I1004 19:03:32.490691 483720 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1004 19:03:32.490833 483720 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1004 19:03:36.491523 483720 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1004 19:03:37.491015 483720 sampler.go:191] Time: Adjusting syscall overhead down to 766 I1004 19:03:53.924276 484293 main.go:188] *************************** I1004 19:03:53.924359 484293 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -overlay2=none -directfs=false -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-1-race-1 /syz-executor1365786512] I1004 19:03:53.924520 484293 main.go:190] Version 0.0.0 I1004 19:03:53.924553 484293 main.go:191] GOOS: linux I1004 19:03:53.924590 484293 main.go:192] GOARCH: amd64 I1004 19:03:53.924612 484293 main.go:193] PID: 484293 I1004 19:03:53.924678 484293 main.go:194] UID: 0, GID: 0 I1004 19:03:53.924712 484293 main.go:195] Configuration: I1004 19:03:53.924741 484293 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I1004 19:03:53.924759 484293 main.go:197] Platform: ptrace I1004 19:03:53.924792 484293 main.go:198] FileAccess: shared I1004 19:03:53.924822 484293 main.go:199] Directfs: false I1004 19:03:53.924838 484293 main.go:200] Overlay: none I1004 19:03:53.924865 484293 main.go:201] Network: sandbox, logging: false I1004 19:03:53.924884 484293 main.go:202] Strace: false, max size: 1024, syscalls: I1004 19:03:53.924986 484293 main.go:203] IOURING: false I1004 19:03:53.925024 484293 main.go:204] Debug: true I1004 19:03:53.925049 484293 main.go:205] Systemd: false I1004 19:03:53.925128 484293 main.go:206] *************************** W1004 19:03:53.925168 484293 main.go:211] Block the TERM signal. This is only safe in tests! D1004 19:03:53.925385 484293 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D1004 19:03:53.931252 484293 container.go:666] Signal container, cid: ci-gvisor-ptrace-1-race-1, signal: signal 0 (0) D1004 19:03:53.931395 484293 sandbox.go:1202] Signal sandbox "ci-gvisor-ptrace-1-race-1" D1004 19:03:53.931444 484293 sandbox.go:608] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D1004 19:03:53.932319 484293 urpc.go:568] urpc: successfully marshalled 105 bytes. D1004 19:03:53.932556 483720 urpc.go:611] urpc: unmarshal success. D1004 19:03:53.933097 483720 controller.go:620] containerManager.Signal: cid: ci-gvisor-ptrace-1-race-1, PID: 0, signal: 0, mode: Process D1004 19:03:53.933324 483720 urpc.go:568] urpc: successfully marshalled 37 bytes. D1004 19:03:53.933567 484293 urpc.go:611] urpc: unmarshal success. D1004 19:03:53.933725 484293 exec.go:129] Exec arguments: /syz-executor1365786512 D1004 19:03:53.933864 484293 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1004 19:03:53.933940 484293 container.go:585] Execute in container, cid: ci-gvisor-ptrace-1-race-1, args: /syz-executor1365786512 D1004 19:03:53.934005 484293 sandbox.go:557] Executing new process in container "ci-gvisor-ptrace-1-race-1" in sandbox "ci-gvisor-ptrace-1-race-1" D1004 19:03:53.934047 484293 sandbox.go:608] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D1004 19:03:53.934766 484293 urpc.go:568] urpc: successfully marshalled 461 bytes. D1004 19:03:53.934957 483720 urpc.go:611] urpc: unmarshal success. D1004 19:03:53.935784 483720 controller.go:368] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-1-race-1, args: /syz-executor1365786512 D1004 19:03:53.936112 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: []} D1004 19:03:53.936473 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D1004 19:03:53.936571 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [etc, passwd]} D1004 19:03:53.936810 483720 client.go:400] recv [channel 0xc0001fb050] WalkResp{Status: ComponentDoesNotExist, Inodes: []} I1004 19:03:53.937201 483720 kernel.go:847] EXEC: [/syz-executor1365786512] D1004 19:03:53.937357 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, tmp]} D1004 19:03:53.937724 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}, Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 0, GID: 0, Ino: 13387703, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 2, Atime: 2023-10-04 19:03:30.858453798 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:30.858453798 +0000 UTC, Mtime: 2023-10-04 19:03:30.858453798 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D1004 19:03:53.938033 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: []} D1004 19:03:53.938294 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D1004 19:03:53.938396 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [syz-executor1365786512]} D1004 19:03:53.938811 483720 client.go:400] recv [channel 0xc0001fb050] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 6, Stat: Statx{Mask: 0x7ff, Mode: S_IFREG|0o711, UID: 0, GID: 0, Ino: 13387114, DevMajor: 8, DevMinor: 16, Size: 911680, Blocks: 1784, Blksize: 4096, Nlink: 1, Atime: 2023-10-04 19:03:53.690413418 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.690413418 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]} D1004 19:03:53.939076 483720 client.go:400] send [channel 0xc0001fb050] OpenAtReq{FD: 6, Flags: 0} D1004 19:03:53.939471 483720 client.go:400] recv [channel 0xc0001fb050] OpenAtResp{OpenFD: 7} D1004 19:03:53.941012 483720 syscalls.go:262] Allocating stack with size of 8388608 bytes D1004 19:03:53.941872 483720 loader.go:1132] updated processes: map[{ci-gvisor-ptrace-1-race-1 0}:0xc00036aa50 {ci-gvisor-ptrace-1-race-1 8}:0xc00083af30] D1004 19:03:53.942125 483720 urpc.go:568] urpc: successfully marshalled 36 bytes. D1004 19:03:53.942259 484293 urpc.go:611] urpc: unmarshal success. D1004 19:03:53.942370 484293 container.go:654] Wait on process 8 in container, cid: ci-gvisor-ptrace-1-race-1 D1004 19:03:53.942434 484293 sandbox.go:1156] Waiting for PID 8 in sandbox "ci-gvisor-ptrace-1-race-1" D1004 19:03:53.942460 484293 sandbox.go:608] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D1004 19:03:53.942676 484293 urpc.go:568] urpc: successfully marshalled 87 bytes. D1004 19:03:53.942801 483720 urpc.go:611] urpc: unmarshal success. D1004 19:03:53.942946 483720 controller.go:559] containerManager.Wait, cid: ci-gvisor-ptrace-1-race-1, pid: 8 I1004 19:03:53.956883 483720 compat.go:120] Unsupported syscall rseq(0x558ee8802ce0,0x20,0x0,0x53053053,0x0,0x558ee87ccc44). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D1004 19:03:53.957677 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:53.958277 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D1004 19:03:54.003128 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:54.003648 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:54.183491 483720 task_exit.go:204] [ 9: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:54.185167 483720 task_signals.go:204] [ 9: 10] Signal 9, PID: 10, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:54.185323 483720 task_exit.go:204] [ 9: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:54.185572 483720 task_exit.go:204] [ 9: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:54.187567 483720 task_exit.go:204] [ 11: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:54.188629 483720 task_exit.go:204] [ 9: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:54.188725 483720 task_exit.go:204] [ 9: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:54.188818 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:54.189931 483720 task_exit.go:204] [ 11: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:54.190025 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:54.190209 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:54.190319 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:54.193537 483720 task_exit.go:204] [ 9: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:54.214004 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:54.214661 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:54.364149 483720 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:54.364645 483720 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:54.364619 483720 task_signals.go:204] [ 12: 13] Signal 12, PID: 13, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:54.364836 483720 task_exit.go:204] [ 12: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:54.367425 483720 task_exit.go:204] [ 12: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:54.367498 483720 task_exit.go:204] [ 12: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:54.367573 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:54.369056 483720 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:54.380280 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:54.380721 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:54.390676 483720 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:54.393804 