: 0000000002670a50 GS: 0000000000000000 [5195421.701790] potentially unexpected fatal signal 5. [5195421.706925] CPU: 37 PID: 908231 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5195421.717412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5195421.727071] RIP: 0033:0x7fffffffe062 [5195421.731017] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5195421.750262] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5195421.757163] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5195421.764607] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5195421.772057] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5195421.780900] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5195421.788368] R13: 0000000000000018 R14: 000000c000461a00 R15: 00000000000b5ca2 [5195421.797288] FS: 000000c000130890 GS: 0000000000000000 [5196075.133857] potentially unexpected fatal signal 5. [5196075.138978] CPU: 68 PID: 939336 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5196075.149738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5196075.154351] potentially unexpected fatal signal 5. [5196075.159256] RIP: 0033:0x7fffffffe062 [5196075.159258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5196075.164352] CPU: 70 PID: 939650 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5196075.168211] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5196075.187502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5196075.187505] RIP: 0033:0x7fffffffe062 [5196075.187508] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5196075.187509] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5196075.187510] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5196075.187511] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5196075.187511] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5196075.187512] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5196075.187513] R13: 000000000000003e R14: 000000c000006ea0 R15: 00000000000e51e7 [5196075.187513] FS: 0000000002670a50 GS: 0000000000000000 [5196075.266278] potentially unexpected fatal signal 5. [5196075.272845] RAX: 00000000000e59f0 RBX: 0000000000000000 RCX: 00007fffffffe05a [5196075.272846] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5196075.272848] RBP: 000000c00013de38 R08: 000000c0005166a0 R09: 0000000000000000 [5196075.281691] CPU: 70 PID: 939546 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5196075.281692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5196075.281696] RIP: 0033:0x7fffffffe062 [5196075.281698] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5196075.281699] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5196075.281701] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5196075.281701] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5196075.281702] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5196075.281704] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5196075.281705] R13: 000000000000003e R14: 000000c000006ea0 R15: 00000000000e51e7 [5196075.281708] FS: 0000000002670a50 GS: 0000000000000000 [5196075.288602] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5196075.288604] R13: 000000000000003e R14: 000000c000006ea0 R15: 00000000000e51e7 [5196075.288606] FS: 0000000002670a50 GS: 0000000000000000 [5196078.694780] exe[933645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567485ba7f9 cs:33 sp:7f6c55843858 ax:0 si:556748613070 di:ffffffffff600000 [5196222.145080] exe[946491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648f54dd7f9 cs:33 sp:7f4c3d624858 ax:0 si:5648f5536062 di:ffffffffff600000 [5196222.233621] exe[946153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648f54dd7f9 cs:33 sp:7f4c3d1fe858 ax:0 si:5648f5536062 di:ffffffffff600000 [5196222.301509] exe[946123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648f54dd7f9 cs:33 sp:7f4c3d624858 ax:0 si:5648f5536062 di:ffffffffff600000 [5196443.480892] exe[872355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643d68cb7f9 cs:33 sp:7f6958a67858 ax:0 si:5643d6924062 di:ffffffffff600000 [5196891.344859] potentially unexpected fatal signal 5. [5196891.349989] CPU: 48 PID: 793241 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5196891.360568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5196891.370111] RIP: 0033:0x7fffffffe062 [5196891.373998] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5196891.393165] RSP: 002b:000000c0006d9cb0 EFLAGS: 00000297 [5196891.400116] RAX: 00000000000eca6c RBX: 0000000000000000 RCX: 00007fffffffe05a [5196891.407567] RDX: 0000000000000000 RSI: 000000c0006da000 RDI: 0000000000012f00 [5196891.415027] RBP: 000000c0006d9d40 R08: 000000c0008f72d0 R09: 0000000000000000 [5196891.423857] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006d9bd8 [5196891.431321] R13: 000000000314dd00 R14: 000000c0002b9ba0 R15: 00000000000c1799 [5196891.438773] FS: 000000000465c3c0 GS: 0000000000000000 [5197057.907726] exe[962331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f2c0c47f9 cs:33 sp:7fa4fec95858 ax:0 si:560f2c11d062 di:ffffffffff600000 [5198699.572779] potentially unexpected fatal signal 5. [5198699.577935] CPU: 75 PID: 32315 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5198699.588451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5198699.598095] RIP: 0033:0x7fffffffe062 [5198699.602554] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5198699.621679] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5198699.627228] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5198699.634787] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5198699.642233] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5198699.649807] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5198699.657263] R13: 0000000000000030 R14: 000000c000500680 R15: 00000000000da625 [5198699.666087] FS: 0000000002a4ce90 GS: 0000000000000000 [5198699.794768] potentially unexpected fatal signal 5. [5198699.799983] CPU: 75 PID: 907587 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5198699.810645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5198699.820222] RIP: 0033:0x7fffffffe062 [5198699.824188] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5198699.826169] potentially unexpected fatal signal 5. [5198699.843357] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5198699.848478] CPU: 14 PID: 32297 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5198699.848479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5198699.848483] RIP: 0033:0x7fffffffe062 [5198699.848485] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5198699.848486] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5198699.848487] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5198699.848488] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5198699.848489] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5198699.848490] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5198699.848490] R13: 0000000000000030 R14: 000000c000500680 R15: 00000000000da625 [5198699.848493] FS: 0000000002a4ce90 GS: 0000000000000000 [5198699.855487] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5198699.855488] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5198699.855489] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5198699.855489] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5198699.855490] R13: 0000000000000030 R14: 000000c000500680 R15: 00000000000da625 [5198699.855491] FS: 0000000002a4ce90 GS: 0000000000000000 [5198699.865717] potentially unexpected fatal signal 5. [5198699.885431] potentially unexpected fatal signal 5. [5198699.900117] CPU: 82 PID: 32301 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5198699.905649] CPU: 33 PID: 32304 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5198699.905651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5198699.913092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5198699.913096] RIP: 0033:0x7fffffffe062 [5198699.913099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5198699.913099] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5198699.913101] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5198699.913101] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5198699.913102] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5198699.913102] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5198699.913103] R13: 0000000000000030 R14: 000000c000500680 R15: 00000000000da625 [5198699.913104] FS: 0000000002a4ce90 GS: 0000000000000000 [5198699.921946] potentially unexpected fatal signal 5. [5198699.930845] RIP: 0033:0x7fffffffe062 [5198699.930849] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5198699.930852] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5198699.938341] CPU: 25 PID: 894723 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5198699.938343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5198699.938348] RIP: 0033:0x7fffffffe062 [5198699.947201] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5198699.947202] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5198699.947203] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5198699.947204] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5198699.947204] R13: 0000000000000030 R14: 000000c000500680 R15: 00000000000da625 [5198699.947205] FS: 0000000002a4ce90 GS: 0000000000000000 [5198700.065207] potentially unexpected fatal signal 5. [5198700.076590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5198700.076592] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5198700.082156] CPU: 2 PID: 978700 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5198700.082157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5198700.082161] RIP: 0033:0x7fffffffe062 [5198700.082163] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5198700.082164] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5198700.082166] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5198700.082167] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5198700.082167] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5198700.082168] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5198700.082168] R13: 0000000000000030 R14: 000000c000500ea0 R15: 00000000000da61c [5198700.082169] FS: 000000c000180090 GS: 0000000000000000 [5198700.355645] RAX: 0000000000007e41 RBX: 0000000000000000 RCX: 00007fffffffe05a [5198700.364515] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5198700.373359] RBP: 000000c00018fe38 R08: 000000c00087e6a0 R09: 0000000000000000 [5198700.382193] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5198700.391110] R13: 0000000000000030 R14: 000000c000500680 R15: 00000000000da625 [5198700.398564] FS: 0000000002a4ce90 GS: 0000000000000000 [5199906.823516] exe[46893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ab8ad7f9 cs:33 sp:7f85c3e53858 ax:0 si:55a4ab906097 di:ffffffffff600000 [5199906.888622] exe[46758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ab8ad7f9 cs:33 sp:7f85c39fe858 ax:0 si:55a4ab906097 di:ffffffffff600000 [5199906.966870] exe[45647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ab8ad7f9 cs:33 sp:7f85c3e32858 ax:0 si:55a4ab906097 di:ffffffffff600000 [5200691.408174] potentially unexpected fatal signal 5. [5200691.413303] CPU: 49 PID: 93400 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5200691.423750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5200691.433285] RIP: 0033:0x7fffffffe062 [5200691.437162] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5200691.456337] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5200691.461905] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5200691.469430] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5200691.478266] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5200691.487104] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5200691.494567] R13: 0000000000000016 R14: 000000c000600820 R15: 00000000000eef05 [5200691.502130] FS: 000000c000180090 GS: 0000000000000000 [5201436.187518] exe[116003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a8ea89f77 cs:33 sp:7edf20823ee8 ax:8600000 si:555a8eaf7086 di:ffffffffff600000 [5201436.241649] exe[94847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a8ea89f77 cs:33 sp:7edf203feee8 ax:8600000 si:555a8eaf7086 di:ffffffffff600000 [5201436.305863] exe[101615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a8ea89f77 cs:33 sp:7edf203feee8 ax:8600000 si:555a8eaf7086 di:ffffffffff600000 [5201641.869665] exe[61996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b84e947f9 cs:33 sp:7fed72eea858 ax:0 si:561b84eed097 di:ffffffffff600000 [5201641.923206] exe[115255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b84e947f9 cs:33 sp:7fed72eea858 ax:0 si:561b84eed097 di:ffffffffff600000 [5201641.975190] exe[61996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b84e947f9 cs:33 sp:7fed72eea858 ax:0 si:561b84eed097 di:ffffffffff600000 [5201768.919324] exe[122451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579ac5a27f9 cs:33 sp:7f8bb049b858 ax:0 si:5579ac5fb062 di:ffffffffff600000 [5201771.585512] exe[123461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579ac5a27f9 cs:33 sp:7f8bb049b858 ax:0 si:5579ac5fb062 di:ffffffffff600000 [5201771.614894] exe[123434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579ac5a27f9 cs:33 sp:7f8bb049b858 ax:0 si:5579ac5fb062 di:ffffffffff600000 [5201771.682574] exe[122437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579ac5a27f9 cs:33 sp:7f8bb049b858 ax:0 si:5579ac5fb062 di:ffffffffff600000 [5201902.220269] exe[54083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbd74e7f9 cs:33 sp:7f82af698ee8 ax:0 si:20002300 di:ffffffffff600000 [5201902.283725] exe[55137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbd74e7f9 cs:33 sp:7f82af677ee8 ax:0 si:20002300 di:ffffffffff600000 [5201902.340940] exe[58974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbd74e7f9 cs:33 sp:7f82af677ee8 ax:0 si:20002300 di:ffffffffff600000 [5201902.360124] exe[58974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbd74e7f9 cs:33 sp:7f82af677ee8 ax:0 si:20002300 di:ffffffffff600000 [5201902.381520] exe[52474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbd74e7f9 cs:33 sp:7f82af677ee8 ax:0 si:20002300 di:ffffffffff600000 [5201902.401929] exe[52470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbd74e7f9 cs:33 sp:7f82af677ee8 ax:0 si:20002300 di:ffffffffff600000 [5201902.421205] exe[52470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbd74e7f9 cs:33 sp:7f82af677ee8 ax:0 si:20002300 di:ffffffffff600000 [5201902.443639] exe[52470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbd74e7f9 cs:33 sp:7f82af677ee8 ax:0 si:20002300 di:ffffffffff600000 [5201902.463615] exe[52470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbd74e7f9 cs:33 sp:7f82af677ee8 ax:0 si:20002300 di:ffffffffff600000 [5201902.483603] exe[52470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cbd74e7f9 cs:33 sp:7f82af677ee8 ax:0 si:20002300 di:ffffffffff600000 [5201937.097813] potentially unexpected fatal signal 5. [5201937.102993] CPU: 87 PID: 39136 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5201937.113513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5201937.123141] RIP: 0033:0x7fffffffe062 [5201937.127061] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5201937.146309] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5201937.151845] RAX: 000000000001f642 RBX: 0000000000000000 RCX: 00007fffffffe05a [5201937.159455] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5201937.168271] RBP: 000000c00018fe38 R08: 000000c009eab0f0 R09: 0000000000000000 [5201937.175853] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5201937.184696] R13: 0000000000000040 R14: 000000c00021eea0 R15: 0000000000003710 [5201937.192142] FS: 000000c000130890 GS: 0000000000000000 [5201937.842408] potentially unexpected fatal signal 5. [5201937.847538] CPU: 3 PID: 58161 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5201937.857885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5201937.867402] RIP: 0033:0x7fffffffe062 [5201937.871464] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5201937.890642] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5201937.896216] RAX: 000000000001f67b RBX: 0000000000000000 RCX: 00007fffffffe05a [5201937.905080] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5201937.913907] RBP: 000000c00013de38 R08: 000000c01b8471e0 R09: 0000000000000000 [5201937.921412] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5201937.930220] R13: 0000000000000030 R14: 000000c00015e820 R15: 000000000000374a [5201937.937766] FS: 000000c0002fc890 GS: 0000000000000000 [5201938.270571] potentially unexpected fatal signal 5. [5201938.275816] CPU: 51 PID: 47377 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5201938.286259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5201938.295802] RIP: 0033:0x7fffffffe062 [5201938.299735] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5201938.318886] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5201938.325829] RAX: 000000000001f66e RBX: 0000000000000000 RCX: 00007fffffffe05a [5201938.333285] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5201938.342259] RBP: 000000c00013de38 R08: 000000c067c1cc40 R09: 0000000000000000 [5201938.349722] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5201938.357164] R13: 0000000000000030 R14: 000000c00015e820 R15: 000000000000374a [5201938.365997] FS: 000000c0002fc890 GS: 0000000000000000 [5201991.366005] potentially unexpected fatal signal 5. [5201991.373705] CPU: 90 PID: 130283 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5201991.374408] potentially unexpected fatal signal 5. [5201991.384943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5201991.390254] CPU: 76 PID: 130284 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5201991.390256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5201991.390260] RIP: 0033:0x7fffffffe062 [5201991.390263] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5201991.390265] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5201991.390266] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5201991.390267] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5201991.390268] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5201991.390269] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5201991.390270] R13: 0000000000000040 R14: 000000c0001ac000 R15: 000000000001f86d [5201991.390271] FS: 0000000002a4ce90 GS: 0000000000000000 [5201991.493019] RIP: 0033:0x7fffffffe062 [5201991.496949] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5201991.517564] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5201991.524808] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5201991.534257] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5201991.543565] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5201991.552624] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5201991.561778] R13: 0000000000000040 R14: 000000c0001ac000 R15: 000000000001f86d [5201991.572277] FS: 0000000002a4ce90 GS: 0000000000000000 [5201995.674447] potentially unexpected fatal signal 5. [5201995.679582] CPU: 2 PID: 130329 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5201995.690007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5201995.699809] RIP: 0033:0x7fffffffe062 [5201995.703788] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5201995.723947] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5201995.729648] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5201995.737174] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5201995.746049] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5201995.754869] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5201995.762368] R13: 0000000000000030 R14: 000000c000007a00 R15: 0000000000003f20 [5201995.771386] FS: 0000000002a4cff0 GS: 0000000000000000 [5201998.338523] potentially unexpected fatal signal 5. [5201998.343676] CPU: 25 PID: 129178 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5201998.354286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5201998.363925] RIP: 0033:0x7fffffffe062 [5201998.367858] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5201998.386973] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5201998.392596] RAX: 000000000001fd6f RBX: 0000000000000000 RCX: 00007fffffffe05a [5201998.400040] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5201998.407517] RBP: 000000c00018fe38 R08: 000000c00025ee20 R09: 0000000000000000 [5201998.416357] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5201998.423904] R13: 0000000000000030 R14: 000000c000260340 R15: 000000000001f886 [5201998.431576] FS: 0000000002a4ce90 GS: 0000000000000000 [5202006.795017] potentially unexpected fatal signal 5. [5202006.800356] CPU: 65 PID: 47634 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5202006.810971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5202006.820806] RIP: 0033:0x7fffffffe062 [5202006.824790] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5202006.843907] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5202006.849636] RAX: 000000000001ff01 RBX: 0000000000000000 RCX: 00007fffffffe05a [5202006.858503] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5202006.866056] RBP: 000000c00018fe38 R08: 000000c0009161f0 R09: 0000000000000000 [5202006.873549] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5202006.881643] R13: 000000000000000e R14: 000000c000583380 R15: 000000000000b9b9 [5202006.890454] FS: 0000000002670a50 GS: 0000000000000000 [5202026.115923] potentially unexpected fatal signal 5. [5202026.121064] CPU: 39 PID: 131391 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5202026.131569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5202026.141249] RIP: 0033:0x7fffffffe062 [5202026.145211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5202026.164419] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5202026.169974] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5202026.178830] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055d899200000 [5202026.186318] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5202026.195203] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5202026.204036] R13: 0000000000000030 R14: 000000c00064a340 R15: 0000000000020072 [5202026.212892] FS: 000000c000180090 GS: 0000000000000000 [5202500.847973] potentially unexpected fatal signal 5. [5202500.853124] CPU: 45 PID: 171341 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5202500.857223] potentially unexpected fatal signal 5. [5202500.863721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5202500.868838] CPU: 10 PID: 148516 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5202500.868839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5202500.868843] RIP: 0033:0x7fffffffe062 [5202500.868845] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5202500.868846] RSP: 002b:000000c000435d98 EFLAGS: 00000297 [5202500.868847] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5202500.868848] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5202500.868849] RBP: 000000c000435e38 R08: 0000000000000000 R09: 0000000000000000 [5202500.868850] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000435e20 [5202500.868850] R13: 0000000000000030 R14: 000000c0004809c0 R15: 0000000000020b55 [5202500.868851] FS: 0000000002a4ce90 GS: 0000000000000000 [5202500.974382] RIP: 0033:0x7fffffffe062 [5202500.978308] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5202500.998798] RSP: 002b:000000c000435d98 EFLAGS: 00000297 [5202501.005728] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5202501.014629] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5202501.023496] RBP: 000000c000435e38 R08: 0000000000000000 R09: 0000000000000000 [5202501.032336] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000435e20 [5202501.041184] R13: 0000000000000030 R14: 000000c0004809c0 R15: 0000000000020b55 [5202501.050021] FS: 0000000002a4ce90 GS: 0000000000000000 [5202787.597770] potentially unexpected fatal signal 5. [5202787.602904] CPU: 61 PID: 178709 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5202787.613487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5202787.623096] RIP: 0033:0x7fffffffe062 [5202787.626971] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5202787.646058] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5202787.651645] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5202787.659100] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5202787.666562] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5202787.674124] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5202787.681627] R13: 0000000000000018 R14: 000000c000170ea0 R15: 0000000000026690 [5202787.690446] FS: 000000c000130490 GS: 0000000000000000 [5202867.817615] potentially unexpected fatal signal 5. [5202867.818631] potentially unexpected fatal signal 5. [5202867.822868] CPU: 81 PID: 200052 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5202867.827991] CPU: 57 PID: 201675 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5202867.827992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5202867.827997] RIP: 0033:0x7fffffffe062 [5202867.827999] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5202867.828000] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5202867.828001] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5202867.828002] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5202867.828002] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5202867.828003] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5202867.828004] R13: 0000000000000028 R14: 000000c000006ea0 R15: 0000000000030cb0 [5202867.828004] FS: 0000000002670a50 GS: 0000000000000000 [5202867.929976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5202867.939530] RIP: 0033:0x7fffffffe062 [5202867.944815] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5202867.965379] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5202867.972308] RAX: 00000000000313cd RBX: 0000000000000000 RCX: 00007fffffffe05a [5202867.979779] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5202867.988648] RBP: 000000c000193e38 R08: 000000c00059c5b0 R09: 0000000000000000 [5202867.997648] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5202868.006528] R13: 0000000000000028 R14: 000000c000006ea0 R15: 0000000000030cb0 [5202868.015394] FS: 0000000002670a50 GS: 0000000000000000 [5202976.577314] potentially unexpected fatal signal 5. [5202976.582446] CPU: 47 PID: 203042 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5202976.593047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5202976.602584] RIP: 0033:0x7fffffffe062 [5202976.606481] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5202976.625752] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5202976.631398] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5202976.640246] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5202976.647704] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5202976.655242] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5202976.662816] R13: 0000000000000008 R14: 000000c000183040 R15: 0000000000030cca [5202976.671668] FS: 000000c000130890 GS: 0000000000000000 [5203345.465219] potentially unexpected fatal signal 11. [5203345.470614] CPU: 59 PID: 219680 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5203345.481130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5203345.490716] RIP: 0033:0x563f3caacfc3 [5203345.494664] Code: 3d a2 fb 13 00 e8 5d 29 ff ff ba 40 00 00 00 48 8d 35 71 10 16 00 bf f9 00 00 00 e8 87 47 04 00 48 83 f8 40 0f 85 ae 0b 00 00 <48> 8b 15 56 10 16 00 48 b8 ce fa ad eb fe 0f dc ba 48 39 c2 0f 85 [5203345.514043] RSP: 002b:00007fd9827ab540 EFLAGS: 00010246 [5203345.519615] RAX: 0000000000000040 RBX: 00000000ffffffff RCX: 0000563f3caf174d [5203345.527095] RDX: 0000000000000040 RSI: 0000563f3cc0e020 RDI: 00000000000000f9 [5203345.534560] RBP: 00007fd9827ab59c R08: 000000000000000a R09: 00007fd9827ab287 [5203345.542030] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [5203345.550895] R13: 0000000000072519 R14: 000000000007250d R15: 0000000000000001 [5203345.559836] FS: 0000563f3d742480 GS: 0000000000000000 [5203929.499164] potentially unexpected fatal signal 5. [5203929.504317] CPU: 87 PID: 256501 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5203929.514799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5203929.524311] RIP: 0033:0x7fffffffe062 [5203929.528189] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5203929.547288] RSP: 002b:000000c00064fcb0 EFLAGS: 00000297 [5203929.552832] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5203929.560279] RDX: 0000000000000000 RSI: 000000000009e000 RDI: 000055888be00000 [5203929.567755] RBP: 000000c00064fd40 R08: 0000000000000000 R09: 0000000000000000 [5203929.576629] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00064fbd8 [5203929.585517] R13: 000000000314de80 R14: 000000c0004ff1e0 R15: 000000000003dc72 [5203929.593028] FS: 00000000052be3c0 GS: 0000000000000000 [5204054.048375] warn_bad_vsyscall: 57 callbacks suppressed [5204054.048378] exe[275223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1b636f77 cs:33 sp:7f46086b5ee8 ax:8600000 si:564e1b6a4086 di:ffffffffff600000 [5204054.227456] exe[273726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1b636f77 cs:33 sp:7f46086b5ee8 ax:8600000 si:564e1b6a4086 di:ffffffffff600000 [5204054.451055] exe[273729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1b636f77 cs:33 sp:7f46086b5ee8 ax:8600000 si:564e1b6a4086 di:ffffffffff600000 [5204215.544131] exe[194913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed8a6317f9 cs:33 sp:7f14ce1d7858 ax:0 si:55ed8a68a097 di:ffffffffff600000 [5204215.628374] exe[196135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed8a6317f9 cs:33 sp:7f14ce1d7858 ax:0 si:55ed8a68a097 di:ffffffffff600000 [5204215.671146] exe[191803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed8a6317f9 cs:33 sp:7f14ce1d7858 ax:0 si:55ed8a68a097 di:ffffffffff600000 [5204215.878932] exe[194890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed8a6317f9 cs:33 sp:7f14ce1d7858 ax:0 si:55ed8a68a097 di:ffffffffff600000 [5204215.942032] exe[194890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed8a6317f9 cs:33 sp:7f14ce1d7858 ax:0 si:55ed8a68a097 di:ffffffffff600000 [5204242.071235] exe[202355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dee2e7f9 cs:33 sp:7f99269e3858 ax:0 si:5557dee87097 di:ffffffffff600000 [5204242.158167] exe[223141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dee2e7f9 cs:33 sp:7f99269e3858 ax:0 si:5557dee87097 di:ffffffffff600000 [5204242.276435] exe[191783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dee2e7f9 cs:33 sp:7f99269e3858 ax:0 si:5557dee87097 di:ffffffffff600000 [5204242.396150] exe[233198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dee2e7f9 cs:33 sp:7f99269e3858 ax:0 si:5557dee87097 di:ffffffffff600000 [5204242.511305] exe[191740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dee2e7f9 cs:33 sp:7f99269e3858 ax:0 si:5557dee87097 di:ffffffffff600000 [5204242.588998] exe[202355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dee2e7f9 cs:33 sp:7f99269e3858 ax:0 si:5557dee87097 di:ffffffffff600000 [5204242.710652] exe[191833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dee2e7f9 cs:33 sp:7f99269e3858 ax:0 si:5557dee87097 di:ffffffffff600000 [5204242.814710] exe[191817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dee2e7f9 cs:33 sp:7f99269e3858 ax:0 si:5557dee87097 di:ffffffffff600000 [5204243.107026] exe[191818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dee2e7f9 cs:33 sp:7f99269e3858 ax:0 si:5557dee87097 di:ffffffffff600000 [5204243.242108] exe[202355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dee2e7f9 cs:33 sp:7f99269e3858 ax:0 si:5557dee87097 di:ffffffffff600000 [5204278.330163] potentially unexpected fatal signal 5. [5204278.335295] CPU: 90 PID: 280051 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5204278.345873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5204278.355383] RIP: 0033:0x7fffffffe062 [5204278.359261] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5204278.378431] RSP: 002b:000000c00066dcb0 EFLAGS: 00000297 [5204278.383985] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5204278.393463] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000564ccc400000 [5204278.400924] RBP: 000000c00066dd40 R08: 0000000000000000 R09: 0000000000000000 [5204278.408383] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00066dbd8 [5204278.415857] R13: 000000000314de80 R14: 000000c00023c680 R15: 0000000000043fb1 [5204278.423351] FS: 0000000005f913c0 GS: 0000000000000000 [5204937.497655] warn_bad_vsyscall: 4 callbacks suppressed [5204937.497659] exe[191724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56062c36c7f9 cs:33 sp:7f1d1345f858 ax:0 si:56062c3c5062 di:ffffffffff600000 [5204937.591654] exe[267086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55741ce7f7f9 cs:33 sp:7ee73a528ee8 ax:0 si:20000680 di:ffffffffff600000 [5204937.599924] exe[232567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56062c36c7f9 cs:33 sp:7f1d1343e858 ax:0 si:56062c3c5062 di:ffffffffff600000 [5204937.639525] exe[232567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56062c36c7f9 cs:33 sp:7f1d1343e858 ax:0 si:56062c3c5062 di:ffffffffff600000 [5204937.650816] exe[267060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55741ce7f7f9 cs:33 sp:7ee73a528ee8 ax:0 si:20000680 di:ffffffffff600000 [5204937.670027] exe[232567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56062c36c7f9 cs:33 sp:7f1d1343e858 ax:0 si:56062c3c5062 di:ffffffffff600000 [5204937.712355] exe[202355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56062c36c7f9 cs:33 sp:7f1d1343e858 ax:0 si:56062c3c5062 di:ffffffffff600000 [5204937.744623] exe[270312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55741ce7f7f9 cs:33 sp:7ee73a528ee8 ax:0 si:20000680 di:ffffffffff600000 [5204937.753218] exe[231520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56062c36c7f9 cs:33 sp:7f1d1343e858 ax:0 si:56062c3c5062 di:ffffffffff600000 [5204937.790724] exe[231520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56062c36c7f9 cs:33 sp:7f1d1343e858 ax:0 si:56062c3c5062 di:ffffffffff600000 [5205513.756617] warn_bad_vsyscall: 28 callbacks suppressed [5205513.756620] exe[285054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55662f4187f9 cs:33 sp:7ee52712a858 ax:0 si:55662f471097 di:ffffffffff600000 [5205513.813151] exe[285054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55662f4187f9 cs:33 sp:7ee52712a858 ax:0 si:55662f471097 di:ffffffffff600000 [5205513.869405] exe[209907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55662f4187f9 cs:33 sp:7ee52712a858 ax:0 si:55662f471097 di:ffffffffff600000 [5206133.712776] potentially unexpected fatal signal 5. [5206133.717930] CPU: 36 PID: 182097 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206133.728506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206133.738140] RIP: 0033:0x7fffffffe062 [5206133.742086] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206133.762664] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5206133.768205] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206133.775729] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206133.784550] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5206133.789975] potentially unexpected fatal signal 5. [5206133.791999] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5206133.797129] CPU: 4 PID: 344283 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206133.804555] R13: 0000000000000030 R14: 000000c0004911e0 R15: 000000000002a465 [5206133.804557] FS: 000000c000180090 GS: 0000000000000000 [5206133.828042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206133.837595] RIP: 0033:0x7fffffffe062 [5206133.841486] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206133.860582] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5206133.866237] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206133.873687] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206133.882589] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5206133.891429] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5206133.900231] R13: 0000000000000030 R14: 000000c0004911e0 R15: 000000000002a465 [5206133.909156] FS: 000000c000180090 GS: 0000000000000000 [5206133.960832] potentially unexpected fatal signal 5. [5206133.966033] CPU: 31 PID: 339602 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206133.976562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206133.986097] RIP: 0033:0x7fffffffe062 [5206133.991366] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206134.012006] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5206134.018941] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206134.027801] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206134.036617] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5206134.044147] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5206134.051582] R13: 0000000000000030 R14: 000000c0004911e0 R15: 000000000002a465 [5206134.060417] FS: 000000c000180090 GS: 0000000000000000 [5206134.102921] potentially unexpected fatal signal 5. [5206134.108086] CPU: 74 PID: 197150 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206134.118633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206134.129619] RIP: 0033:0x7fffffffe062 [5206134.134868] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206134.154089] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5206134.159662] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206134.167115] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206134.175946] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5206134.186771] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5206134.195699] R13: 0000000000000030 R14: 000000c000582680 R15: 000000000002a467 [5206134.204637] FS: 0000000002a4ce90 GS: 0000000000000000 [5206134.301311] potentially unexpected fatal signal 5. [5206134.306595] CPU: 78 PID: 315304 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206134.318446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206134.327994] RIP: 0033:0x7fffffffe062 [5206134.331884] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206134.351086] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5206134.356647] RAX: 00000000000540e3 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206134.364093] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5206134.371546] RBP: 000000c00013de38 R08: 000000c00429dc30 R09: 0000000000000000 [5206134.379076] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5206134.386548] R13: 0000000000000030 R14: 000000c000582680 R15: 000000000002a467 [5206134.395565] FS: 0000000002a4ce90 GS: 0000000000000000 [5206134.412191] potentially unexpected fatal signal 5. [5206134.417327] CPU: 41 PID: 344273 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206134.427822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206134.437461] RIP: 0033:0x7fffffffe062 [5206134.442729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206134.461814] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5206134.467423] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206134.474898] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206134.483786] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5206134.491239] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5206134.498758] R13: 0000000000000030 R14: 000000c0004911e0 R15: 000000000002a465 [5206134.506220] FS: 000000c000180090 GS: 0000000000000000 [5206134.590461] potentially unexpected fatal signal 5. [5206134.595799] CPU: 29 PID: 190065 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206134.599055] potentially unexpected fatal signal 5. [5206134.607693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206134.614159] CPU: 77 PID: 188522 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206134.623678] RIP: 0033:0x7fffffffe062 [5206134.635722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206134.635725] RIP: 0033:0x7fffffffe062 [5206134.635728] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206134.635729] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5206134.635731] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206134.635732] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206134.635732] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5206134.635733] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5206134.635738] R13: 0000000000000030 R14: 000000c0004911e0 R15: 000000000002a465 [5206134.639620] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206134.639622] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5206134.649143] FS: 000000c000180090 GS: 0000000000000000 [5206134.653020] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206134.653021] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206134.653022] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5206134.653023] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5206134.653023] R13: 0000000000000030 R14: 000000c0004911e0 R15: 000000000002a465 [5206134.653024] FS: 000000c000180090 GS: 0000000000000000 [5206146.928359] potentially unexpected fatal signal 5. [5206146.933703] CPU: 18 PID: 344686 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206146.944221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206146.953770] RIP: 0033:0x7fffffffe062 [5206146.957650] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206146.976768] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5206146.982311] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206146.989755] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206146.998585] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5206147.006023] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5206147.014875] R13: 0000000000000024 R14: 000000c0001acb60 R15: 000000000002a858 [5206147.022313] FS: 000000c000130890 GS: 0000000000000000 [5206147.412760] potentially unexpected fatal signal 5. [5206147.417900] CPU: 43 PID: 344694 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206147.428406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206147.437953] RIP: 0033:0x7fffffffe062 [5206147.441870] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206147.461082] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5206147.467997] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206147.476852] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206147.485672] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5206147.494505] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5206147.501945] R13: 0000000000000016 R14: 000000c0003fb6c0 R15: 000000000002a85e [5206147.509400] FS: 000000c000181890 GS: 0000000000000000 [5206316.064862] potentially unexpected fatal signal 5. [5206316.070000] CPU: 92 PID: 186770 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206316.080493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206316.090158] RIP: 0033:0x7fffffffe062 [5206316.094024] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206316.113140] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5206316.118700] RAX: 0000000000055bd5 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206316.126366] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5206316.135211] RBP: 000000c00013de38 R08: 000000c0000144c0 R09: 0000000000000000 [5206316.144025] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5206316.152869] R13: 0000000000000030 R14: 000000c000160820 R15: 000000000002d8dd [5206316.161841] FS: 0000000002a4cff0 GS: 0000000000000000 [5206422.030097] potentially unexpected fatal signal 5. [5206422.035238] CPU: 18 PID: 231214 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206422.045731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206422.055290] RIP: 0033:0x7fffffffe062 [5206422.059246] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206422.080805] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5206422.086549] RAX: 