483720 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:54.393943 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:54.394127 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:54.394212 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:54.711240 483720 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:54.872032 483720 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:54.872437 483720 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:54.872414 483720 task_signals.go:204] [ 15: 16] Signal 15, PID: 16, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:54.872586 483720 task_exit.go:204] [ 15: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:54.876355 483720 task_exit.go:204] [ 15: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:54.876451 483720 task_exit.go:204] [ 15: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:54.876561 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:54.877057 483720 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:54.877183 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:54.877452 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:54.877519 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:54.886523 483720 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:54.898176 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:54.898697 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:55.069377 483720 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:55.245016 483720 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:55.245359 483720 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:55.305949 483720 task_signals.go:204] [ 18: 19] Signal 18, PID: 19, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:55.306204 483720 task_exit.go:204] [ 18: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:55.307719 483720 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:55.309193 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:55.309306 483720 task_exit.go:204] [ 18: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:55.309364 483720 task_exit.go:204] [ 18: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:55.309471 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:55.309616 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:55.309669 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:55.310122 483720 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:55.319377 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:55.319896 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:55.491088 483720 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:55.572561 483720 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:55.572994 483720 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:55.621994 483720 task_signals.go:204] [ 21: 22] Signal 21, PID: 22, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:55.622155 483720 task_exit.go:204] [ 21: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:55.624567 483720 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:55.625027 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:55.625183 483720 task_exit.go:204] [ 21: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:55.625237 483720 task_exit.go:204] [ 21: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:55.625348 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:55.625335 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:55.625428 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:55.626580 483720 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:55.637222 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:55.637678 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:55.805424 483720 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:55.870168 483720 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:55.870538 483720 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:55.870705 483720 task_signals.go:204] [ 24: 25] Signal 24, PID: 25, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:55.870821 483720 task_exit.go:204] [ 24: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:55.871126 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:55.871231 483720 task_exit.go:204] [ 24: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:55.871306 483720 task_exit.go:204] [ 24: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:55.871393 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:55.871454 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:55.873503 483720 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:55.873574 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:55.874764 483720 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:55.886035 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:55.886511 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:56.053380 483720 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:56.118507 483720 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:56.118917 483720 task_signals.go:204] [ 27: 28] Signal 27, PID: 28, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:56.119132 483720 task_exit.go:204] [ 27: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:56.119502 483720 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:56.120180 483720 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:56.122159 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:56.122286 483720 task_exit.go:204] [ 27: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:56.122369 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:56.122368 483720 task_exit.go:204] [ 27: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:56.122421 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:56.122505 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:56.122772 483720 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:56.133602 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:56.133991 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:56.297753 483720 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:56.367575 483720 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:56.369748 483720 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:56.370032 483720 task_signals.go:204] [ 30: 31] Signal 30, PID: 31, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:56.370258 483720 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:56.370509 483720 task_exit.go:204] [ 30: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:56.373139 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:56.373232 483720 task_exit.go:204] [ 30: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:56.373288 483720 task_exit.go:204] [ 30: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:56.373394 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:56.373403 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:56.373469 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:56.373653 483720 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:56.388423 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:56.388910 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:56.566148 483720 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:56.634912 483720 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:56.635337 483720 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:56.635659 483720 task_signals.go:204] [ 33: 34] Signal 33, PID: 34, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:56.635802 483720 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:56.636394 483720 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:56.639029 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:56.639167 483720 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:56.639231 483720 task_exit.go:204] [ 33: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:56.639351 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:56.639373 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:56.639504 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:56.639666 483720 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:56.653531 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:56.653985 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:56.825591 483720 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:56.899512 483720 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:56.900224 483720 task_signals.go:204] [ 36: 37] Signal 36, PID: 37, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:56.900539 483720 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:56.900801 483720 task_exit.go:204] [ 36: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:56.904267 483720 task_exit.go:204] [ 36: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:56.904346 483720 task_exit.go:204] [ 36: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:56.904583 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:56.905166 483720 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:56.905399 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:56.905894 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:56.905969 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:56.906819 483720 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:56.916148 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:56.916766 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:57.085904 483720 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:57.149752 483720 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:57.150083 483720 task_signals.go:204] [ 39: 40] Signal 39, PID: 40, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:57.150186 483720 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:57.150332 483720 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:57.151177 483720 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:57.152933 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:57.153025 483720 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:57.153061 483720 task_exit.go:204] [ 39: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:57.153152 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:57.153187 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:57.153301 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:57.154456 483720 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:57.163947 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:57.164412 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:57.330217 483720 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:57.433292 483720 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:57.433510 483720 task_signals.go:204] [ 42: 43] Signal 42, PID: 43, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:57.433685 483720 task_exit.go:204] [ 42: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:57.433978 483720 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:57.435204 483720 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:57.436390 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:57.436495 483720 task_exit.go:204] [ 42: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:57.436526 483720 task_exit.go:204] [ 42: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:57.436587 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:57.436647 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:57.436813 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:57.437217 483720 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:57.447885 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:57.448644 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:57.613652 483720 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:57.701062 483720 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:57.701310 483720 task_signals.go:204] [ 45: 46] Signal 45, PID: 46, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:57.701490 483720 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:57.701764 483720 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:57.702826 483720 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:57.704580 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:57.704789 483720 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:57.704879 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:57.704946 483720 task_exit.go:204] [ 45: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:57.705024 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:57.705128 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:57.705313 483720 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:57.719371 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:57.719827 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:57.889852 483720 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:58.020831 483720 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:58.021230 483720 task_signals.go:204] [ 48: 49] Signal 48, PID: 49, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:58.021356 483720 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:58.021570 483720 task_exit.go:204] [ 48: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:58.022947 483720 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:58.024711 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:58.024845 483720 task_exit.go:204] [ 48: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:58.024921 483720 task_exit.go:204] [ 48: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:58.025070 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:58.025160 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:58.025074 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:58.025617 483720 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:58.035688 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:58.036139 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:58.202497 483720 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:58.273585 483720 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:58.275743 483720 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:58.275905 483720 task_signals.go:204] [ 51: 52] Signal 51, PID: 52, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:58.276030 483720 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:58.276381 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:58.276517 483720 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:58.276588 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:58.276609 483720 task_exit.go:204] [ 51: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:58.276646 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:58.279175 483720 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:58.279253 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:58.285234 483720 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:58.298640 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:58.299051 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:58.470904 483720 task_exit.go:204] [ 56: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:58.558466 483720 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:58.558875 483720 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:58.631532 483720 task_signals.go:204] [ 54: 55] Signal 54, PID: 55, TID: 0, fault addr: 0x9: terminating thread group D1004 19:03:58.631740 483720 task_exit.go:204] [ 54: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:58.634022 483720 task_exit.go:204] [ 56: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:58.634535 483720 task_signals.go:470] [ 1: 1] Notified of signal 17 D1004 19:03:58.634650 483720 task_exit.go:204] [ 54: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1004 19:03:58.634716 483720 task_exit.go:204] [ 54: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:58.634823 483720 task_signals.go:443] [ 8: 8] Discarding ignored signal 17 D1004 19:03:58.634964 483720 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1004 19:03:58.635022 483720 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D1004 19:03:58.635325 483720 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D1004 19:03:58.809685 483720 client.go:400] send [channel 0xc0001fb050] WalkReq{DirFD: 1, Path: [, proc]} D1004 19:03:58.810117 483720 client.go:400] recv [channel 0xc0001fb050] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13387686, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2023-10-04 19:03:25.698462924 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2023-10-04 19:03:53.702413396 +0000 UTC, Mtime: 2023-10-04 19:03:53.702413396 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D1004 19:03:58.977237 483720 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:59.051676 483720 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D1004 19:03:59.052018 483720 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie ================== WARNING: DATA RACE Read at 0x00c000ab7cd0 by goroutine 3725: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).MemoryManager() pkg/sentry/kernel/task_image.go:113 +0x56 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).getMemoryManager() pkg/sentry/kernel/task_usermem.go:352 +0x25 gvisor.dev/gvisor/pkg/sentry/kernel.