000000000005711b RBX: 0000000000000000 RCX: 00007fffffffe05a [5206422.094043] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5206422.101584] RBP: 000000c00013de38 R08: 000000c009f93690 R09: 0000000000000000 [5206422.109038] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5206422.117887] R13: 0000000000000022 R14: 000000c000519ba0 R15: 000000000002ff5b [5206422.125329] FS: 0000000002670a10 GS: 0000000000000000 [5206639.024298] potentially unexpected fatal signal 5. [5206639.029435] CPU: 55 PID: 319687 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206639.040078] potentially unexpected fatal signal 5. [5206639.040148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206639.045323] CPU: 1 PID: 367585 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206639.054775] RIP: 0033:0x7fffffffe062 [5206639.054778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206639.054779] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5206639.054780] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206639.054781] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206639.054781] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5206639.054782] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5206639.054782] R13: 0000000000000040 R14: 000000c000490d00 R15: 0000000000034ff4 [5206639.054783] FS: 000000c000130490 GS: 0000000000000000 [5206639.141287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206639.152319] RIP: 0033:0x7fffffffe062 [5206639.157616] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206639.178288] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5206639.185236] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206639.192853] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206639.200436] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5206639.207920] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5206639.216764] R13: 0000000000000040 R14: 000000c000490d00 R15: 0000000000034ff4 [5206639.224261] FS: 000000c000130490 GS: 0000000000000000 [5206982.395625] potentially unexpected fatal signal 5. [5206982.400761] CPU: 68 PID: 377207 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206982.411338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206982.420987] RIP: 0033:0x7fffffffe062 [5206982.424877] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206982.445468] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5206982.452478] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206982.461320] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206982.470147] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5206982.477690] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5206982.486692] R13: 000000000000003c R14: 000000c000501ba0 R15: 0000000000039895 [5206982.494148] FS: 0000000002670a50 GS: 0000000000000000 [5206983.305559] potentially unexpected fatal signal 5. [5206983.310683] CPU: 8 PID: 309182 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5206983.321118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5206983.330646] RIP: 0033:0x7fffffffe062 [5206983.334523] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5206983.353755] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5206983.359304] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5206983.366785] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5206983.374272] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5206983.381721] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5206983.389245] R13: 000000000000003c R14: 000000c000501ba0 R15: 0000000000039895 [5206983.396723] FS: 0000000002670a50 GS: 0000000000000000 [5209813.418333] exe[475581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b0902e7f9 cs:33 sp:7f3cd1cea858 ax:0 si:557b09087097 di:ffffffffff600000 [5209813.485033] exe[462950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b0902e7f9 cs:33 sp:7f3cd1ca8858 ax:0 si:557b09087097 di:ffffffffff600000 [5209813.556195] exe[475578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b0902e7f9 cs:33 sp:7f3cd1c87858 ax:0 si:557b09087097 di:ffffffffff600000 [5209900.898936] potentially unexpected fatal signal 5. [5209900.904078] CPU: 41 PID: 514026 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5209900.914567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5209900.920730] potentially unexpected fatal signal 11. [5209900.924104] RIP: 0033:0x7fffffffe062 [5209900.929354] CPU: 90 PID: 514710 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5209900.933213] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5209900.933214] RSP: 002b:000000c000679cb0 EFLAGS: 00000297 [5209900.933216] RAX: 0000558a8bcac000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5209900.933216] RDX: 0000000000000001 RSI: 0000000000154000 RDI: 0000558a8bcac000 [5209900.933217] RBP: 000000c000679d40 R08: 0000000000000009 R09: 000000000d793000 [5209900.933217] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000679bd8 [5209900.933218] R13: 000000000314dd00 R14: 000000c000222d00 R15: 000000000007d6d8 [5209900.933219] FS: 00000000043c03c0 GS: 0000000000000000 [5209900.988526] potentially unexpected fatal signal 5. [5209900.992903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5209900.992906] RIP: 0033:0x55b3d2a7f0cb [5209900.992908] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d f8 f5 c8 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [5209900.992909] RSP: 002b:00007f34cdb56310 EFLAGS: 00010246 [5209900.992910] RAX: 00007f34cdb56470 RBX: 00007f34cdb56470 RCX: 0000000000000000 [5209900.992911] RDX: 00007fbec7a00180 RSI: 00007f34cdb564c8 RDI: 00007f34cdb564f0 [5209900.992911] RBP: 0000000000000000 R08: 00007fbec7a00180 R09: 000055b3d2be4f8c [5209900.992912] R10: 0000000000000003 R11: 00000000861c4e4d R12: 000055b3d2be4f80 [5209900.992912] R13: 0000000000000a25 R14: 000055b3d2be4f80 R15: 00007f34cdb56418 [5209900.992913] FS: 000055b3d3715480 GS: 0000000000000000 [5209901.109180] CPU: 83 PID: 515345 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5209901.119712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5209901.130625] RIP: 0033:0x7fffffffe062 [5209901.135925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5209901.156555] RSP: 002b:000000c000679cb0 EFLAGS: 00000297 [5209901.163484] RAX: 000055f87bbba000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5209901.172327] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055f87bbba000 [5209901.181340] RBP: 000000c000679d40 R08: 0000000000000009 R09: 000000000cbb7000 [5209901.190176] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000679bd8 [5209901.199009] R13: 000000000314dd00 R14: 000000c000222d00 R15: 000000000007d6d8 [5209901.207862] FS: 00000000043c03c0 GS: 0000000000000000 [5209917.134841] potentially unexpected fatal signal 5. [5209917.135127] potentially unexpected fatal signal 5. [5209917.139965] CPU: 80 PID: 516087 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5209917.139966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5209917.139970] RIP: 0033:0x7fffffffe062 [5209917.139973] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5209917.145104] CPU: 12 PID: 517065 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5209917.155608] RSP: 002b:000000c00079bcb0 EFLAGS: 00000297 [5209917.155610] RAX: 000000000007e6f8 RBX: 0000000000000000 RCX: 00007fffffffe05a [5209917.155611] RDX: 0000000000000000 RSI: 000000c00079c000 RDI: 0000000000012f00 [5209917.155612] RBP: 000000c00079bd40 R08: 000000c0006ca970 R09: 0000000000000000 [5209917.155612] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00079bbd8 [5209917.155613] R13: 000000c0003fe800 R14: 000000c000582340 R15: 000000000007df66 [5209917.155613] FS: 00007fa0023856c0 GS: 0000000000000000 [5209917.251654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5209917.261229] RIP: 0033:0x7fffffffe062 [5209917.266528] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5209917.286997] RSP: 002b:000000c00079bcb0 EFLAGS: 00000297 [5209917.293943] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5209917.302810] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5209917.311664] RBP: 000000c00079bd40 R08: 0000000000000000 R09: 0000000000000000 [5209917.320519] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00079bbd8 [5209917.329377] R13: 000000c0003fe800 R14: 000000c000582340 R15: 000000000007df66 [5209917.338212] FS: 00007fa0023856c0 GS: 0000000000000000 [5209921.616324] potentially unexpected fatal signal 5. [5209921.621474] CPU: 60 PID: 493931 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5209921.631971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5209921.641487] RIP: 0033:0x7fffffffe062 [5209921.645377] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5209921.664517] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5209921.671443] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5209921.680500] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5209921.688063] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5209921.695570] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5209921.703022] R13: 0000000000000030 R14: 000000c0001b3a00 R15: 0000000000066652 [5209921.710487] FS: 0000000002a4cff0 GS: 0000000000000000 [5210553.657227] potentially unexpected fatal signal 5. [5210553.657671] potentially unexpected fatal signal 5. [5210553.662374] CPU: 90 PID: 567177 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5210553.667464] CPU: 89 PID: 567179 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5210553.667465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5210553.667468] RIP: 0033:0x7fffffffe062 [5210553.667471] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5210553.677951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5210553.677953] RIP: 0033:0x7fffffffe062 [5210553.677955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5210553.677956] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5210553.677957] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5210553.677958] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5210553.677958] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5210553.677959] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5210553.677960] R13: 0000000000000016 R14: 000000c00049c4e0 R15: 0000000000084777 [5210553.677960] FS: 000000c000460090 GS: 0000000000000000 [5210553.810362] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5210553.817356] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5210553.826187] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5210553.835002] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5210553.843841] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5210553.854999] R13: 0000000000000016 R14: 000000c00049c4e0 R15: 0000000000084777 [5210553.863835] FS: 000000c000460090 GS: 0000000000000000 [5211512.683864] potentially unexpected fatal signal 5. [5211512.689080] CPU: 84 PID: 642616 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5211512.698714] potentially unexpected fatal signal 5. [5211512.699591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5211512.704682] CPU: 64 PID: 612907 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5211512.704684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5211512.704688] RIP: 0033:0x7fffffffe062 [5211512.704691] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5211512.704692] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [5211512.704693] RAX: 00005601a0e25000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5211512.704694] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 00005601a0e25000 [5211512.704695] RBP: 000000c00058fe38 R08: 0000000000000025 R09: 0000000000024000 [5211512.704695] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00058fe20 [5211512.704696] R13: 0000000000000016 R14: 000000c00015d6c0 R15: 0000000000091191 [5211512.704700] FS: 000000c000180090 GS: 0000000000000000 [5211512.714263] RIP: 0033:0x7fffffffe062 [5211512.714265] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5211512.714266] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [5211512.714267] RAX: 00007feb6407a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5211512.714268] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007feb6407a000 [5211512.714269] RBP: 000000c00058fe38 R08: 0000000000000009 R09: 000000000479a000 [5211512.714269] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00058fe20 [5211512.714270] R13: 0000000000000016 R14: 000000c00015d6c0 R15: 0000000000091191 [5211512.714271] FS: 000000c000180090 GS: 0000000000000000 [5212251.853790] exe[676041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdadc437f9 cs:33 sp:7eafc6ba9858 ax:0 si:55bdadc9c097 di:ffffffffff600000 [5212251.891877] exe[658979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdadc437f9 cs:33 sp:7eafc6ba9858 ax:0 si:55bdadc9c097 di:ffffffffff600000 [5212251.915393] exe[628239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdadc437f9 cs:33 sp:7eafc6ba9858 ax:0 si:55bdadc9c097 di:ffffffffff600000 [5212363.541767] exe[623854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e3d167f9 cs:33 sp:7fb3bbf70ee8 ax:0 si:20000140 di:ffffffffff600000 [5212363.643833] exe[624020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e3d167f9 cs:33 sp:7fb3bbf70ee8 ax:0 si:20000140 di:ffffffffff600000 [5212363.643846] exe[623854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e3d167f9 cs:33 sp:7fb3bbf4fee8 ax:0 si:20000140 di:ffffffffff600000 [5212364.415577] exe[620981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e3d167f9 cs:33 sp:7fb3bbf4fee8 ax:0 si:20000140 di:ffffffffff600000 [5212603.070235] potentially unexpected fatal signal 5. [5212603.075363] CPU: 37 PID: 689948 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5212603.085885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5212603.096106] RIP: 0033:0x7fffffffe062 [5212603.100013] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5212603.119078] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5212603.124607] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5212603.132045] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5212603.139503] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5212603.146955] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5212603.154473] R13: 0000000000000016 R14: 000000c0001b24e0 R15: 0000000000093b18 [5212603.163288] FS: 0000000002670a10 GS: 0000000000000000 [5212608.765294] potentially unexpected fatal signal 5. [5212608.770434] CPU: 1 PID: 690140 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5212608.780851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5212608.790407] RIP: 0033:0x7fffffffe062 [5212608.794340] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5212608.814804] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5212608.821729] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5212608.830730] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5212608.839721] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5212608.848659] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5212608.857830] R13: 0000000000000030 R14: 000000c00015d380 R15: 00000000000936cd [5212608.866755] FS: 000000c000310890 GS: 0000000000000000 [5212608.918491] potentially unexpected fatal signal 5. [5212608.924213] CPU: 33 PID: 690142 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5212608.936086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5212608.947014] RIP: 0033:0x7fffffffe062 [5212608.952287] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5212608.972838] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5212608.979753] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5212608.988668] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5212608.997496] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5212609.006336] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5212609.015171] R13: 0000000000000030 R14: 000000c00015d380 R15: 00000000000936cd [5212609.024095] FS: 000000c000310890 GS: 0000000000000000 [5212609.187738] potentially unexpected fatal signal 5. [5212609.192859] CPU: 4 PID: 690201 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5212609.204685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5212609.214656] RIP: 0033:0x7fffffffe062 [5212609.220015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5212609.239126] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5212609.244704] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5212609.253609] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5212609.262428] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5212609.269887] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5212609.278730] R13: 0000000000000018 R14: 000000c0004d5520 R15: 000000000009e60d [5212609.287542] FS: 000000c000130890 GS: 0000000000000000 [5212830.780989] potentially unexpected fatal signal 11. [5212830.786231] CPU: 16 PID: 684218 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5212830.788896] potentially unexpected fatal signal 5. [5212830.796756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5212830.801849] CPU: 64 PID: 687937 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5212830.801851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5212830.801855] RIP: 0033:0x7fffffffe062 [5212830.801858] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5212830.801859] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5212830.801861] RAX: 00005618fe60d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5212830.801863] RDX: 0000000000000003 RSI: 00000000001f3000 RDI: 00005618fe60d000 [5212830.811383] RIP: 0033:0x55e1a3e45b4f [5212830.811386] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [5212830.811387] RSP: 002b:00007fca5e2a7438 EFLAGS: 00010206 [5212830.811388] RAX: 00000000000079b4 RBX: 0000000000000000 RCX: 000055e1a3e45b13 [5212830.811389] RDX: 00000000000079b4 RSI: 0000000000000000 RDI: 0000000001200011 [5212830.811389] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [5212830.811390] R10: 000055e1a4a98750 R11: 0000000000000246 R12: 0000000000000001 [5212830.811391] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [5212830.811392] FS: 000055e1a4a98480 GS: 0000000000000000 [5212830.959092] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 000000000e5a2000 [5212830.967983] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [5212830.976960] R13: 0000000000000018 R14: 000000c0001729c0 R15: 00000000000a66ed [5212830.985810] FS: 0000000002670a50 GS: 0000000000000000 [5213628.992582] exe[752899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6ca05d7f9 cs:33 sp:7fbea5f14858 ax:0 si:55f6ca0b6062 di:ffffffffff600000 [5213629.056822] exe[757339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6ca05d7f9 cs:33 sp:7fbea5ef3858 ax:0 si:55f6ca0b6062 di:ffffffffff600000 [5213629.122171] exe[758434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6ca05d7f9 cs:33 sp:7fbea5f14858 ax:0 si:55f6ca0b6062 di:ffffffffff600000 [5213629.149965] exe[759622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6ca05d7f9 cs:33 sp:7fbea5ef3858 ax:0 si:55f6ca0b6062 di:ffffffffff600000 [5214559.184757] exe[784614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ebf3d57f9 cs:33 sp:7f161d667858 ax:0 si:564ebf42e062 di:ffffffffff600000 [5214559.317368] exe[713550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ebf3d57f9 cs:33 sp:7f161d667858 ax:0 si:564ebf42e062 di:ffffffffff600000 [5214559.460773] exe[713564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ebf3d57f9 cs:33 sp:7f161d667858 ax:0 si:564ebf42e062 di:ffffffffff600000 [5215652.033608] exe[733446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577af0d07f9 cs:33 sp:7f98d9bc1858 ax:0 si:5577af129062 di:ffffffffff600000 [5215652.077189] exe[737033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577af0d07f9 cs:33 sp:7f98d9ba0858 ax:0 si:5577af129062 di:ffffffffff600000 [5215652.127632] exe[733350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577af0d07f9 cs:33 sp:7f98d9bc1858 ax:0 si:5577af129062 di:ffffffffff600000 [5215653.573908] exe[736647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382c6858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215653.614271] exe[734571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382c6858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215653.664507] exe[736647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382c6858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215653.712981] exe[737338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382c6858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215653.754457] exe[733788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382c6858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215653.810370] exe[733331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382c6858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215653.863080] exe[733788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382c6858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215657.041392] warn_bad_vsyscall: 235 callbacks suppressed [5215657.041395] exe[733446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382c6858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215657.093852] exe[764370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382a5858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215657.117602] exe[736636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382a5858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215657.139678] exe[737338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382a5858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215657.163217] exe[736938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382a5858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215657.184160] exe[736938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382a5858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215657.205339] exe[736938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382a5858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215657.225477] exe[736938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382a5858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215657.245929] exe[736938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382a5858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215657.266283] exe[736938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382a5858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215662.051148] warn_bad_vsyscall: 