(*taskCopyContext).CopyInBytes() pkg/sentry/kernel/task_usermem.go:368 +0x6a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.doProcessVMOpMaybeLocked() pkg/sentry/syscalls/linux/sys_process_vm.go:178 +0x3c2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMOp.func1() pkg/sentry/syscalls/linux/sys_process_vm.go:131 +0xc4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).WithMuLocked() pkg/sentry/kernel/task.go:789 +0x53 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.processVMOp() pkg/sentry/syscalls/linux/sys_process_vm.go:130 +0x7fb gvisor.dev/gvisor/pkg/sentry/syscalls/linux.ProcessVMWritev() pkg/sentry/syscalls/linux/sys_process_vm.go:43 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x8b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x6b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x86 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x4ef gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:269 +0x1e07 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:98 +0x43a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:395 +0x44 Previous write at 0x00c000ab7cd0 by goroutine 3713: gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute() pkg/sentry/kernel/task_exit.go:272 +0x697 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:98 +0x43a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:395 +0x44 Goroutine 3725 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:395 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func10() pkg/sentry/kernel/task_clone.go:304 +0x3e runtime.deferreturn() GOROOT/src/runtime/panic.go:477 +0x30 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone3() pkg/sentry/syscalls/linux/sys_thread.go:252 +0xab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x8b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x6b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x86 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x4ef gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:269 +0x1e07 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:98 +0x43a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:395 +0x44 Goroutine 3713 (finished) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:395 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func10() pkg/sentry/kernel/task_clone.go:304 +0x3e runtime.deferreturn() GOROOT/src/runtime/panic.go:477 +0x30 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:215 +0x124 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x8b4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x6b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x86 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x4ef gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:269 +0x1e07 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:98 +0x43a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:395 +0x44 ================== W1004 19:03:59.133086 484293 util.go:64] FATAL ERROR: waiting on pid 8: waiting on PID 8 in sandbox "ci-gvisor-ptrace-1-race-1": urpc method "containerManager.WaitPID" failed: EOF waiting on pid 8: waiting on PID 8 in sandbox "ci-gvisor-ptrace-1-race-1": urpc method "containerManager.WaitPID" failed: EOF W1004 19:03:59.133403 484293 main.go:232] Failure to execute command, err: 1 D1004 19:03:59.138966 1 connection.go:127] sock read failed, closing connection: EOF W1004 19:03:59.139052 483711 sandbox.go:1135] Wait RPC to container "ci-gvisor-ptrace-1-race-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D1004 19:03:59.140611 483711 container.go:783] Destroy container, cid: ci-gvisor-ptrace-1-race-1 I1004 19:03:59.140685 1 gofer.go:315] All lisafs servers exited. D1004 19:03:59.140793 483711 container.go:1019] Destroying container, cid: ci-gvisor-ptrace-1-race-1 I1004 19:03:59.140801 1 main.go:223] Exiting with status: 0 D1004 19:03:59.140854 483711 sandbox.go:1428] Destroying root container by destroying sandbox, cid: ci-gvisor-ptrace-1-race-1 D1004 19:03:59.140970 483711 sandbox.go:1177] Destroying sandbox "ci-gvisor-ptrace-1-race-1" D1004 19:03:59.141135 483711 container.go:1033] Killing gofer for container, cid: ci-gvisor-ptrace-1-race-1, PID: 483719 D1004 19:03:59.149883 483711 cgroup.go:549] Deleting cgroup "ci-gvisor-ptrace-1-race-1" D1004 19:03:59.149986 483711 cgroup.go:557] Removing cgroup controller for key="cpu" path="/sys/fs/cgroup/cpu/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.150216 483711 cgroup.go:557] Removing cgroup controller for key="net_prio" path="/sys/fs/cgroup/net_prio/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.150318 483711 cgroup.go:557] Removing cgroup controller for key="cpuacct" path="/sys/fs/cgroup/cpuacct/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.150406 483711 cgroup.go:557] Removing cgroup controller for key="freezer" path="/sys/fs/cgroup/freezer/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.150510 483711 cgroup.go:557] Removing cgroup controller for key="memory" path="/sys/fs/cgroup/memory/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.150618 483711 cgroup.go:557] Removing cgroup controller for key="devices" path="/sys/fs/cgroup/devices/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.150691 483711 cgroup.go:557] Removing cgroup controller for key="blkio" path="/sys/fs/cgroup/blkio/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.150813 483711 cgroup.go:557] Removing cgroup controller for key="cpuset" path="/sys/fs/cgroup/cpuset/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.151055 483711 cgroup.go:557] Removing cgroup controller for key="hugetlb" path="/sys/fs/cgroup/hugetlb/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.151160 483711 cgroup.go:557] Removing cgroup controller for key="net_cls" path="/sys/fs/cgroup/net_cls/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.151274 483711 cgroup.go:557] Removing cgroup controller for key="pids" path="/sys/fs/cgroup/pids/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.151359 483711 cgroup.go:557] Removing cgroup controller for key="perf_event" path="/sys/fs/cgroup/perf_event/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.151476 483711 cgroup.go:557] Removing cgroup controller for key="rdma" path="/sys/fs/cgroup/rdma/ci-gvisor-ptrace-1-race-1" D1004 19:03:59.151550 483711 cgroup.go:557] Removing cgroup controller for key="systemd" path="/sys/fs/cgroup/systemd/ci-gvisor-ptrace-1-race-1" I1004 19:03:59.152022 483711 main.go:223] Exiting with status: 16896 VM DIAGNOSIS: I1004 19:03:59.191572 484470 main.go:188] *************************** I1004 19:03:59.191688 484470 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -overlay2=none -directfs=false -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-1] I1004 19:03:59.191802 484470 main.go:190] Version 0.0.0 I1004 19:03:59.191831 484470 main.go:191] GOOS: linux I1004 19:03:59.191904 484470 main.go:192] GOARCH: amd64 I1004 19:03:59.191947 484470 main.go:193] PID: 484470 I1004 19:03:59.191986 484470 main.go:194] UID: 0, GID: 0 I1004 19:03:59.192041 484470 main.go:195] Configuration: I1004 19:03:59.192066 484470 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I1004 19:03:59.192105 484470 main.go:197] Platform: ptrace I1004 19:03:59.192159 484470 main.go:198] FileAccess: shared I1004 19:03:59.192187 484470 main.go:199] Directfs: false I1004 19:03:59.192236 484470 main.go:200] Overlay: none I1004 19:03:59.192287 484470 main.go:201] Network: sandbox, logging: false I1004 19:03:59.192346 484470 main.go:202] Strace: false, max size: 1024, syscalls: I1004 19:03:59.192407 484470 main.go:203] IOURING: false I1004 19:03:59.192473 484470 main.go:204] Debug: true I1004 19:03:59.192500 484470 main.go:205] Systemd: false I1004 19:03:59.192526 484470 main.go:206] *************************** W1004 19:03:59.192559 484470 main.go:211] Block the TERM signal. This is only safe in tests! D1004 19:03:59.192685 484470 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W1004 19:03:59.193009 484470 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-1": file does not exist loading container "ci-gvisor-ptrace-1-race-1": file does not exist W1004 19:03:59.193321 484470 main.go:232] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=shared" "-overlay2=none" "-directfs=false" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-1-race-1"]: exit status 128 I1004 19:03:59.191572 484470 main.go:188] *************************** I1004 19:03:59.191688 484470 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -overlay2=none -directfs=false -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-1] I1004 19:03:59.191802 484470 main.go:190] Version 0.0.0 I1004 19:03:59.191831 484470 main.go:191] GOOS: linux I1004 19:03:59.191904 484470 main.go:192] GOARCH: amd64 I1004 19:03:59.191947 484470 main.go:193] PID: 484470 I1004 19:03:59.191986 484470 main.go:194] UID: 0, GID: 0 I1004 19:03:59.192041 484470 main.go:195] Configuration: I1004 19:03:59.192066 484470 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I1004 19:03:59.192105 484470 main.go:197] Platform: ptrace I1004 19:03:59.192159 484470 main.go:198] FileAccess: shared I1004 19:03:59.192187 484470 main.go:199] Directfs: false I1004 19:03:59.192236 484470 main.go:200] Overlay: none I1004 19:03:59.192287 484470 main.go:201] Network: sandbox, logging: false I1004 19:03:59.192346 484470 main.go:202] Strace: false, max size: 1024, syscalls: I1004 19:03:59.192407 484470 main.go:203] IOURING: false I1004 19:03:59.192473 484470 main.go:204] Debug: true I1004 19:03:59.192500 484470 main.go:205] Systemd: false I1004 19:03:59.192526 484470 main.go:206] *************************** W1004 19:03:59.192559 484470 main.go:211] Block the TERM signal. This is only safe in tests! D1004 19:03:59.192685 484470 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W1004 19:03:59.193009 484470 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-1": file does not exist loading container "ci-gvisor-ptrace-1-race-1": file does not exist W1004 19:03:59.193321 484470 main.go:232] Failure to execute command, err: 1 [7089717.893043] exe[22902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be90b77f9 cs:33 sp:7f48cd0ff858 ax:0 si:562be9110070 di:ffffffffff600000 [7090085.606000] potentially unexpected fatal signal 5. [7090085.611279] CPU: 18 PID: 34331 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7090085.621735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7090085.631344] RIP: 0033:0x7fffffffe062 [7090085.635280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7090085.654444] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7090085.661367] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7090085.670212] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7090085.677729] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7090085.686656] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7090085.695496] R13: 012b32b2a66cb326 R14: 000000c00020ed00 R15: 00000000000e4476 [7090085.704342] FS: 0000000002a778f0 GS: 0000000000000000 [7090168.927720] potentially unexpected fatal signal 5. [7090168.932872] CPU: 77 PID: 15139 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7090168.943303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7090168.946538] potentially unexpected fatal signal 5. [7090168.952847] RIP: 0033:0x7fffffffe062 [7090168.958209] CPU: 86 PID: 37167 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7090168.958211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7090168.958214] RIP: 0033:0x7fffffffe062 [7090168.958218] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7090168.962095] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7090168.972510] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7090168.972512] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7090168.972513] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7090168.972513] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7090168.972514] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7090168.972515] R13: 00000000000002aa R14: 000000c0004b4680 R15: 00000000000e4fb1 [7090168.972516] FS: 000000c000800090 GS: 0000000000000000 [7090169.057293] potentially unexpected fatal signal 5. [7090169.064973] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7090169.064975] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7090169.064976] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7090169.064976] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7090169.064977] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7090169.064977] R13: 00000000000002aa R14: 000000c0004b4680 R15: 00000000000e4fb1 [7090169.064978] FS: 000000c000800090 GS: 0000000000000000 [7090169.134203] CPU: 26 PID: 941163 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7090169.144717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7090169.155625] RIP: 0033:0x7fffffffe062 [7090169.160964] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7090169.181390] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7090169.188300] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7090169.197121] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7090169.204571] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7090169.212036] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7090169.219503] R13: 00000000000002aa R14: 000000c0004b4680 R15: 00000000000e4fb1 [7090169.228340] FS: 000000c000800090 GS: 0000000000000000 [7090470.499416] exe[953229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bea3787f9 cs:33 sp:7ee17c4da858 ax:0 si:560bea3d1062 di:ffffffffff600000 [7091425.097713] exe[87362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c75157f9 cs:33 sp:7eb5e203c858 ax:0 si:55d9c756e062 di:ffffffffff600000 [7091642.130905] exe[27540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566de23c7f9 cs:33 sp:7ffae89cd858 ax:0 si:5566de295070 di:ffffffffff600000 [7091952.027894] exe[31339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629795c67f9 cs:33 sp:7fd9d0cee858 ax:0 si:56297961f062 di:ffffffffff600000 [7091969.327781] exe[82870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651d6b637f9 cs:33 sp:7eaa22dcd858 ax:0 si:5651d6bbc062 di:ffffffffff600000 [7092003.001839] exe[48832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569bad4c7f9 cs:33 sp:7ff0656bc858 ax:0 si:5569bada5062 di:ffffffffff600000 [7092017.163772] exe[63738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da187967f9 cs:33 sp:7ebf0a069858 ax:0 si:55da187ef062 di:ffffffffff600000 [7092041.065600] exe[87135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9841207f9 cs:33 sp:7eb201714858 ax:0 si:55c984179062 di:ffffffffff600000 [7092051.549343] exe[101576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630c55117f9 cs:33 sp:7f8d0fe2d858 ax:0 si:5630c556a062 di:ffffffffff600000 [7092085.170118] exe[100463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558372ff87f9 cs:33 sp:7edb116f1858 ax:0 si:558373051062 di:ffffffffff600000 [7092145.208857] exe[101814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa5229c7f9 cs:33 sp:7f4ef965e858 ax:0 si:55aa522f5062 di:ffffffffff600000 [7092207.034118] exe[103546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e1ec8a7f9 cs:33 sp:7f9b84502858 ax:0 si:560e1ece3062 di:ffffffffff600000 [7092234.319956] exe[66342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a34f147f9 cs:33 sp:7fc7235ecee8 ax:0 si:200022c0 di:ffffffffff600000 [7092234.402603] exe[74597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a34f147f9 cs:33 sp:7fc7235ecee8 ax:0 si:200022c0 di:ffffffffff600000 [7092234.404029] exe[66238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a34f147f9 cs:33 sp:7fc7235cbee8 ax:0 si:200022c0 di:ffffffffff600000 [7092234.508847] exe[86794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a34f147f9 cs:33 sp:7fc7235ecee8 ax:0 si:200022c0 di:ffffffffff600000 [7092488.725984] exe[106018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a34f147f9 cs:33 sp:7fc7235ec858 ax:0 si:556a34f6d062 di:ffffffffff600000 [7092572.332055] exe[92443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a5c2ed7f9 cs:33 sp:7ec006974858 ax:0 si:556a5c346062 di:ffffffffff600000 [7092630.153731] exe[90061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c60d0f77 cs:33 sp:7f94137cbee8 ax:8600000 si:55c2c613e086 di:ffffffffff600000 [7092630.272561] exe[90015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c60d0f77 cs:33 sp:7f94137cbee8 ax:8600000 si:55c2c613e086 di:ffffffffff600000 [7092630.303506] exe[90015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c60d0f77 cs:33 sp:7f94137cbee8 ax:8600000 si:55c2c613e086 di:ffffffffff600000 [7092630.427145] exe[89633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c60d0f77 cs:33 sp:7f94137cbee8 ax:8600000 si:55c2c613e086 di:ffffffffff600000 [7092630.898975] exe[83905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbb9cf77f9 cs:33 sp:7f5de7582858 ax:0 si:55cbb9d50062 di:ffffffffff600000 [7092634.553953] exe[85456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc819027f9 cs:33 sp:7f55124c8858 ax:0 si:55bc8195b062 di:ffffffffff600000 [7093290.225592] exe[100046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a17711d7f9 cs:33 sp:7f69e7b12858 ax:0 si:55a177176062 di:ffffffffff600000 [7093816.347668] exe[138319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ef5ca27f9 cs:33 sp:7fe4dcdfe858 ax:0 si:555ef5cfb062 di:ffffffffff600000 [7093915.565989] exe[139495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647de1a67f9 cs:33 sp:7f2465e5f858 ax:0 si:5647de1ff062 di:ffffffffff600000 [7094160.848234] exe[83078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56466a24d7f9 cs:33 sp:7ebabc89a858 ax:0 si:56466a2a6062 di:ffffffffff600000 [7094288.485903] exe[150488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56378d3e07f9 cs:33 sp:7f2b126a7858 ax:0 si:56378d439062 di:ffffffffff600000 [7094352.751192] potentially unexpected fatal signal 