257 callbacks suppressed [5215662.051150] exe[736580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382c6858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215662.099200] exe[733446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382c6858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215662.151974] exe[733446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382c6858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215662.198579] exe[733338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f52382a5858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215662.247054] exe[736628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f5238284858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215662.267417] exe[736628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f5238284858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215662.290573] exe[737038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f5238284858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215662.311422] exe[737038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f5238284858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215662.331841] exe[737184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f5238284858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5215662.353703] exe[736636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95f5707f9 cs:33 sp:7f5238284858 ax:0 si:55b95f5c9062 di:ffffffffff600000 [5216304.544569] warn_bad_vsyscall: 240 callbacks suppressed [5216304.544572] exe[737043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7a1e537f9 cs:33 sp:7f2da5b84858 ax:0 si:55a7a1eac062 di:ffffffffff600000 [5216304.625927] exe[737330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7a1e537f9 cs:33 sp:7f2da5b84858 ax:0 si:55a7a1eac062 di:ffffffffff600000 [5216304.678896] exe[737348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7a1e537f9 cs:33 sp:7f2da5b63858 ax:0 si:55a7a1eac062 di:ffffffffff600000 [5216304.679430] exe[736632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7a1e537f9 cs:33 sp:7f2da5b84858 ax:0 si:55a7a1eac062 di:ffffffffff600000 [5216465.440402] potentially unexpected fatal signal 5. [5216465.445535] CPU: 23 PID: 701802 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5216465.456107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5216465.465755] RIP: 0033:0x7fffffffe062 [5216465.469698] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5216465.490306] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5216465.495938] RAX: 00000000000c77e3 RBX: 0000000000000000 RCX: 00007fffffffe05a [5216465.503385] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5216465.512271] RBP: 000000c000193e38 R08: 000000c000abc1f0 R09: 0000000000000000 [5216465.519814] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5216465.527294] R13: 0000000000000030 R14: 000000c00045d380 R15: 00000000000ab4b9 [5216465.534793] FS: 000000c000130c90 GS: 0000000000000000 [5216465.922607] potentially unexpected fatal signal 5. [5216465.927863] CPU: 45 PID: 817147 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5216465.938356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5216465.947909] RIP: 0033:0x7fffffffe062 [5216465.951987] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5216465.971438] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5216465.978409] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5216465.985997] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5216465.993455] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5216466.001029] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5216466.008478] R13: 0000000000000030 R14: 000000c0001669c0 R15: 00000000000ab4b8 [5216466.017426] FS: 000000c000130490 GS: 0000000000000000 [5216466.120133] potentially unexpected fatal signal 5. [5216466.126235] CPU: 50 PID: 748026 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5216466.137074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5216466.146823] RIP: 0033:0x7fffffffe062 [5216466.150711] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5216466.164073] potentially unexpected fatal signal 5. [5216466.165644] potentially unexpected fatal signal 5. [5216466.165648] CPU: 60 PID: 817162 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5216466.165649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5216466.165653] RIP: 0033:0x7fffffffe062 [5216466.165656] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5216466.165657] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5216466.165658] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5216466.165659] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5216466.165659] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5216466.165660] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5216466.165661] R13: 000000000000003e R14: 000000c0005d8820 R15: 00000000000ab5dc [5216466.165662] FS: 000000c000130890 GS: 0000000000000000 [5216466.169907] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5216466.175068] CPU: 44 PID: 712551 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5216466.180361] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5216466.185625] potentially unexpected fatal signal 5. [5216466.185628] CPU: 1 PID: 746913 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5216466.185629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5216466.185633] RIP: 0033:0x7fffffffe062 [5216466.185635] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5216466.185636] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5216466.185637] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5216466.185638] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5216466.185638] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5216466.185639] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5216466.185640] R13: 000000000000003e R14: 000000c0005d8820 R15: 00000000000ab5dc [5216466.185641] FS: 000000c000130890 GS: 0000000000000000 [5216466.192203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5216466.192208] RIP: 0033:0x7fffffffe062 [5216466.192211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5216466.201750] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5216466.201752] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5216466.201753] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5216466.201754] R13: 000000000000003e R14: 000000c0005d8820 R15: 00000000000ab5dc [5216466.201755] FS: 000000c000130890 GS: 0000000000000000 [5216466.207733] potentially unexpected fatal signal 5. [5216466.226276] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5216466.226278] RAX: 00000000000c77dc RBX: 0000000000000000 RCX: 00007fffffffe05a [5216466.226278] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5216466.226279] RBP: 000000c000193e38 R08: 000000c002a175a0 R09: 0000000000000000 [5216466.226282] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5216466.231853] CPU: 14 PID: 708088 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5216466.239290] R13: 0000000000000030 R14: 000000c00045d380 R15: 00000000000ab4b9 [5216466.239292] FS: 000000c000130c90 GS: 0000000000000000 [5216466.536491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5216466.546072] RIP: 0033:0x7fffffffe062 [5216466.551339] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5216466.572152] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5216466.577816] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5216466.586907] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5216466.594343] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5216466.601782] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5216466.609233] R13: 000000000000003e R14: 000000c0005d8820 R15: 00000000000ab5dc [5216466.618060] FS: 000000c000130890 GS: 0000000000000000 [5216466.846470] potentially unexpected fatal signal 5. [5216466.851722] CPU: 47 PID: 817106 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5216466.862262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5216466.873186] RIP: 0033:0x7fffffffe062 [5216466.877071] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5216466.896415] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5216466.901945] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5216466.909376] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5216466.916904] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5216466.924340] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5216466.931965] R13: 0000000000000030 R14: 000000c0001669c0 R15: 00000000000ab4b8 [5216466.939554] FS: 000000c000130490 GS: 0000000000000000 [5217414.916479] exe[839826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581a17777f9 cs:33 sp:7fe3c2461858 ax:0 si:5581a17d0062 di:ffffffffff600000 [5217414.993304] exe[837462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581a17777f9 cs:33 sp:7fe3c2461858 ax:0 si:5581a17d0062 di:ffffffffff600000 [5217415.024261] exe[837462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581a17777f9 cs:33 sp:7fe3c2440858 ax:0 si:5581a17d0062 di:ffffffffff600000 [5217415.096400] exe[846382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581a17777f9 cs:33 sp:7fe3c2461858 ax:0 si:5581a17d0062 di:ffffffffff600000 [5217415.126943] exe[837480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581a17777f9 cs:33 sp:7fe3c2440858 ax:0 si:5581a17d0062 di:ffffffffff600000 [5217906.284671] exe[846592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec1efd7f9 cs:33 sp:7f6c17f54ee8 ax:0 si:20000080 di:ffffffffff600000 [5217906.492960] exe[837092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec1efd7f9 cs:33 sp:7f6c17f54ee8 ax:0 si:20000080 di:ffffffffff600000 [5217906.530927] exe[837092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec1efd7f9 cs:33 sp:7f6c17f33ee8 ax:0 si:20000080 di:ffffffffff600000 [5217906.657136] exe[839880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec1efd7f9 cs:33 sp:7f6c17f54ee8 ax:0 si:20000080 di:ffffffffff600000 [5217906.658615] exe[883569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec1efd7f9 cs:33 sp:7f6c17f33ee8 ax:0 si:20000080 di:ffffffffff600000 [5218641.808381] exe[877298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561239be97f9 cs:33 sp:7f06f7bbe858 ax:0 si:561239c42070 di:ffffffffff600000 [5218641.918258] exe[845848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561239be97f9 cs:33 sp:7f06f7bbe858 ax:0 si:561239c42070 di:ffffffffff600000 [5218642.668592] exe[852748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561239be97f9 cs:33 sp:7f06f7bbe858 ax:0 si:561239c42070 di:ffffffffff600000 [5219915.891623] exe[896989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591db63a7f9 cs:33 sp:7f9f83366ee8 ax:0 si:20000240 di:ffffffffff600000 [5219916.704197] exe[895944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591db63a7f9 cs:33 sp:7f9f83366ee8 ax:0 si:20000240 di:ffffffffff600000 [5219916.758053] exe[904200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591db63a7f9 cs:33 sp:7f9f83366ee8 ax:0 si:20000240 di:ffffffffff600000 [5219916.863332] exe[908725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591db63a7f9 cs:33 sp:7f9f83366ee8 ax:0 si:20000240 di:ffffffffff600000 [5219916.897398] exe[915994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591db63a7f9 cs:33 sp:7f9f83345ee8 ax:0 si:20000240 di:ffffffffff600000 [5219935.648719] exe[915659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7bc3f57f9 cs:33 sp:7ef93df86858 ax:0 si:55f7bc44e097 di:ffffffffff600000 [5219935.723278] exe[893971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7bc3f57f9 cs:33 sp:7ef93df86858 ax:0 si:55f7bc44e097 di:ffffffffff600000 [5219935.803420] exe[909558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7bc3f57f9 cs:33 sp:7ef93df65858 ax:0 si:55f7bc44e097 di:ffffffffff600000 [5220077.411194] potentially unexpected fatal signal 5. [5220077.416323] CPU: 94 PID: 820483 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5220077.426983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5220077.436515] RIP: 0033:0x7fffffffe062 [5220077.440484] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5220077.459793] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5220077.465443] RAX: 00000000000e4f2e RBX: 0000000000000000 RCX: 00007fffffffe05a [5220077.474263] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5220077.481719] RBP: 000000c000193e38 R08: 000000c000f44e20 R09: 0000000000000000 [5220077.490550] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5220077.498015] R13: 0000000000000030 R14: 000000c000500ea0 R15: 00000000000c7966 [5220077.505478] FS: 000000c000180090 GS: 0000000000000000 [5220256.630048] potentially unexpected fatal signal 5. [5220256.635218] CPU: 10 PID: 947858 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5220256.645769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5220256.655359] RIP: 0033:0x7fffffffe062 [5220256.659336] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5220256.679825] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5220256.686736] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5220256.695615] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5220256.704452] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5220256.713396] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5220256.722241] R13: 0000000000000030 R14: 000000c0006681a0 R15: 00000000000cada2 [5220256.731085] FS: 000000c000180090 GS: 0000000000000000 [5221469.277306] exe[965315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9826997f9 cs:33 sp:7f0920781ee8 ax:0 si:20000040 di:ffffffffff600000 [5221474.936322] exe[853718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b53dc5c7f9 cs:33 sp:7f97da54dee8 ax:0 si:20000040 di:ffffffffff600000 [5221534.057765] exe[4880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eef6c0e7f9 cs:33 sp:7fbe4c5a3ee8 ax:0 si:20000040 di:ffffffffff600000 [5221671.143076] exe[7500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654c80397f9 cs:33 sp:7fbd3cd25ee8 ax:0 si:20000040 di:ffffffffff600000 [5221700.154160] exe[3906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b56087b7f9 cs:33 sp:7ee3ee7caee8 ax:0 si:20000040 di:ffffffffff600000 [5221848.994516] exe[977298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575e40737f9 cs:33 sp:7eab0c9d4ee8 ax:0 si:20000040 di:ffffffffff600000 [5221854.400394] exe[10971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957edd47f9 cs:33 sp:7ea9ab4edee8 ax:0 si:20000040 di:ffffffffff600000 [5221947.819794] exe[952606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588eb6567f9 cs:33 sp:7ff6433b5ee8 ax:0 si:20000040 di:ffffffffff600000 [5221989.222278] exe[989816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b23a4f7f9 cs:33 sp:7ff05bfddee8 ax:0 si:20000040 di:ffffffffff600000 [5221999.743929] exe[13025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c888317f9 cs:33 sp:7f00b6964ee8 ax:0 si:20000040 di:ffffffffff600000 [5222136.823572] exe[12014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da14a987f9 cs:33 sp:7fa4c996eee8 ax:0 si:20000040 di:ffffffffff600000 [5222305.577571] exe[928960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a9eae67f9 cs:33 sp:7fa1b10e1ee8 ax:0 si:20000040 di:ffffffffff600000 [5222388.537765] exe[993044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa14d1d7f9 cs:33 sp:7f729897aee8 ax:0 si:20000040 di:ffffffffff600000 [5223596.685941] exe[980005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b4ea87f9 cs:33 sp:7febc927f858 ax:0 si:55d1b4f01062 di:ffffffffff600000 [5223596.883243] exe[980310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b4ea87f9 cs:33 sp:7febc927f858 ax:0 si:55d1b4f01062 di:ffffffffff600000 [5223597.877217] exe[980310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b4ea87f9 cs:33 sp:7febc927f858 ax:0 si:55d1b4f01062 di:ffffffffff600000 [5223597.928856] exe[979912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b4ea87f9 cs:33 sp:7febc927f858 ax:0 si:55d1b4f01062 di:ffffffffff600000 [5223688.543677] potentially unexpected fatal signal 5. [5223688.548807] CPU: 78 PID: 44797 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5223688.559207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5223688.568721] RIP: 0033:0x7fffffffe062 [5223688.572600] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5223688.591885] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5223688.597440] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5223688.606403] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5223688.615221] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5223688.622704] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5223688.631536] R13: 0000000000000040 R14: 000000c0007a01a0 R15: 00000000000e50aa [5223688.638992] FS: 000000c000130490 GS: 0000000000000000 [5223693.359738] potentially unexpected fatal signal 5. [5223693.364970] CPU: 53 PID: 6894 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5223693.375375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5223693.376771] potentially unexpected fatal signal 5. [5223693.384910] RIP: 0033:0x7fffffffe062 [5223693.390017] CPU: 4 PID: 15931 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5223693.390018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5223693.390020] RIP: 0033:0x7fffffffe062 [5223693.390023] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5223693.390024] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5223693.390025] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5223693.390026] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5223693.390026] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5223693.390027] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5223693.390029] R13: 0000000000000018 R14: 000000c0001576c0 R15: 00000000000e517c [5223693.393966] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5223693.393968] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5223693.393969] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5223693.393970] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5223693.393971] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5223693.393972] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5223693.393972] R13: 0000000000000018 R14: 000000c0001576c0 R15: 00000000000e517c [5223693.393973] FS: 0000000002670a50 GS: 0000000000000000 [5223693.562694] FS: 0000000002670a50 GS: 0000000000000000 [5223693.582699] potentially unexpected fatal signal 5. [5223693.588624] CPU: 2 PID: 15797 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5223693.599033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5223693.609963] RIP: 0033:0x7fffffffe062 [5223693.613857] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5223693.632951] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5223693.638488] RAX: 0000561ee12f9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5223693.643016] potentially unexpected fatal signal 5. [5223693.645934] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000561ee12f9000 [5223693.645935] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000002ffb000 [5223693.645936] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [5223693.645937] R13: 0000000000000018 R14: 000000c0001576c0 R15: 00000000000e517c [5223693.645938] FS: 0000000002670a50 GS: 0000000000000000 [5223693.687755] CPU: 61 PID: 18001 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5223693.698155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5223693.707682] RIP: 0033:0x7fffffffe062 [5223693.712977] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5223693.733453] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5223693.740349] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5223693.747838] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5223693.756666] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5223693.765509] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5223693.774373] R13: 0000000000000018 R14: 000000c0001576c0 R15: 00000000000e517c [5223693.783210] FS: 0000000002670a50 GS: 0000000000000000 [5223957.848741] exe[63802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc5e59a7f9 cs:33 sp:7fab55290ee8 ax:0 si:20000040 di:ffffffffff600000 [5224600.019278] exe[100116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611328d37f9 cs:33 sp:7f5a2f7daee8 ax:0 si:20000040 di:ffffffffff600000 [5225177.588710] exe[65858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55744f6837f9 cs:33 sp:7fa142a40858 ax:0 si:55744f6dc097 di:ffffffffff600000 [5225177.637896] exe[115393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55744f6837f9 cs:33 sp:7fa142a1f858 ax:0 si:55744f6dc097 di:ffffffffff600000 [5225177.698239] exe[75524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55744f6837f9 cs:33 sp:7fa142a1f858 ax:0 si:55744f6dc097 di:ffffffffff600000 [5225266.659806] exe[75067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2c231caf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [5225266.729146] exe[115393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2c231caf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [5225266.752190] exe[82442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2c231caf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [5225266.819074] exe[82849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2c231caf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [5225447.883434] exe[118891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882129df77 cs:33 sp:7f338ecbbee8 ax:8600000 si:55882130b086 di:ffffffffff600000 [5225447.976459] exe[107103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882129df77 cs:33 sp:7f338ecbbee8 ax:8600000 si:55882130b086 di:ffffffffff600000 [5225448.080374] exe[117852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882129df77 cs:33 sp:7f338ecbbee8 ax:8600000 si:55882130b086 di:ffffffffff600000 [5225614.759582] exe[74524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819552c7f9 cs:33 sp:7f30165cd858 ax:0 si:558195585062 di:ffffffffff600000 [5225614.843994] exe[121927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819552c7f9 cs:33 sp:7f30165cd858 ax:0 si:558195585062 di:ffffffffff600000 [5225614.844175] exe[74515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819552c7f9 cs:33 sp:7f30165ac858 ax:0 si:558195585062 di:ffffffffff600000 [5225614.949505] exe[65008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819552c7f9 cs:33 sp:7f30165cd858 ax:0 si:558195585062 di:ffffffffff600000 [5225884.934239] exe[108609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56051a7a7af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [5225885.034497] exe[101230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56051a7a7af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [5225885.034613] exe[82400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56051a7a7af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [5225885.089735] exe[79685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56051a7a7af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [5226049.464219] exe[127848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e984b17f9 cs:33 sp:7fef21df5ee8 ax:0 si:20000100 di:ffffffffff600000 [5226049.608809] exe[79805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e984b17f9 cs:33 sp:7fef21df5ee8 ax:0 si:20000100 di:ffffffffff600000 [5226049.739591] exe[66213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e984b17f9 cs:33 sp:7fef21df5ee8 ax:0 si:20000100 di:ffffffffff600000 [5226145.493112] exe[129417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce4267f7f9 cs:33 sp:7f0bf3072858 ax:0 si:55ce426d8062 di:ffffffffff600000 [5226146.311164] exe[115297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce4267f7f9 cs:33 sp:7f0bf3072858 ax:0 si:55ce426d8062 di:ffffffffff600000 [5226146.378218] exe[129435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce4267f7f9 cs:33 sp:7f0bf3072858 ax:0 si:55ce426d8062 di:ffffffffff600000 [5226237.088865] exe[78104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0c255e7f9 cs:33 sp:7fc122235858 ax:0 si:55c0c25b7062 di:ffffffffff600000 [5226237.155245] exe[78104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0c255e7f9 cs:33 sp:7fc122235858 ax:0 si:55c0c25b7062 di:ffffffffff600000 [5226237.838449] exe[90587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0c255e7f9 cs:33 sp:7fc122235858 ax:0 si:55c0c25b7062 di:ffffffffff600000 [5226237.909786] exe[72038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0c255e7f9 cs:33 sp:7fc122235858 ax:0 si:55c0c25b7062 di:ffffffffff600000 [5226237.969501] exe[70821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0c255e7f9 cs:33 sp:7fc122235858 ax:0 si:55c0c25b7062 di:ffffffffff600000 [5226238.027858] exe[70821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0c255e7f9 cs:33 sp:7fc122235858 ax:0 si:55c0c25b7062 di:ffffffffff600000 [5226238.098261] exe[77418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0c255e7f9 cs:33 sp:7fc122235858 ax:0 si:55c0c25b7062 di:ffffffffff600000 [5226238.696948] exe[114172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0c255e7f9 cs:33 sp:7fc122235858 ax:0 si:55c0c25b7062 di:ffffffffff600000 [5226238.753934] exe[72042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0c255e7f9 cs:33 sp:7fc122235858 ax:0 si:55c0c25b7062 di:ffffffffff600000 [5226238.812208] exe[70759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0c255e7f9 cs:33 sp:7fc122235858 ax:0 si:55c0c25b7062 di:ffffffffff600000 [5226875.694317] warn_bad_vsyscall: 17 callbacks suppressed [5226875.694319] exe[135084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112a1587f9 cs:33 sp:7f222c3bfee8 ax:0 si:20003a40 di:ffffffffff600000 [5226876.539639] exe[48018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112a1587f9 cs:33 sp:7f222c33bee8 ax:0 si:20003a40 di:ffffffffff600000 [5226876.610867] exe[48419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112a1587f9 cs:33 sp:7f222c3bfee8 ax:0 si:20003a40 di:ffffffffff600000 [5226965.123700] exe[134009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b792187f9 cs:33 sp:7f99d1aaf858 ax:0 si:564b79271097 di:ffffffffff600000 [5226965.248244] exe[148732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b792187f9 cs:33 sp:7f99d1aaf858 ax:0 si:564b79271097 di:ffffffffff600000 [5226965.996420] exe[147912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b792187f9 cs:33 sp:7f99d1aaf858 ax:0 si:564b79271097 di:ffffffffff600000 [5227300.248681] potentially unexpected fatal signal 5. [5227300.253835] CPU: 93 PID: 156729 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5227300.264431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5227300.273959] RIP: 0033:0x7fffffffe062 [5227300.277815] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5227300.297018] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5227300.302581] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5227300.311426] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5227300.318966] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5227300.327792] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5227300.336625] R13: 0000000000000030 R14: 000000c0004a2680 R15: 000000000000b0f6 [5227300.345474] FS: 000000c000426890 GS: 0000000000000000 [5227300.400429] potentially unexpected fatal signal 5. [5227300.406216] CPU: 28 PID: 156693 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5227300.418107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5227300.427638] RIP: 0033:0x7fffffffe062 [5227300.432894] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5227300.453464] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5227300.460355] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5227300.467946] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5227300.476712] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5227300.485541] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5227300.494460] R13: 0000000000000030 R14: 000000c000800340 R15: 000000000000b0f7 [5227300.503282] FS: 000000c000131090 GS: 0000000000000000 [5227300.922971] potentially unexpected fatal signal 5. [5227300.928176] CPU: 27 PID: 156717 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5227300.938662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5227300.948272] RIP: 0033:0x7fffffffe062 [5227300.952168] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5227300.971334] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5227300.976860] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5227300.984324] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5227300.991838] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5227300.999270] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5227301.006768] R13: 0000000000000030 R14: 000000c0004a2680 R15: 000000000000b0f6 [5227301.014299] FS: 000000c000426890 GS: 0000000000000000 [5227301.165658] potentially unexpected fatal signal 5. [5227301.171855] CPU: 73 PID: 156670 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5227301.182350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5227301.193382] RIP: 0033:0x7fffffffe062 [5227301.198646] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5227301.219675] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5227301.225203] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5227301.232748] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5227301.241560] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5227301.249007] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5227301.256455] R13: 0000000000000030 R14: 000000c0004a2680 R15: 000000000000b0f6 [5227301.263894] FS: 000000c000426890 GS: 0000000000000000 [5227301.317033] potentially unexpected fatal signal 5. [5227301.323232] CPU: 75 PID: 156691 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5227301.335100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5227301.344638] RIP: 0033:0x7fffffffe062 [5227301.350021] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5227301.370487] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5227301.377454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5227301.386280] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5227301.393739] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5227301.402576] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5227301.410035] R13: 0000000000000030 R14: 000000c000800340 R15: 000000000000b0f7 [5227301.418879] FS: 000000c000131090 GS: 0000000000000000 [5227471.150396] potentially unexpected fatal signal 5. [5227471.155528] CPU: 10 PID: 99382 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5227471.165927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5227471.175558] RIP: 0033:0x7fffffffe062 [5227471.179466] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5227471.198554] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5227471.204162] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5227471.211612] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5227471.219186] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5227471.226633] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5227471.234430] R13: 0000000000000040 R14: 000000c0004cb520 R15: 000000000000cebb [5227471.241897] FS: 0000000002a4cff0 GS: 0000000000000000 [5227471.402392] potentially unexpected fatal signal 5. [5227471.407549] CPU: 37 PID: 162945 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5227471.418043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5227471.427746] RIP: 0033:0x7fffffffe062 [5227471.431671] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5227471.452333] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5227471.459338] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5227471.468161] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5227471.477002] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5227471.485955] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5227471.493450] R13: 0000000000000030 R14: 000000c0000071e0 R15: 000000000000ceab [5227471.502292] FS: 000000c000310c90 GS: 0000000000000000 [5227471.587188] potentially unexpected fatal signal 5. [5227471.592537] CPU: 76 PID: 113761 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5227471.603079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5227471.614329] RIP: 0033:0x7fffffffe062 [5227471.619621] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5227471.640195] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5227471.647161] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5227471.655994] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5227471.664832] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5227471.673745] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5227471.681199] R13: 0000000000000030 R14: 000000c0000071e0 R15: 000000000000ceab [5227471.688655] FS: 000000c000310c90 GS: 0000000000000000 [5227480.058106] potentially unexpected fatal signal 5. [5227480.063247] CPU: 62 PID: 163468 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5227480.073764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5227480.083323] RIP: 0033:0x7fffffffe062 [5227480.087207] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5227480.106286] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5227480.111806] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5227480.119274] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5227480.126725] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5227480.134378] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5227480.143296] R13: 0000000000000030 R14: 000000c000516820 R15: 000000000000d431 [5227480.150906] FS: 000000c00048c090 GS: 0000000000000000 [5227531.978853] exe[160255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb87387f9 cs:33 sp:7efa8bd27ee8 ax:0 si:20000180 di:ffffffffff600000 [5227532.139193] exe[160783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb87387f9 cs:33 sp:7efa8bd27ee8 ax:0 si:20000180 di:ffffffffff600000 [5227532.756170] exe[160242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb87387f9 cs:33 sp:7efa8bd27ee8 ax:0 si:20000180 di:ffffffffff600000 [5227699.274103] exe[167760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c1837f77 cs:33 sp:7fc0fcf29ee8 ax:8600000 si:5620c18a5086 di:ffffffffff600000 [5227699.410813] exe[169942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c1837f77 cs:33 sp:7fc0fcf29ee8 ax:8600000 si:5620c18a5086 di:ffffffffff600000 [5227699.523674] exe[169766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c1837f77 cs:33 sp:7fc0fcf08ee8 ax:8600000 si:5620c18a5086 di:ffffffffff600000 [5227699.524119] exe[165847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c1837f77 cs:33 sp:7fc0fcf29ee8 ax:8600000 si:5620c18a5086 di:ffffffffff600000 [5227829.499020] exe[178133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e71ea8daf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [5227829.553297] exe[179704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e71ea8daf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [5227829.641975] exe[178470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e71ea8daf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [5227934.657867] exe[177744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e71ea7f7f9 cs:33 sp:7fe5dc889ee8 ax:0 si:20002080 di:ffffffffff600000 [5227934.715816] exe[178865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e71ea7f7f9 cs:33 sp:7fe5dc889ee8 ax:0 si:20002080 di:ffffffffff600000 [5227934.770882] exe[185378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e71ea7f7f9 cs:33 sp:7fe5dc868ee8 ax:0 si:20002080 di:ffffffffff600000 [5228041.594727] exe[151811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556afabe07f9 cs:33 sp:7fba6d346858 ax:0 si:556afac39062 di:ffffffffff600000 [5228042.359733] exe[181736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556afabe07f9 cs:33 sp:7fba6d346858 ax:0 si:556afac39062 di:ffffffffff600000 [5228042.468987] exe[169436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556afabe07f9 cs:33 sp:7fba6d346858 ax:0 si:556afac39062 di:ffffffffff600000 [5228931.810285] exe[198922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f88b75a7f9 cs:33 sp:7ebeabef2858 ax:0 si:55f88b7b3062 di:ffffffffff600000 [5228931.856740] exe[200200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f88b75a7f9 cs:33 sp:7ebeabef2858 ax:0 si:55f88b7b3062 di:ffffffffff600000 [5228931.909339] exe[198924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f88b75a7f9 cs:33 sp:7ebeabef2858 ax:0 si:55f88b7b3062 di:ffffffffff600000 [5228931.936521] exe[198924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f88b75a7f9 cs:33 sp:7ebeabef2858 ax:0 si:55f88b7b3062 di:ffffffffff600000 [5228935.388063] exe[200199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba6b0cd7f9 cs:33 sp:7eb7b0938858 ax:0 si:55ba6b126062 di:ffffffffff600000 [5228935.458889] exe[198925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba6b0cd7f9 cs:33 sp:7eb7b0938858 ax:0 si:55ba6b126062 di:ffffffffff600000 [5228935.514143] exe[219615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba6b0cd7f9 cs:33 sp:7eb7b0938858 ax:0 si:55ba6b126062 di:ffffffffff600000 [5228935.563729] exe[200887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba6b0cd7f9 cs:33 sp:7eb7b0938858 ax:0 si:55ba6b126062 di:ffffffffff600000 [5228935.628839] exe[198917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba6b0cd7f9 cs:33 sp:7eb7b0938858 ax:0 si:55ba6b126062 di:ffffffffff600000 [5228935.680744] exe[200200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba6b0cd7f9 cs:33 sp:7eb7b0938858 ax:0 si:55ba6b126062 di:ffffffffff600000 [5229287.275671] warn_bad_vsyscall: 2 callbacks suppressed [5229287.275674] exe[224062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c46910b7f9 cs:33 sp:7fe0a4719858 ax:0 si:55c469164070 di:ffffffffff600000 [5229287.395594] exe[221959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c46910b7f9 cs:33 sp:7fe0a4719858 ax:0 si:55c469164070 di:ffffffffff600000 [5229287.399315] exe[222035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c46910b7f9 cs:33 sp:7fe0a46f8858 ax:0 si:55c469164070 di:ffffffffff600000 [5229287.520868] exe[222869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c46910b7f9 cs:33 sp:7fe0a4719858 ax:0 si:55c469164070 di:ffffffffff600000 [5229287.562366] exe[222744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c46910b7f9 cs:33 sp:7fe0a4719858 ax:0 si:55c469164070 di:ffffffffff600000 [5229554.868202] exe[181764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf2147cf77 cs:33 sp:7fa9fc6caee8 ax:8600000 si:55bf214ea086 di:ffffffffff600000 [5229555.477659] exe[231256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf2147cf77 cs:33 sp:7fa9fc6caee8 ax:8600000 si:55bf214ea086 di:ffffffffff600000 [5229555.602710] exe[184030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf2147cf77 cs:33 sp:7fa9fc6caee8 ax:8600000 si:55bf214ea086 di:ffffffffff600000 [5230040.269296] exe[240334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580a0f177f9 cs:33 sp:7fac47684858 ax:0 si:5580a0f70062 di:ffffffffff600000 [5230040.490140] exe[241912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580a0f177f9 cs:33 sp:7fac476a5858 ax:0 si:5580a0f70062 di:ffffffffff600000 [5230040.703598] exe[237734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580a0f177f9 cs:33 sp:7fac476a5858 ax:0 si:5580a0f70062 di:ffffffffff600000 [5230627.612488] exe[212540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a46ddfff77 cs:33 sp:7fc1fb1d2ee8 ax:8600000 si:55a46de6d086 di:ffffffffff600000 [5230628.515232] exe[225003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a46ddfff77 cs:33 sp:7fc1fb1d2ee8 ax:8600000 si:55a46de6d086 di:ffffffffff600000 [5230629.367505] exe[212931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a46ddfff77 cs:33 sp:7fc1fb1f3ee8 ax:8600000 si:55a46de6d086 di:ffffffffff600000 [5231091.129972] potentially unexpected fatal signal 5. [5231091.135102] CPU: 55 PID: 178021 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5231091.145632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5231091.155167] RIP: 0033:0x7fffffffe062 [5231091.159039] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5231091.178262] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5231091.183807] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5231091.192643] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5231091.200090] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5231091.207563] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5231091.215007] R13: 0000000000000030 R14: 000000c0001a8d00 R15: 0000000000028316 [5231091.222456] FS: 000000c000180090 GS: 0000000000000000 [5233035.202033] exe[336777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612875957f9 cs:33 sp:7fb3f654eee8 ax:0 si:20000080 di:ffffffffff600000 [5233035.318603] exe[287060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612875957f9 cs:33 sp:7fb3f654eee8 ax:0 si:20000080 di:ffffffffff600000 [5233035.450410] exe[298686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612875957f9 cs:33 sp:7fb3f64ebee8 ax:0 si:20000080 di:ffffffffff600000 [5233448.178493] exe[358192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0f358b7f9 cs:33 sp:7f902fc26858 ax:0 si:55a0f35e4070 di:ffffffffff600000 [5233448.330436] exe[358542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0f358b7f9 cs:33 sp:7f902f7fe858 ax:0 si:55a0f35e4070 di:ffffffffff600000 [5233448.463720] exe[349720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0f358b7f9 cs:33 sp:7f902f7dd858 ax:0 si:55a0f35e4070 di:ffffffffff600000 [5234167.609743] exe[194870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8fde5cf77 cs:33 sp:7f9122be4ee8 ax:8600000 si:55f8fdeca086 di:ffffffffff600000 [5234168.017542] exe[337525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8fde5cf77 cs:33 sp:7f9122be4ee8 ax:8600000 si:55f8fdeca086 di:ffffffffff600000 [5234168.203102] exe[337525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8fde5cf77 cs:33 sp:7f9122be4ee8 ax:8600000 si:55f8fdeca086 di:ffffffffff600000 [5234324.389115] exe[369464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560997a58f77 cs:33 sp:7f9a025feee8 ax:8600000 si:560997ac6086 di:ffffffffff600000 [5234324.630417] exe[385320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560997a58f77 cs:33 sp:7f9a025feee8 ax:8600000 si:560997ac6086 di:ffffffffff600000 [5234324.820738] exe[368372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560997a58f77 cs:33 sp:7f9a025feee8 ax:8600000 si:560997ac6086 di:ffffffffff600000 [5234345.286099] exe[347371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce59e09f77 cs:33 sp:7ed64f908ee8 ax:8600000 si:55ce59e77086 di:ffffffffff600000 [5234345.367308] exe[371908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce59e09f77 cs:33 sp:7ed64f8e7ee8 ax:8600000 si:55ce59e77086 di:ffffffffff600000 [5234345.493096] exe[347382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce59e09f77 cs:33 sp:7ed64f8e7ee8 ax:8600000 si:55ce59e77086 di:ffffffffff600000 [5234522.722892] potentially unexpected fatal signal 5. [5234522.727098] potentially unexpected fatal signal 5. [5234522.728114] CPU: 48 PID: 389781 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5234522.728116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5234522.728119] RIP: 0033:0x7fffffffe062 [5234522.728127] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5234522.733214] CPU: 58 PID: 389800 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5234522.733216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5234522.733217] RIP: 0033:0x7fffffffe062 [5234522.733219] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5234522.733220] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5234522.733221] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5234522.733222] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5234522.733222] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5234522.733223] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5234522.733223] R13: 0000000000000030 R14: 000000c0004cd380 R15: 000000000003ed0f [5234522.733224] FS: 000000c000130890 GS: 0000000000000000 [5234522.871904] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5234522.879073] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5234522.887892] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5234522.896724] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5234522.905569] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5234522.914632] R13: 0000000000000030 R14: 000000c0004cd380 R15: 000000000003ed0f [5234522.922156] FS: 000000c000130890 GS: 0000000000000000 [5234693.581769] potentially unexpected fatal signal 5. [5234693.586909] CPU: 7 PID: 395733 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5234693.597486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5234693.607048] RIP: 0033:0x7fffffffe062 [5234693.610955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5234693.630038] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5234693.635580] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5234693.644425] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5234693.653240] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5234693.660673] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5234693.668113] R13: 0000000000000030 R14: 000000c00021e340 R15: 0000000000041443 [5234693.676937] FS: 0000000002a4cff0 GS: 0000000000000000 [5234694.449806] potentially unexpected fatal signal 5. [5234694.454973] CPU: 8 PID: 308109 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5234694.465405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5234694.474933] RIP: 0033:0x7fffffffe062 [5234694.478832] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5234694.497934] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5234694.503498] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5234694.510934] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5234694.518392] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5234694.527310] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5234694.534852] R13: 0000000000000030 R14: 000000c00021e340 R15: 0000000000041443 [5234694.542283] FS: 0000000002a4cff0 GS: 0000000000000000 [5234702.333993] potentially unexpected fatal signal 5. [5234702.339255] CPU: 59 PID: 275828 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5234702.349806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5234702.359336] RIP: 0033:0x7fffffffe062 [5234702.363207] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5234702.382492] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5234702.388023] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5234702.395452] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5234702.402905] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5234702.410442] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5234702.417958] R13: 0000000000000030 R14: 000000c00050d6c0 R15: 0000000000041a63 [5234702.425537] FS: 000000c000180090 GS: 0000000000000000 [5234702.433849] potentially unexpected fatal signal 5. [5234702.439051] CPU: 89 PID: 396091 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5234702.449597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5234702.459166] RIP: 0033:0x7fffffffe062 [5234702.463084] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5234702.482210] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5234702.487801] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5234702.495251] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5234702.504083] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5234702.511567] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5234702.521269] R13: 0000000000000030 R14: 000000c000726340 R15: 0000000000041a59 [5234702.530101] FS: 000000c000180090 GS: 0000000000000000 [5234858.876886] exe[385404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3380517f9 cs:33 sp:7f2cbd842858 ax:0 si:55c3380aa062 di:ffffffffff600000 [5234859.073840] exe[395429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3380517f9 cs:33 sp:7f2cbd842858 ax:0 si:55c3380aa062 di:ffffffffff600000 [5234859.264443] exe[379460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3380517f9 cs:33 sp:7f2cbd842858 ax:0 si:55c3380aa062 di:ffffffffff600000 [5234859.265284] exe[406043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3380517f9 cs:33 sp:7f2cbd821858 ax:0 si:55c3380aa062 di:ffffffffff600000 [5235536.198423] exe[436066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613f43ef7f9 cs:33 sp:7f1470d0b858 ax:0 si:5613f4448070 di:ffffffffff600000 [5235536.387174] exe[428568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613f43ef7f9 cs:33 sp:7f1470cea858 ax:0 si:5613f4448070 di:ffffffffff600000 [5235536.520700] exe[435761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613f43ef7f9 cs:33 sp:7f1470cea858 ax:0 si:5613f4448070 di:ffffffffff600000 [5235860.955542] exe[365543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858fedc7f9 cs:33 sp:7fa128d5dee8 ax:0 si:20001080 di:ffffffffff600000 [5235861.059658] exe[372703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858fedc7f9 cs:33 sp:7fa128d3cee8 ax:0 si:20001080 di:ffffffffff600000 [5235861.177415] exe[395488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55858fedc7f9 cs:33 sp:7fa128d3cee8 ax:0 si:20001080 di:ffffffffff600000 [5236267.309001] exe[377943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce59e0e7f9 cs:33 sp:7ed64f908ee8 ax:0 si:20000f80 di:ffffffffff600000 [5236267.389953] exe[373088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce59e0e7f9 cs:33 sp:7ed64f908ee8 ax:0 si:20000f80 di:ffffffffff600000 [5236267.451130] exe[371928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce59e0e7f9 cs:33 sp:7ed64f8e7ee8 ax:0 si:20000f80 di:ffffffffff600000 [5237931.438396] exe[499374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d5a027f77 cs:33 sp:7f1fb7c77ee8 ax:8600000 si:559d5a095086 di:ffffffffff600000 [5237931.672626] exe[433164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d5a027f77 cs:33 sp:7f1fb7c77ee8 ax:8600000 si:559d5a095086 di:ffffffffff600000 [5237931.676071] exe[436005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d5a027f77 cs:33 sp:7f1fb7c56ee8 ax:8600000 si:559d5a095086 di:ffffffffff600000 [5237932.390337] exe[496655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d5a027f77 cs:33 sp:7f1fb7c77ee8 ax:8600000 si:559d5a095086 di:ffffffffff600000 [5238134.319713] potentially unexpected fatal signal 5. [5238134.324858] CPU: 70 PID: 390194 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5238134.335382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5238134.344904] RIP: 0033:0x7fffffffe062 [5238134.348796] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5238134.367994] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5238134.373559] RAX: 000000000007ced6 RBX: 0000000000000000 RCX: 00007fffffffe05a [5238134.381038] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5238134.389876] RBP: 000000c000193e38 R08: 000000c0005e4c40 R09: 0000000000000000 [5238134.397336] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5238134.406150] R13: 0000000000000030 R14: 000000c0004be1a0 R15: 000000000005f39d [5238134.415070] FS: 000000c000180090 GS: 0000000000000000 [5238134.561131] potentially unexpected fatal signal 5. [5238134.566266] CPU: 70 PID: 511699 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5238134.576965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5238134.587876] RIP: 0033:0x7fffffffe062 [5238134.593130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5238134.613775] RSP: 002b:000000c000435d98 EFLAGS: 00000297 [5238134.620691] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5238134.628187] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5238134.636995] RBP: 000000c000435e38 R08: 0000000000000000 R09: 0000000000000000 [5238134.644441] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000435e20 [5238134.653285] R13: 0000000000000030 R14: 000000c000521860 R15: 000000000005f3a5 [5238134.660723] FS: 000000c000504090 GS: 0000000000000000 [5238134.734389] potentially unexpected fatal signal 5. [5238134.740272] CPU: 6 PID: 394923 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5238134.750705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5238134.761632] RIP: 0033:0x7fffffffe062 [5238134.765519] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5238134.784616] RSP: 002b:000000c000435d98 EFLAGS: 00000297 [5238134.791529] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5238134.800357] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5238134.807821] RBP: 000000c000435e38 R08: 0000000000000000 R09: 0000000000000000 [5238134.816661] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000435e20 [5238134.824090] R13: 0000000000000030 R14: 000000c000521860 R15: 000000000005f3a5 [5238134.832913] FS: 000000c000504090 GS: 0000000000000000 [5238134.998712] potentially unexpected fatal signal 5. [5238135.003957] CPU: 31 PID: 501550 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5238135.014480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5238135.025406] RIP: 0033:0x7fffffffe062 [5238135.030657] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5238135.051125] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5238135.058038] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5238135.065466] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5238135.072910] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5238135.081780] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5238135.089234] R13: 0000000000000030 R14: 000000c0004be1a0 R15: 000000000005f39d [5238135.098121] FS: 000000c000180090 GS: 0000000000000000 [5238312.803979] potentially unexpected fatal signal 5. [5238312.809103] CPU: 59 PID: 460829 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5238312.819614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5238312.829206] RIP: 0033:0x7fffffffe062 [5238312.833150] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5238312.852372] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5238312.857934] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5238312.865429] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5238312.874258] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5238312.883126] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5238312.891981] R13: 0000000000000010 R14: 000000c000460ea0 R15: 0000000000060f75 [5238312.899465] FS: 000000c000130890 GS: 0000000000000000 [5238314.299178] potentially unexpected fatal signal 5. [5238314.304342] CPU: 46 PID: 517784 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5238314.314839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5238314.324394] RIP: 0033:0x7fffffffe062 [5238314.328281] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5238314.347389] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5238314.352924] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5238314.360387] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5238314.367822] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5238314.375267] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5238314.382737] R13: 0000000000000030 R14: 000000c000183040 R15: 0000000000061085 [5238314.390196] FS: 000000c000180490 GS: 0000000000000000 [5238314.425686] potentially unexpected fatal signal 5. [5238314.430923] CPU: 31 PID: 517787 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5238314.441440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5238314.450977] RIP: 0033:0x7fffffffe062 [5238314.454861] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5238314.474069] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5238314.479613] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5238314.488482] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5238314.497305] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5238314.504850] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5238314.512298] R13: 0000000000000030 R14: 000000c000183040 R15: 0000000000061085 [5238314.519755] FS: 000000c000180490 GS: 0000000000000000 [5238367.665368] exe[512873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582ae3a3f77 cs:33 sp:7f5014c58ee8 ax:8600000 si:5582ae411086 di:ffffffffff600000 [5238367.867469] exe[505876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582ae3a3f77 cs:33 sp:7f50147feee8 ax:8600000 si:5582ae411086 di:ffffffffff600000 [5238368.168428] exe[517216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582ae3a3f77 cs:33 sp:7f5014c58ee8 ax:8600000 si:5582ae411086 di:ffffffffff600000 [5238499.529199] exe[510352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513f156af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [5238500.045260] exe[510033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513f156af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [5238500.362325] exe[530032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56513f156af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [5238546.821053] exe[534619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517f478af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b80c0000 [5238547.186752] exe[534619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517f478af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b80c0000 [5238547.412426] exe[532534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517f478af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b80c0000 [5238547.537124] exe[534371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56517f478af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b80c0000 [5239998.645514] potentially unexpected fatal signal 5. [5239998.645582] potentially unexpected fatal signal 5. [5239998.646470] potentially unexpected fatal signal 5. [5239998.646476] CPU: 64 PID: 578536 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5239998.646478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5239998.646482] RIP: 0033:0x7fffffffe062 [5239998.646485] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5239998.646486] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5239998.646488] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5239998.646489] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5239998.646489] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5239998.646490] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5239998.646491] R13: 0000000000000030 R14: 000000c0004949c0 R15: 000000000007cfdb [5239998.646493] FS: 000000c000130490 GS: 0000000000000000 [5239998.650747] CPU: 15 PID: 578545 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5239998.650751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5239998.655910] CPU: 27 PID: 515815 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5239998.655912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5239998.655916] RIP: 0033:0x7fffffffe062 [5239998.655919] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5239998.655920] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5239998.655922] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5239998.655923] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5239998.655924] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5239998.655924] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5239998.655925] R13: 0000000000000030 R14: 000000c0004949c0 R15: 000000000007cfdb [5239998.655926] FS: 000000c000130490 GS: 0000000000000000 [5239998.690816] potentially unexpected fatal signal 5. [5239998.704096] RIP: 0033:0x7fffffffe062 [5239998.709671] CPU: 60 PID: 523557 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5239998.709672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5239998.709675] RIP: 0033:0x7fffffffe062 [5239998.709678] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5239998.709679] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5239998.709680] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5239998.709681] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5239998.709682] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5239998.709682] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5239998.709683] R13: 0000000000000030 R14: 000000c0004949c0 R15: 000000000007cfdb [5239998.709683] FS: 000000c000130490 GS: 0000000000000000 [5239998.709747] potentially unexpected fatal signal 5. [5239998.718531] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5239998.726011] CPU: 86 PID: 578538 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5239998.726013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5239998.726016] RIP: 0033:0x7fffffffe062 [5239998.726018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5239998.726020] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5239998.726021] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5239998.726022] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5239998.726022] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5239998.726023] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5239998.726024] R13: 0000000000000030 R14: 000000c0004949c0 R15: 000000000007cfdb [5239998.726025] FS: 000000c000130490 GS: 0000000000000000 [5239998.758219] potentially unexpected fatal signal 5. [5239998.760718] potentially unexpected fatal signal 5. [5239998.760721] CPU: 37 PID: 578539 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5239998.760722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5239998.760725] RIP: 0033:0x7fffffffe062 [5239998.760728] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5239998.760729] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5239998.760730] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5239998.760731] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5239998.760732] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5239998.760732] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5239998.760733] R13: 0000000000000030 R14: 000000c0004949c0 R15: 000000000007cfdb [5239998.760734] FS: 000000c000130490 GS: 0000000000000000 [5239998.767122] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5239998.776695] CPU: 91 PID: 578537 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5239998.776696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5239998.776700] RIP: 0033:0x7fffffffe062 [5239998.776702] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5239998.776703] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5239998.776705] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5239998.776705] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5239998.776706] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5239998.776706] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5239998.776707] R13: 0000000000000030 R14: 000000c0004949c0 R15: 000000000007cfdb [5239998.776708] FS: 000000c000130490 GS: 0000000000000000 [5239998.826332] potentially unexpected fatal signal 5. [5239998.834156] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5239998.834157] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5239998.834158] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5239998.834158] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5239998.834159] R13: 0000000000000030 R14: 000000c0004949c0 R15: 000000000007cfdb [5239998.834159] FS: 000000c000130490 GS: 0000000000000000 [5239998.897078] potentially unexpected fatal signal 5. [5239998.914056] CPU: 5 PID: 526480 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5239998.934408] CPU: 89 PID: 578535 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5239998.934410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5239998.934413] RIP: 0033:0x7fffffffe062 [5239998.934416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5239998.934416] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5239998.934418] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5239998.934418] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5239998.934419] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5239998.934419] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5239998.934420] R13: 0000000000000030 R14: 000000c0004949c0 R15: 000000000007cfdb [5239998.934421] FS: 000000c000130490 GS: 0000000000000000 [5239999.546489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5239999.557469] RIP: 0033:0x7fffffffe062 [5239999.562737] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5239999.583238] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5239999.590219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5239999.599110] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5239999.608002] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5239999.616875] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5239999.625735] R13: 0000000000000030 R14: 000000c0004949c0 R15: 000000000007cfdb [5239999.634604] FS: 000000c000130490 GS: 0000000000000000 [5240004.791678] potentially unexpected fatal signal 5. [5240004.796827] CPU: 7 PID: 578686 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5240004.807254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5240004.816790] RIP: 0033:0x7fffffffe062 [5240004.820677] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5240004.839887] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5240004.845432] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5240004.854248] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5240004.861701] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5240004.869142] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5240004.876657] R13: 0000000000000030 R14: 000000c00016ab60 R15: 000000000007cfe2 [5240004.884117] FS: 000000c000130490 GS: 0000000000000000 [5240004.898839] potentially unexpected fatal signal 5. [5240004.904493] CPU: 92 PID: 576307 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5240004.914996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5240004.925912] RIP: 0033:0x7fffffffe062 [5240004.929805] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5240004.948906] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5240004.954437] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5240004.963277] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5240004.970909] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5240004.979733] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5240004.987199] R13: 0000000000000030 R14: 000000c00016ab60 R15: 000000000007cfe2 [5240004.996021] FS: 000000c000130490 GS: 0000000000000000 [5240012.045591] potentially unexpected fatal signal 5. [5240012.050737] CPU: 74 PID: 579337 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5240012.061249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5240012.070892] RIP: 0033:0x7fffffffe062 [5240012.074907] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5240012.095478] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5240012.102417] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5240012.109877] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5240012.113888] potentially unexpected fatal signal 5. [5240012.117353] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5240012.122452] CPU: 54 PID: 579336 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5240012.122453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5240012.122457] RIP: 0033:0x7fffffffe062 [5240012.122459] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5240012.122461] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5240012.131277] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5240012.131278] R13: 0000000000000026 R14: 000000c00015e340 R15: 000000000007ebd8 [5240012.131279] FS: 000000c000293090 GS: 0000000000000000 [5240012.155005] potentially unexpected fatal signal 5. [5240012.156558] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5240012.175680] CPU: 14 PID: 579338 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5240012.175683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5240012.181326] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5240012.181327] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5240012.181328] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5240012.181329] R13: 0000000000000026 R14: 000000c00015e340 R15: 000000000007ebd8 [5240012.181330] FS: 000000c000293090 GS: 0000000000000000 [5240012.276760] RIP: 0033:0x7fffffffe062 [5240012.282041] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5240012.302509] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5240012.309426] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5240012.318272] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5240012.327100] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5240012.335937] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5240012.344777] R13: 0000000000000026 R14: 000000c00015e340 R15: 000000000007ebd8 [5240012.353598] FS: 000000c000293090 GS: 0000000000000000 [5240013.016508] potentially unexpected fatal signal 5. [5240013.021651] CPU: 18 PID: 579390 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5240013.032156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5240013.041722] RIP: 0033:0x7fffffffe062 [5240013.045665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5240013.064755] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [5240013.071714] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5240013.072394] potentially unexpected fatal signal 5. [5240013.080553] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5240013.080554] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [5240013.080555] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [5240013.080555] R13: 000000000000001a R14: 000000c0004a61a0 R15: 0000000000088bdc [5240013.080557] FS: 000000c000130490 GS: 0000000000000000 [5240013.087019] CPU: 69 PID: 560155 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5240013.087020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5240013.087023] RIP: 0033:0x7fffffffe062 [5240013.087025] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5240013.087026] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [5240013.087027] RAX: 000000000008d73f RBX: 0000000000000000 RCX: 00007fffffffe05a [5240013.087028] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [5240013.087029] RBP: 000000c00018de38 R08: 000000c00066e880 R09: 0000000000000000 [5240013.087029] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [5240013.087030] R13: 000000000000001a R14: 000000c0004a61a0 R15: 0000000000088bdc [5240013.087031] FS: 000000c000130490 GS: 0000000000000000 [5240038.068585] potentially unexpected fatal signal 5. [5240038.073732] CPU: 57 PID: 584141 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5240038.084242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5240038.093764] RIP: 0033:0x7fffffffe062 [5240038.097640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5240038.116726] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5240038.122278] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5240038.129837] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5240038.137361] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5240038.144814] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5240038.153658] R13: 0000000000000002 R14: 000000c0005971e0 R15: 000000000008e132 [5240038.162516] FS: 000000c000600090 GS: 0000000000000000 [5242375.603036] exe[618553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e276d927f9 cs:33 sp:7fb6b3d58858 ax:0 si:55e276deb097 di:ffffffffff600000 [5242375.694428] exe[642436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e276d927f9 cs:33 sp:7fb6b3d58858 ax:0 si:55e276deb097 di:ffffffffff600000 [5242375.761286] exe[624512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e276d927f9 cs:33 sp:7fb6b3d58858 ax:0 si:55e276deb097 di:ffffffffff600000 [5243018.603041] exe[607544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599a7e097f9 cs:33 sp:7f497a025858 ax:0 si:5599a7e62070 di:ffffffffff600000 [5243018.719423] exe[635533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599a7e097f9 cs:33 sp:7f497a025858 ax:0 si:5599a7e62070 di:ffffffffff600000 [5243019.868259] exe[685775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599a7e097f9 cs:33 sp:7f4979bfe858 ax:0 si:5599a7e62070 di:ffffffffff600000 [5243219.976856] exe[679946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb794ca7f9 cs:33 sp:7f7831976ee8 ax:0 si:20000040 di:ffffffffff600000 [5243220.096906] exe[645196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb794ca7f9 cs:33 sp:7f7831976ee8 ax:0 si:20000040 di:ffffffffff600000 [5243220.224940] exe[638542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb794ca7f9 cs:33 sp:7f7831955ee8 ax:0 si:20000040 di:ffffffffff600000 [5244038.787125] potentially unexpected fatal signal 5. [5244038.792253] CPU: 11 PID: 710792 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5244038.802957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5244038.812497] RIP: 0033:0x7fffffffe062 [5244038.816451] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5244038.835714] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5244038.841327] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5244038.848864] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5244038.856405] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5244038.865226] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5244038.872773] R13: 000000000000000c R14: 000000c00015fd40 R15: 0000000000092ca4 [5244038.881614] FS: 0000000002670a50 GS: 0000000000000000 [5244041.269223] potentially unexpected fatal signal 5. [5244041.274473] CPU: 51 PID: 606060 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5244041.285005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5244041.294660] RIP: 0033:0x7fffffffe062 [5244041.298563] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5244041.317901] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5244041.324925] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5244041.333743] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5244041.342675] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5244041.351592] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5244041.360439] R13: 000000000000000e R14: 000000c0006024e0 R15: 0000000000093289 [5244041.369291] FS: 000000c000130890 GS: 0000000000000000 [5244098.491483] potentially unexpected fatal signal 5. [5244098.496642] CPU: 58 PID: 720905 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5244098.507155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5244098.516696] RIP: 0033:0x7fffffffe062 [5244098.520641] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5244098.539850] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5244098.545403] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5244098.552935] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5244098.560386] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5244098.567839] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5244098.576666] R13: 0000000000000030 R14: 000000c0004a6820 R15: 0000000000096276 [5244098.585493] FS: 0000000002a4cff0 GS: 0000000000000000 [5244405.131466] exe[719946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd54f17f9 cs:33 sp:7fbcf3c81858 ax:0 si:55efd554a070 di:ffffffffff600000 [5244405.318084] exe[740664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd54f17f9 cs:33 sp:7fbcf3c60858 ax:0 si:55efd554a070 di:ffffffffff600000 [5244405.418204] exe[737634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd54f17f9 cs:33 sp:7fbcf3c81858 ax:0 si:55efd554a070 di:ffffffffff600000 [5245309.237089] exe[763542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573300fa7f9 cs:33 sp:7fc439a7d858 ax:0 si:557330153062 di:ffffffffff600000 [5245309.966431] exe[782263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b670107f9 cs:33 sp:7f2f0b526858 ax:0 si:563b67069062 di:ffffffffff600000 [5245318.475644] exe[764150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c69e97f9 cs:33 sp:7f7591a5c858 ax:0 si:55d3c6a42062 di:ffffffffff600000 [5245338.746854] exe[772687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55807b2127f9 cs:33 sp:7ff7eb6b2858 ax:0 si:55807b26b062 di:ffffffffff600000 [5245343.070677] exe[698894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e58c957f9 cs:33 sp:7ef098483858 ax:0 si:555e58cee062 di:ffffffffff600000 [5245351.052428] exe[779912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c35c7f37f9 cs:33 sp:7f036bd02858 ax:0 si:55c35c84c062 di:ffffffffff600000 [5245371.749159] exe[729888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b965ba07f9 cs:33 sp:7fed7ecce858 ax:0 si:55b965bf9062 di:ffffffffff600000 [5245372.295091] exe[754904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588aa7677f9 cs:33 sp:7eeeef677858 ax:0 si:5588aa7c0062 di:ffffffffff600000 [5245375.187387] exe[739347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0181a7f9 cs:33 sp:7f5f43715858 ax:0 si:55cf01873062 di:ffffffffff600000 [5245375.657867] exe[748651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595f1e147f9 cs:33 sp:7ff9d028a858 ax:0 si:5595f1e6d062 di:ffffffffff600000 [5245377.836864] exe[775435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abe2d1c7f9 cs:33 sp:7f773e486858 ax:0 si:55abe2d75062 di:ffffffffff600000 [5245380.832331] exe[725059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ef8027f9 cs:33 sp:7ee9a14f2858 ax:0 si:55d7ef85b062 di:ffffffffff600000 [5245957.222051] exe[776437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a11be37f9 cs:33 sp:7f548bfd4858 ax:0 si:561a11c3c062 di:ffffffffff600000 [5246199.436743] potentially unexpected fatal signal 5. [5246199.441873] CPU: 74 PID: 745474 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246199.452450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246199.461991] RIP: 0033:0x7fffffffe062 [5246199.465875] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246199.469780] potentially unexpected fatal signal 5. [5246199.485084] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5246199.485087] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246199.485087] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246199.485089] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5246199.485089] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5246199.485090] R13: 0000000000000030 R14: 000000c00015c9c0 R15: 00000000000b06ac [5246199.485091] FS: 000000c000130890 GS: 0000000000000000 [5246199.528306] potentially unexpected fatal signal 5. [5246199.528397] CPU: 13 PID: 742290 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246199.535864] CPU: 91 PID: 811967 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246199.535866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246199.535869] RIP: 0033:0x7fffffffe062 [5246199.535872] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246199.535872] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5246199.535874] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246199.535874] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246199.535875] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5246199.535875] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5246199.535876] R13: 0000000000000030 R14: 000000c00015c9c0 R15: 00000000000b06ac [5246199.535877] FS: 000000c000130890 GS: 0000000000000000 [5246199.651289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246199.660844] RIP: 0033:0x7fffffffe062 [5246199.666123] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246199.685246] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5246199.692261] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246199.701087] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246199.709913] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5246199.717386] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5246199.726216] R13: 0000000000000030 R14: 000000c00015c9c0 R15: 00000000000b06ac [5246199.735078] FS: 000000c000130890 GS: 0000000000000000 [5246200.277260] potentially unexpected fatal signal 5. [5246200.282394] CPU: 60 PID: 802522 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246200.292930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246200.302479] RIP: 0033:0x7fffffffe062 [5246200.306359] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246200.325456] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5246200.332549] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246200.341383] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246200.348835] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5246200.356284] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5246200.363737] R13: 0000000000000030 R14: 000000c0001a1380 R15: 00000000000b0481 [5246200.371187] FS: 000000c000130890 GS: 0000000000000000 [5246200.580875] potentially unexpected fatal signal 5. [5246200.586020] CPU: 32 PID: 747109 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246200.596516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246200.606064] RIP: 0033:0x7fffffffe062 [5246200.609986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246200.617329] potentially unexpected fatal signal 5. [5246200.629087] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5246200.635566] CPU: 24 PID: 715384 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246200.635568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246200.635571] RIP: 0033:0x7fffffffe062 [5246200.635573] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246200.635574] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5246200.635575] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246200.635576] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246200.635577] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5246200.635580] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5246200.642470] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246200.642471] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246200.642472] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5246200.642473] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5246200.642474] R13: 0000000000000018 R14: 000000c0004dba00 R15: 00000000000add55 [5246200.642475] FS: 0000000002670a50 GS: 0000000000000000 [5246200.773925] R13: 0000000000000018 R14: 000000c0004dba00 R15: 00000000000add55 [5246200.782751] FS: 0000000002670a50 GS: 0000000000000000 [5246206.464270] potentially unexpected fatal signal 5. [5246206.469395] CPU: 37 PID: 812391 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246206.479887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246206.489430] RIP: 0033:0x7fffffffe062 [5246206.493391] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246206.512504] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5246206.518051] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246206.526971] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246206.535807] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5246206.543292] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5246206.550731] R13: 0000000000000030 R14: 000000c00047b380 R15: 00000000000b0482 [5246206.558181] FS: 000000c000130490 GS: 0000000000000000 [5246251.914882] potentially unexpected fatal signal 5. [5246251.920108] CPU: 16 PID: 815229 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246251.928282] potentially unexpected fatal signal 5. [5246251.930618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246251.935703] CPU: 70 PID: 817324 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246251.935704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246251.935708] RIP: 0033:0x7fffffffe062 [5246251.935710] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246251.935711] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5246251.935712] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246251.935713] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246251.935714] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5246251.935714] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5246251.935715] R13: 0000000000000016 R14: 000000c0003fd6c0 R15: 00000000000c66d9 [5246251.935716] FS: 000000c000130890 GS: 0000000000000000 [5246252.045137] RIP: 0033:0x7fffffffe062 [5246252.049037] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246252.068149] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5246252.075068] RAX: 00007fad8dd90000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246252.083902] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007fad8dd90000 [5246252.092748] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 0000000003bf7000 [5246252.101595] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [5246252.110451] R13: 0000000000000016 R14: 000000c0003fd6c0 R15: 00000000000c66d9 [5246252.119298] FS: 000000c000130890 GS: 0000000000000000 [5246258.762095] potentially unexpected fatal signal 5. [5246258.767250] CPU: 34 PID: 817964 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246258.777738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246258.787281] RIP: 0033:0x7fffffffe062 [5246258.791180] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246258.810344] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5246258.817277] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246258.824741] RDX: 0000000000000000 RSI: 0000000000064000 RDI: 0000563415c0b000 [5246258.833567] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5246258.841004] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5246258.848459] R13: 0000000000000030 R14: 000000c000483040 R15: 00000000000c6a37 [5246258.857366] FS: 000000c000130490 GS: 0000000000000000 [5246314.326165] potentially unexpected fatal signal 11. [5246314.331382] CPU: 68 PID: 820833 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246314.341892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246314.351444] RIP: 0033:0x557845523965 [5246314.355316] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 d7 19 c5 00 48 89 15 c8 19 c5 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [5246314.374416] RSP: 002b:00007f85fe025440 EFLAGS: 00010246 [5246314.379995] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000557845523b4d [5246314.388829] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [5246314.397668] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000557846175320 [5246314.405155] R10: 0000557846176480 R11: 0000557846175320 R12: 0000000000000000 [5246314.414024] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [5246314.422857] FS: 0000557846176480 GS: 0000000000000000 [5246348.233387] potentially unexpected fatal signal 5. [5246348.238516] CPU: 58 PID: 823813 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246348.249007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246348.258557] RIP: 0033:0x7fffffffe062 [5246348.262546] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246348.283019] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5246348.289969] RAX: 00000000000c999f RBX: 0000000000000000 RCX: 00007fffffffe05a [5246348.298772] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5246348.307605] RBP: 000000c00018fe38 R08: 000000c000668a60 R09: 0000000000000000 [5246348.315114] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5246348.323954] R13: 0000000000000030 R14: 000000c000170680 R15: 00000000000c85f0 [5246348.332811] FS: 000000c000180c90 GS: 0000000000000000 [5246441.666170] potentially unexpected fatal signal 5. [5246441.671335] CPU: 58 PID: 832648 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246441.681864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246441.691421] RIP: 0033:0x7fffffffe062 [5246441.695354] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246441.714489] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5246441.721435] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246441.730283] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246441.739168] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5246441.748010] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5246441.756887] R13: 0000000000000040 R14: 000000c0001829c0 R15: 00000000000ca74a [5246441.765798] FS: 000000c000180090 GS: 0000000000000000 [5246447.538560] potentially unexpected fatal signal 5. [5246447.543694] CPU: 27 PID: 832334 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246447.554183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246447.563716] RIP: 0033:0x7fffffffe062 [5246447.567589] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246447.586694] RSP: 002b:000000c0006efcb0 EFLAGS: 00000297 [5246447.592254] RAX: 0000556a51b3e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246447.599715] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000556a51b3e000 [5246447.608551] RBP: 000000c0006efd40 R08: 0000000000000009 R09: 00000000035ee000 [5246447.616022] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006efbd8 [5246447.624827] R13: 000000c000180000 R14: 000000c0001b01a0 R15: 00000000000ca8e6 [5246447.633669] FS: 00007fa8c60876c0 GS: 0000000000000000 [5246504.501621] potentially unexpected fatal signal 5. [5246504.504913] potentially unexpected fatal signal 5. [5246504.506759] CPU: 12 PID: 837645 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246504.511885] CPU: 16 PID: 836288 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246504.511886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246504.511890] RIP: 0033:0x7fffffffe062 [5246504.511892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246504.511893] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5246504.511895] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246504.511896] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246504.511897] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5246504.511897] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5246504.511898] R13: 0000000000000030 R14: 000000c00015fa00 R15: 00000000000cb8c9 [5246504.511899] FS: 000000c000130490 GS: 0000000000000000 [5246504.519884] potentially unexpected fatal signal 5. [5246504.522393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246504.532932] CPU: 4 PID: 836143 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246504.532934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246504.532940] RIP: 0033:0x7fffffffe062 [5246504.542543] RIP: 0033:0x7fffffffe062 [5246504.542549] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246504.547827] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246504.547829] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5246504.547831] RAX: 00000000000cc811 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246504.547832] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5246504.547833] RBP: 000000c00018fe38 R08: 000000c00025d1e0 R09: 0000000000000000 [5246504.547834] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5246504.547835] R13: 0000000000000030 R14: 000000c00015fa00 R15: 00000000000cb8c9 [5246504.547836] FS: 000000c000130490 GS: 0000000000000000 [5246504.761113] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5246504.768050] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246504.776854] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246504.785697] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5246504.794555] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5246504.803377] R13: 0000000000000030 R14: 000000c00015fa00 R15: 00000000000cb8c9 [5246504.812216] FS: 000000c000130490 GS: 0000000000000000 [5246563.917976] potentially unexpected fatal signal 5. [5246563.923107] CPU: 75 PID: 840455 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246563.933615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246563.938476] potentially unexpected fatal signal 5. [5246563.943155] RIP: 0033:0x7fffffffe062 [5246563.948277] CPU: 63 PID: 842049 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246563.948279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246563.948282] RIP: 0033:0x7fffffffe062 [5246563.948285] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246563.948289] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5246563.952190] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246563.952191] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5246563.952193] RAX: 00000000000cd943 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246563.952194] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5246563.952195] RBP: 000000c00013de38 R08: 000000c0001cc3d0 R09: 0000000000000000 [5246563.952195] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5246563.952196] R13: 000000000000001c R14: 000000c0004cba00 R15: 00000000000cca19 [5246563.952197] FS: 000000c000180090 GS: 0000000000000000 [5246564.077151] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246564.086004] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246564.094858] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5246564.103693] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5246564.112554] R13: 000000000000001c R14: 000000c0004cba00 R15: 00000000000cca19 [5246564.121431] FS: 000000c000180090 GS: 0000000000000000 [5246619.703029] exe[845064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614cddf47f9 cs:33 sp:7fb80cd8f858 ax:0 si:5614cde4d062 di:ffffffffff600000 [5246635.965838] potentially unexpected fatal signal 11. [5246635.971056] CPU: 9 PID: 847754 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246635.981455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246635.990993] RIP: 0033:0x55e041fa3fc3 [5246635.994911] Code: 3d a2 fb 13 00 e8 5d 29 ff ff ba 40 00 00 00 48 8d 35 71 10 16 00 bf f9 00 00 00 e8 87 47 04 00 48 83 f8 40 0f 85 ae 0b 00 00 <48> 8b 15 56 10 16 00 48 b8 ce fa ad eb fe 0f dc ba 48 39 c2 0f 85 [5246636.014031] RSP: 002b:00007fcc4234c540 EFLAGS: 00010246 [5246636.021116] RAX: 0000000000000040 RBX: 00000000ffffffff RCX: 000055e041fe874d [5246636.029945] RDX: 0000000000000040 RSI: 000055e042105020 RDI: 00000000000000f9 [5246636.038785] RBP: 00007fcc4234c59c R08: 000000000000000a R09: 00007fcc4234c287 [5246636.047639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [5246636.056638] R13: 000000000000cf89 R14: 000000000000cf6f R15: 0000000000000005 [5246636.065461] FS: 000055e042c39480 GS: 0000000000000000 [5246646.911669] potentially unexpected fatal signal 11. [5246646.917017] CPU: 77 PID: 848926 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246646.927508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246646.937060] RIP: 0033:0x55a4df9ec619 [5246646.940949] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [5246646.960082] RSP: 002b:00007f58414b16d8 EFLAGS: 00010213 [5246646.967024] RAX: 0000000000000016 RBX: 0000000000007e81 RCX: 000055a4df9ec607 [5246646.975864] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f58414b2840 [5246646.984729] RBP: 0000000000000002 R08: 000000002364345e R09: 0000000000000042 [5246646.993561] R10: 0000000000000000 R11: 0000000000000202 R12: 00007f58414b2840 [5246647.001046] R13: 00007f58414b2840 R14: 0000000000000001 R15: 00007f58414b2880 [5246647.009884] FS: 000055a4dfa7d480 GS: 0000000000000000 [5246719.598672] potentially unexpected fatal signal 5. [5246719.603801] CPU: 58 PID: 762174 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246719.614304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246719.623826] RIP: 0033:0x7fffffffe062 [5246719.627701] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246719.646849] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5246719.652384] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246719.659834] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246719.668704] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5246719.677546] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5246719.686349] R13: 0000000000000030 R14: 000000c0004bc680 R15: 00000000000adb35 [5246719.695237] FS: 0000000002a4ce90 GS: 0000000000000000 [5246775.814836] potentially unexpected fatal signal 5. [5246775.819963] CPU: 26 PID: 782372 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246775.830488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246775.840051] RIP: 0033:0x7fffffffe062 [5246775.843967] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246775.863049] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5246775.868596] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246775.876048] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246775.884876] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5246775.892358] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5246775.899805] R13: 0000000000000018 R14: 000000c000183380 R15: 00000000000ae1e0 [5246775.907287] FS: 000000c000130890 GS: 0000000000000000 [5246856.546581] potentially unexpected fatal signal 11. [5246856.551825] CPU: 83 PID: 879909 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246856.552838] potentially unexpected fatal signal 11. [5246856.562320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246856.567518] CPU: 4 PID: 879105 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246856.567520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246856.567524] RIP: 0033:0x55f132347b21 [5246856.567526] Code: 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 48 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c <64> 48 8b 04 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 [5246856.567527] RSP: 002b:00007f64e3818438 EFLAGS: 00010246 [5246856.567529] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055f132347b13 [5246856.567530] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [5246856.567530] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [5246856.567530] R10: 000055f132f9a750 R11: 0000000000000246 R12: 0000000000000001 [5246856.567531] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [5246856.567532] FS: 000055f132f9a480 GS: 0000000000000000 [5246856.672540] RIP: 0033:0x55d3b63b9827 [5246856.677836] Code: 27 10 00 01 00 00 00 48 c7 05 31 27 10 00 00 00 00 00 c7 05 17 27 10 00 01 00 00 00 0f 11 05 80 27 10 00 0f 11 05 f9 26 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [5246856.698339] RSP: 002b:00007f8442cc2440 EFLAGS: 00010202 [5246856.705283] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055d3b63b9b4d [5246856.714132] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055d3b700c760 [5246856.722977] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055d3b700b320 [5246856.731814] R10: 000055d3b700c750 R11: 000055d3b700b320 R12: 0000000000000000 [5246856.739324] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [5246856.746789] FS: 000055d3b700c480 GS: 0000000000000000 [5246980.257348] potentially unexpected fatal signal 5. [5246980.262501] CPU: 84 PID: 904217 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246980.267302] potentially unexpected fatal signal 5. [5246980.273016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246980.278214] CPU: 27 PID: 902406 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5246980.278215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5246980.278219] RIP: 0033:0x7fffffffe062 [5246980.278221] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246980.278222] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [5246980.278223] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246980.278224] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246980.278225] RBP: 000000c000025d40 R08: 0000000000000000 R09: 0000000000000000 [5246980.278225] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000025bd8 [5246980.278226] R13: 000000c000138800 R14: 000000c00051a340 R15: 00000000000dae36 [5246980.278227] FS: 00007fc1e7fff6c0 GS: 0000000000000000 [5246980.383450] RIP: 0033:0x7fffffffe062 [5246980.388751] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5246980.409259] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [5246980.416206] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5246980.425067] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5246980.433916] RBP: 000000c000025d40 R08: 0000000000000000 R09: 0000000000000000 [5246980.442770] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bd8 [5246980.451645] R13: 000000c000138800 R14: 000000c00051a340 R15: 00000000000dae36 [5246980.460516] FS: 00007fc1e7fff6c0 GS: 0000000000000000 [5247026.311777] potentially unexpected fatal signal 11. [5247026.317202] CPU: 9 PID: 906683 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5247026.327613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5247026.337153] RIP: 0033:0x5591b283c020 [5247026.339825] potentially unexpected fatal signal 5. [5247026.341101] Code: 63 05 00 66 12 00 66 48 0f 6e c0 0f 16 05 08 66 12 00 49 c7 42 28 00 00 00 00 49 89 6a 48 41 0f 11 42 18 eb d3 0f 1f 44 00 00 <8b> 05 e6 57 c7 00 85 c0 75 06 c3 0f 1f 44 00 00 34 ff 48 89 f2 89 [5247026.346202] CPU: 7 PID: 906980 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5247026.346204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5247026.346207] RIP: 0033:0x7fffffffe062 [5247026.346209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5247026.346210] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5247026.346212] RAX: 00005648853fa000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5247026.346213] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005648853fa000 [5247026.346213] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000ca54000 [5247026.346214] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [5247026.346214] R13: 0000000000000024 R14: 000000c0001a71e0 R15: 00000000000dc766 [5247026.346215] FS: 000000c000180490 GS: 0000000000000000 [5247026.462272] RSP: 002b:00007f241455e118 EFLAGS: 00010206 [5247026.467864] RAX: 0000000000020711 RBX: 0000000000000120 RCX: 00005591b34b47e0 [5247026.476718] RDX: 0000000000000121 RSI: 0000000000000110 RDI: 00005591b34b47e0 [5247026.485582] RBP: 00005591b2962660 R08: 00000000ffffffff R09: 0000000000000000 [5247026.494438] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [5247026.503307] R13: 0000000000000012 R14: 00005591b29626c0 R15: 0000000000000120 [5247026.512152] FS: 00005591b34b3480 GS: 0000000000000000 [5247040.225032] exe[866505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640737427f9 cs:33 sp:7fa93f19b858 ax:0 si:56407379b062 di:ffffffffff600000 [5247136.545287] potentially unexpected fatal signal 5. [5247136.550414] CPU: 9 PID: 929449 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5247136.560818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5247136.570351] RIP: 0033:0x7fffffffe062 [5247136.574243] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5247136.593436] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [5247136.600485] RAX: 00007fb25ba5f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5247136.609308] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007fb25ba5f000 [5247136.618200] RBP: 000000c00058fe38 R08: 0000000000000009 R09: 0000000001b78000 [5247136.627030] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00058fe20 [5247136.635892] R13: 000000000000000a R14: 000000c0004cfba0 R15: 00000000000e0789 [5247136.644732] FS: 000000c000600090 GS: 0000000000000000 [5247151.468041] potentially unexpected fatal signal 5. [5247151.473271] CPU: 50 PID: 930212 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5247151.483938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5247151.494856] RIP: 0033:0x7fffffffe062 [5247151.498748] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5247151.517899] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5247151.524844] RAX: 00007fd649bfb000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5247151.533701] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fd649bfb000 [5247151.542537] RBP: 000000c000193e38 R08: 0000000000000009 R09: 00000000041ec000 [5247151.551390] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193e20 [5247151.560240] R13: 0000000000000040 R14: 000000c0003fd860 R15: 00000000000e13ea [5247151.569073] FS: 000000c000130490 GS: 0000000000000000 [5247156.709376] potentially unexpected fatal signal 5. [5247156.714506] CPU: 70 PID: 931953 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5247156.719501] potentially unexpected fatal signal 5. [5247156.720645] potentially unexpected fatal signal 5. [5247156.720650] CPU: 61 PID: 931793 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5247156.720651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5247156.720655] RIP: 0033:0x7fffffffe062 [5247156.720658] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5247156.720659] RSP: 002b:000000c0002b7cb0 EFLAGS: 00000297 [5247156.720661] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5247156.720662] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5247156.720663] RBP: 000000c0002b7d40 R08: 0000000000000000 R09: 0000000000000000 [5247156.720664] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002b7bd8 [5247156.720664] R13: 000000000314dd00 R14: 000000c00017ab60 R15: 00000000000e1908 [5247156.720666] FS: 00000000058263c0 GS: 0000000000000000 [5247156.725004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5247156.730117] CPU: 68 PID: 931840 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5247156.730118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5247156.730122] RIP: 0033:0x7fffffffe062 [5247156.730125] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5247156.730126] RSP: 002b:000000c0002b7cb0 EFLAGS: 00000297 [5247156.730127] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5247156.730128] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5247156.730131] RBP: 000000c0002b7d40 R08: 0000000000000000 R09: 0000000000000000 [5247156.735288] RIP: 0033:0x7fffffffe062 [5247156.735292] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5247156.735293] RSP: 002b:000000c0002b7cb0 EFLAGS: 00000297 [5247156.735294] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5247156.735295] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5247156.735298] RBP: 000000c0002b7d40 R08: 0000000000000000 R09: 0000000000000000 [5247156.737806] potentially unexpected fatal signal 5. [5247156.737809] CPU: 76 PID: 930979 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5247156.737810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5247156.737812] RIP: 0033:0x7fffffffe062 [5247156.737814] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5247156.737815] RSP: 002b:000000c0002b7cb0 EFLAGS: 00000297 [5247156.737816] RAX: 00000000000e4002 RBX: 0000000000000000 RCX: 00007fffffffe05a [5247156.737817] RDX: 0000000000000000 RSI: 000000c0002b8000 RDI: 0000000000012f00 [5247156.737817] RBP: 000000c0002b7d40 R08: 000000c0008205b0 R09: 0000000000000000 [5247156.737818] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002b7bd8 [5247156.737819] R13: 000000000314dd00 R14: 000000c00017ab60 R15: 00000000000e1908 [5247156.737819] FS: 00000000058263c0 GS: 0000000000000000 [5247156.745899] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002b7bd8 [5247156.745900] R13: 000000000314dd00 R14: 000000c00017ab60 R15: 00000000000e1908 [5247156.745902] FS: 00000000058263c0 GS: 0000000000000000 [5247157.093613] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002b7bd8 [5247157.101073] R13: 000000000314dd00 R14: 000000c00017ab60 R15: 00000000000e1908 [5247157.109926] FS: 00000000058263c0 GS: 0000000000000000 [5247209.019380] potentially unexpected fatal signal 5. [5247209.019634] potentially unexpected fatal signal 5. [5247209.024530] CPU: 19 PID: 940210 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5247209.024531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5247209.024534] RIP: 0033:0x7fffffffe062 [5247209.024537] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5247209.024537] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5247209.029667] CPU: 3 PID: 940155 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5247209.029668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5247209.029672] RIP: 0033:0x7fffffffe062 [5247209.029674] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5247209.029675] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5247209.029676] RAX: 00000000000e58d4 RBX: 0000000000000000 RCX: 00007fffffffe05a [5247209.029677] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5247209.029677] RBP: 000000c00018fe38 R08: 000000c0003aa2e0 R09: 0000000000000000 [5247209.029678] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5247209.029678] R13: 0000000000000016 R14: 000000c0003f9380 R15: 00000000000e49c5 [5247209.029679] FS: 000000c000130490 GS: 0000000000000000 [5247209.175441] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5247209.182934] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055fba7800000 [5247209.191783] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5247209.200648] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5247209.209524] R13: 0000000000000016 R14: 000000c0003f9380 R15: 00000000000e49c5 [5247209.218364] FS: 000000c000130490 GS: 0000000000000000 [5247442.924109] potentially unexpected fatal signal 5. [5247442.929241] CPU: 71 PID: 965054 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5247442.939761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5247442.949418] RIP: 0033:0x7fffffffe062 [5247442.953335] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5247442.972507] RSP: 002b:000000c00070fcb0 EFLAGS: 00000297 [5247442.979457] RAX: 00000000000eb9cd RBX: 0000000000000000 RCX: 00007fffffffe05a [5247442.988322] RDX: 0000000000000000 RSI: 000000c000710000 RDI: 0000000000012f00 [5247442.995879] RBP: 000000c00070fd40 R08: 000000c0008b62e0 R09: 0000000000000000 [5247443.005000] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00070fbf8 [5247443.012476] R13: 000000c000200000 R14: 000000c0004d8820 R15: 00000000000eb173 [5247443.019948] FS: 00007f36792866c0 GS: 0000000000000000