5. [7094352.756351] CPU: 71 PID: 123556 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7094352.766847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7094352.776365] RIP: 0033:0x7fffffffe062 [7094352.780239] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7094352.798858] potentially unexpected fatal signal 11. [7094352.799358] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7094352.804509] CPU: 74 PID: 67016 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7094352.804510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7094352.804514] RIP: 0033:0x564ca027ee29 [7094352.804517] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [7094352.804518] RSP: 002b:00007fa9fa018448 EFLAGS: 00010213 [7094352.804519] RAX: 0000000000000016 RBX: 0000564ca02c83b9 RCX: 0000564ca027ee17 [7094352.804520] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fa9fa0195c0 [7094352.804521] RBP: 00007fa9fa01959c R08: 00000000347b6cfb R09: 0000000000001c22 [7094352.804521] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9fa0195c0 [7094352.804522] R13: 0000564ca02c83b9 R14: 000000000036f1cc R15: 0000000000000001 [7094352.804523] FS: 0000564ca0ecd480 GS: 0000000000000000 [7094352.905945] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7094352.914824] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7094352.923755] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7094352.931217] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7094352.938732] R13: 00000aaa6acc99b2 R14: 000000c0005024e0 R15: 000000000000fa51 [7094352.947564] FS: 000000c000132890 GS: 0000000000000000 [7094353.096418] potentially unexpected fatal signal 5. [7094353.101552] CPU: 76 PID: 65911 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7094353.113355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7094353.122915] RIP: 0033:0x7fffffffe062 [7094353.128201] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7094353.147310] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7094353.152847] RAX: 00005602fb9ae000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7094353.161737] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005602fb9ae000 [7094353.169198] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 00000000035fd000 [7094353.176661] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [7094353.185518] R13: 00000aaa6acc99b2 R14: 000000c0005024e0 R15: 000000000000fa51 [7094353.192978] FS: 000000c000132890 GS: 0000000000000000 [7094428.234464] potentially unexpected fatal signal 5. [7094428.239609] CPU: 75 PID: 72717 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7094428.250016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7094428.259542] RIP: 0033:0x7fffffffe062 [7094428.263456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7094428.282581] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7094428.288158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7094428.288285] potentially unexpected fatal signal 5. [7094428.295645] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7094428.300803] CPU: 52 PID: 72523 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7094428.300806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7094428.308446] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7094428.308447] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7094428.308448] R13: 00000000000002aa R14: 000000c00078a1a0 R15: 00000000000118b4 [7094428.308449] FS: 0000000002a77890 GS: 0000000000000000 [7094428.356457] RIP: 0033:0x7fffffffe062 [7094428.360403] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7094428.379541] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7094428.386467] RAX: 0000000000026d4d RBX: 0000000000000000 RCX: 00007fffffffe05a [7094428.393918] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [7094428.401369] RBP: 000000c000193e38 R08: 000000c00135ba50 R09: 0000000000000000 [7094428.408811] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7094428.416326] R13: 00000000000002aa R14: 000000c00078a1a0 R15: 00000000000118b4 [7094428.425159] FS: 0000000002a77890 GS: 0000000000000000 [7094428.556833] potentially unexpected fatal signal 5. [7094428.560350] potentially unexpected fatal signal 5. [7094428.562762] CPU: 67 PID: 159050 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7094428.562764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7094428.562768] RIP: 0033:0x7fffffffe062 [7094428.562770] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7094428.562771] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7094428.562773] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7094428.562774] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7094428.562774] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7094428.562775] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7094428.562775] R13: 00000000000002aa R14: 000000c00078a1a0 R15: 00000000000118b4 [7094428.562776] FS: 0000000002a77890 GS: 0000000000000000 [7094428.633364] potentially unexpected fatal signal 5. [7094428.634079] CPU: 12 PID: 159048 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7094428.637908] potentially unexpected fatal signal 5. [7094428.637913] CPU: 20 PID: 85136 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7094428.637914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7094428.637918] RIP: 0033:0x7fffffffe062 [7094428.637921] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7094428.637922] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7094428.637924] RAX: 0000000000026d57 RBX: 0000000000000000 RCX: 00007fffffffe05a [7094428.637924] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [7094428.637925] RBP: 000000c000193e38 R08: 000000c002f2fb40 R09: 0000000000000000 [7094428.637926] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7094428.637927] R13: 00000000000002aa R14: 000000c00078a1a0 R15: 00000000000118b4 [7094428.637928] FS: 0000000002a77890 GS: 0000000000000000 [7094428.641632] CPU: 18 PID: 85221 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7094428.641633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7094428.641637] RIP: 0033:0x7fffffffe062 [7094428.641640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7094428.641641] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7094428.641643] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7094428.641644] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7094428.641644] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7094428.641645] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7094428.641645] R13: 00000000000002aa R14: 000000c00078a1a0 R15: 00000000000118b4 [7094428.641646] FS: 0000000002a77890 GS: 0000000000000000 [7094428.641675] potentially unexpected fatal signal 5. [7094428.649091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7094428.649094] RIP: 0033:0x7fffffffe062 [7094428.649098] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7094428.656555] CPU: 65 PID: 154228 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7094428.656556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7094428.656559] RIP: 0033:0x7fffffffe062 [7094428.656561] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7094428.656562] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7094428.656563] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7094428.656564] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7094428.656565] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7094428.656565] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7094428.656566] R13: 00000000000002aa R14: 000000c00078a1a0 R15: 00000000000118b4 [7094428.656567] FS: 0000000002a77890 GS: 0000000000000000 [7094429.003533] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7094429.010479] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7094429.019349] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7094429.028339] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7094429.037204] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7094429.046262] R13: 00000000000002aa R14: 000000c00078a1a0 R15: 00000000000118b4 [7094429.053881] FS: 0000000002a77890 GS: 0000000000000000 [7094728.141833] exe[162213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da942a67f9 cs:33 sp:7ff747ffe858 ax:0 si:55da942ff062 di:ffffffffff600000 [7094728.389580] exe[166835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da942a67f9 cs:33 sp:7ff747ffe858 ax:0 si:55da942ff062 di:ffffffffff600000 [7094729.218531] exe[170860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da942a67f9 cs:33 sp:7ff747ffe858 ax:0 si:55da942ff062 di:ffffffffff600000 [7094729.239233] exe[171516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da942a67f9 cs:33 sp:7ff747fdd858 ax:0 si:55da942ff062 di:ffffffffff600000 [7094880.091057] exe[173905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c73f397f9 cs:33 sp:7fc44850a858 ax:0 si:557c73f92062 di:ffffffffff600000 [7095410.224432] exe[164502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622aab837f9 cs:33 sp:7fbe923ec858 ax:0 si:5622aabdc062 di:ffffffffff600000 [7095565.446356] exe[188589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642abaacf77 cs:33 sp:7f74d29fbee8 ax:8600000 si:5642abb1a086 di:ffffffffff600000 [7095565.540647] exe[174571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642abaacf77 cs:33 sp:7f74d29fbee8 ax:8600000 si:5642abb1a086 di:ffffffffff600000 [7095565.540967] exe[177998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642abaacf77 cs:33 sp:7f74d29daee8 ax:8600000 si:5642abb1a086 di:ffffffffff600000 [7095565.660215] exe[177492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642abaacf77 cs:33 sp:7f74d29daee8 ax:8600000 si:5642abb1a086 di:ffffffffff600000 [7095565.681688] exe[177492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642abaacf77 cs:33 sp:7f74d29daee8 ax:8600000 si:5642abb1a086 di:ffffffffff600000 [7095565.704995] exe[188589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642abaacf77 cs:33 sp:7f74d29daee8 ax:8600000 si:5642abb1a086 di:ffffffffff600000 [7095565.728413] exe[188589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642abaacf77 cs:33 sp:7f74d29daee8 ax:8600000 si:5642abb1a086 di:ffffffffff600000 [7095565.748830] exe[188589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642abaacf77 cs:33 sp:7f74d29daee8 ax:8600000 si:5642abb1a086 di:ffffffffff600000 [7095565.771540] exe[177492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642abaacf77 cs:33 sp:7f74d29daee8 ax:8600000 si:5642abb1a086 di:ffffffffff600000 [7095565.793370] exe[177492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642abaacf77 cs:33 sp:7f74d29daee8 ax:8600000 si:5642abb1a086 di:ffffffffff600000 [7095656.655429] warn_bad_vsyscall: 26 callbacks suppressed [7095656.655433] exe[186811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605cab5d7f9 cs:33 sp:7ea876c7f858 ax:0 si:5605cabb6062 di:ffffffffff600000 [7096386.421650] exe[197003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f631a647f9 cs:33 sp:7f0c84dd2858 ax:0 si:55f631abd062 di:ffffffffff600000 [7096586.341136] exe[160730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c12d93b7f9 cs:33 sp:7ffb5d9feee8 ax:0 si:20000040 di:ffffffffff600000 [7096586.403579] exe[155896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c12d93b7f9 cs:33 sp:7ffb5d9feee8 ax:0 si:20000040 di:ffffffffff600000 [7096586.429082] exe[158891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c12d93b7f9 cs:33 sp:7ffb5d9feee8 ax:0 si:20000040 di:ffffffffff600000 [7096586.496086] exe[155589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c12d93b7f9 cs:33 sp:7ffb5d9ddee8 ax:0 si:20000040 di:ffffffffff600000 [7096745.760395] potentially unexpected fatal signal 5. [7096745.765653] CPU: 69 PID: 165355 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7096745.776198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7096745.787756] RIP: 0033:0x7fffffffe062 [7096745.791663] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7096745.810779] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7096745.817785] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7096745.826656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7096745.835493] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7096745.844329] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7096745.853179] R13: 0000002aaaaaaaaa R14: 000000c0001ac340 R15: 0000000000027fe5 [7096745.862000] FS: 000000c000132490 GS: 0000000000000000 [7096748.407497] potentially unexpected fatal signal 5. [7096748.412664] CPU: 39 PID: 190860 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7096748.423219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7096748.432754] RIP: 0033:0x7fffffffe062 [7096748.436656] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7096748.455778] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7096748.461369] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7096748.468921] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7096748.476394] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7096748.485237] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7096748.492686] R13: aa924924aaaa02aa R14: 000000c000182680 R15: 0000000000020b78 [7096748.500148] FS: 000000c000132490 GS: 0000000000000000 [7096748.750891] potentially unexpected fatal signal 5. [7096748.756045] CPU: 78 PID: 174886 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7096748.766606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7096748.776127] RIP: 0033:0x7fffffffe062 [7096748.780001] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7096748.799169] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7096748.804720] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7096748.812194] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7096748.819655] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7096748.827169] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7096748.834623] R13: aa924924aaaa02aa R14: 000000c000182680 R15: 0000000000020b78 [7096748.842064] FS: 000000c000132490 GS: 0000000000000000 [7096748.901231] potentially unexpected fatal signal 5. [7096748.907180] CPU: 46 PID: 160431 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7096748.917685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7096748.927342] RIP: 0033:0x7fffffffe062 [7096748.932617] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7096748.951817] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7096748.957460] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7096748.964946] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7096748.972383] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7096748.981598] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7096748.989117] R13: aa924924aaaa02aa R14: 000000c000182680 R15: 0000000000020b78 [7096748.998034] FS: 000000c000132490 GS: 0000000000000000 [7096749.060921] potentially unexpected fatal signal 5. [7096749.062469] potentially unexpected fatal signal 5. [7096749.066449] CPU: 78 PID: 207088 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7096749.071620] CPU: 30 PID: 145650 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7096749.071622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7096749.071627] RIP: 0033:0x7fffffffe062 [7096749.071630] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7096749.071631] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7096749.071633] RAX: 00000000000328fa RBX: 0000000000000000 RCX: 00007fffffffe05a [7096749.071634] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7096749.071635] RBP: 000000c00013fe38 R08: 000000c0085dc4c0 R09: 0000000000000000 [7096749.071636] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7096749.071637] R13: aa924924aaaa02aa R14: 000000c000182680 R15: 0000000000020b78 [7096749.071638] FS: 000000c000132490 GS: 0000000000000000 [7096749.179361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7096749.190400] RIP: 0033:0x7fffffffe062 [7096749.195664] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7096749.216211] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7096749.223126] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7096749.230574] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7096749.239373] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7096749.246810] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7096749.254356] R13: aa924924aaaa02aa R14: 000000c000182680 R15: 0000000000020b78 [7096749.261810] FS: 000000c000132490 GS: 0000000000000000 [7096752.855759] potentially unexpected fatal signal 5. [7096752.860960] CPU: 89 PID: 173421 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7096752.871477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7096752.881027] RIP: 0033:0x7fffffffe062 [7096752.884926] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7096752.904025] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7096752.909626] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7096752.920039] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7096752.927502] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7096752.934937] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7096752.942493] R13: 002aaaaaaaaaaaaa R14: 000000c000425380 R15: 0000000000027d79 [7096752.949958] FS: 000000c00048a090 GS: 0000000000000000 [7096755.768904] potentially unexpected fatal signal 5. [7096755.774034] CPU: 13 PID: 207490 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7096755.784635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7096755.794163] RIP: 0033:0x7fffffffe062 [7096755.798040] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7096755.817127] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7096755.822756] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7096755.830244] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7096755.839085] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7096755.846516] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7096755.855370] R13: 00000000000002aa R14: 000000c000700340 R15: 0000000000020d13 [7096755.862824] FS: 000000c000180090 GS: 0000000000000000 [7096893.681579] potentially unexpected fatal signal 11. [7096893.687339] CPU: 37 PID: 212947 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7096893.697999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7096893.707520] RIP: 0033:0x561cc1139ae7 [7096893.711410] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [7096893.730496] RSP: 002b:00007f6eb6616c90 EFLAGS: 00010206 [7096893.736060] RAX: 00007f6eb6617500 RBX: 00007f6eb66171f0 RCX: 0000000000000000 [7096893.744878] RDX: 00007f6eb6617370 RSI: 0000561cc11bb3d8 RDI: 00007f6eb66171f0 [7096893.753711] RBP: 00007f6eb66172e0 R08: 0000000000000000 R09: 0000000000000000 [7096893.762774] R10: 0000000000001000 R11: 0000000000000293 R12: 0000561cc11bb3d8 [7096893.771766] R13: 00007f6eb6617370 R14: 0000000000000000 R15: 00007f6eb66171f0 [7096893.780770] FS: 0000561cc1dc0480 GS: 0000000000000000 [7096912.017186] potentially unexpected fatal signal 5. [7096912.022938] CPU: 22 PID: 159736 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7096912.033688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7096912.043225] RIP: 0033:0x7fffffffe062 [7096912.047119] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7096912.066238] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7096912.071827] RAX: 00000000000355b2 RBX: 0000000000000000 RCX: 00007fffffffe05a [7096912.079382] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7096912.086982] RBP: 000000c00013fe38 R08: 000000c0001d44c0 R09: 0000000000000000 [7096912.095909] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7096912.098268] potentially unexpected fatal signal 5. [7096912.104858] R13: 492aaaa9249202aa R14: 000000c000500b60 R15: 0000000000026f9b [7096912.109967] CPU: 70 PID: 159672 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7096912.109969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7096912.109973] RIP: 0033:0x7fffffffe062 [7096912.109978] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7096912.109982] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7096912.118827] FS: 000000c000132890 GS: 0000000000000000 [7096912.129749] RAX: 00000000000355b3 RBX: 0000000000000000 RCX: 00007fffffffe05a [7096912.129749] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7096912.129750] RBP: 000000c00013fe38 R08: 000000c0002dcd30 R09: 0000000000000000 [7096912.129751] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7096912.129752] R13: 492aaaa9249202aa R14: 000000c000500b60 R15: 0000000000026f9b [7096912.129752] FS: 000000c000132890 GS: 0000000000000000 [7097046.321606] potentially unexpected fatal signal 5. [7097046.326732] CPU: 64 PID: 225036 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7097046.337218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7097046.346862] RIP: 0033:0x7fffffffe062 [7097046.350839] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7097046.369990] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [7097046.376921] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7097046.386145] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7097046.394999] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [7097046.404117] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [7097046.412969] R13: 00000000000002aa R14: 000000c0001b8b60 R15: 000000000003575f [7097046.422018] FS: 000000c000180490 GS: 0000000000000000 [7097404.357889] potentially unexpected fatal signal 5. [7097404.363018] CPU: 69 PID: 241149 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7097404.373554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7097404.383248] RIP: 0033:0x7fffffffe062 [7097404.387139] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7097404.406285] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7097404.413174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7097404.420638] RDX: 0000000000000000 RSI: 0000000000064000 RDI: 000055779c031000 [7097404.428096] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7097404.435738] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7097404.443279] R13: 000000aaaab2aaaa R14: 000000c0004e1a00 R15: 0000000000039578 [7097404.450794] potentially unexpected fatal signal 5. [7097404.452118] FS: 00000000026d7990 GS: 0000000000000000 [7097404.457194] CPU: 71 PID: 235082 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7097404.457195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7097404.457199] RIP: 0033:0x7fffffffe062 [7097404.457201] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7097404.457202] RSP: 002b:000000c00081bc98 EFLAGS: 00000297 [7097404.457203] RAX: 000055c2d8a79000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7097404.457204] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055c2d8a79000 [7097404.457204] RBP: 000000c00081bd28 R08: 0000000000000009 R09: 000000000821c000 [7097404.457205] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00081bbe0 [7097404.457205] R13: 000000c000612000 R14: 000000c0001a4680 R15: 0000000000036d75 [7097404.457206] FS: 00007f3ec57fa6c0 GS: 0000000000000000 [7097404.549017] potentially unexpected fatal signal 11. [7097404.557813] potentially unexpected fatal signal 5. [7097404.558154] CPU: 50 PID: 233790 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7097404.563337] CPU: 76 PID: 239224 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7097404.563339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7097404.563343] RIP: 0033:0x7fffffffe062 [7097404.563345] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7097404.563346] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7097404.563348] RAX: 000055a301894000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7097404.563348] RDX: 0000000000000001 RSI: 000000000016c000 RDI: 000055a301894000 [7097404.563349] RBP: 000000c00013fe38 R08: 0000000000000009 R09: 000000001f7e2000 [7097404.563350] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fe20 [7097404.563350] R13: 00000000000002aa R14: 000000c0001ac340 R15: 00000000000396fb [7097404.563351] FS: 000000c000180490 GS: 0000000000000000 [7097404.670554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7097404.681477] RIP: 0033:0x55b334851c80 [7097404.686741] Code: 41 54 55 53 48 81 ec f8 01 00 00 e8 4a dd ff ff 48 8b 05 63 fa c8 00 31 ff 48 89 05 52 fa c8 00 e8 85 15 ff ff e8 60 16 ff ff <4c> 8b 25 f9 7c 16 00 48 89 c3 4c 89 a4 24 08 01 00 00 e8 29 dc ff [7097404.705831] RSP: 002b:00007ffd9b73b310 EFLAGS: 00010217 [7097404.711377] RAX: 000000000002145e RBX: 0000000000000003 RCX: 0000000000021340 [7097404.720214] RDX: 000000000000011e RSI: 00007ffd9b73b2f0 RDI: 0000000000000000 [7097404.727779] RBP: 0000000000000001 R08: 000000001118b109 R09: 0000000000000110 [7097404.732138] potentially unexpected fatal signal 11. [7097404.735234] R10: 0038bbdfbf445f8d R11: 00000000861c4e49 R12: 0000000000000000 [7097404.735235] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [7097404.735236] FS: 000055b3354e8480 GS: 0000000000000000 [7097404.761065] CPU: 95 PID: 238804 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7097404.771663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7097404.781219] RIP: 0033:0x55e0bfbfab21 [7097404.785131] Code: 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 48 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c <64> 48 8b 04 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 [7097404.805624] RSP: 002b:00007f3c2c0c8438 EFLAGS: 00010246 [7097404.811211] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055e0bfbfab13 [7097404.820026] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [7097404.827483] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [7097404.836330] R10: 000055e0c084d750 R11: 0000000000000246 R12: 0000000000000001 [7097404.843797] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [7097404.851289] FS: 000055e0c084d480 GS: 0000000000000000 [7098067.590675] exe[300391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a35d7407f9 cs:33 sp:7fd5d3f3d858 ax:0 si:55a35d799062 di:ffffffffff600000 [7098067.639732] exe[299216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a35d7407f9 cs:33 sp:7fd5d3f3d858 ax:0 si:55a35d799062 di:ffffffffff600000 [7098067.696417] exe[295122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a35d7407f9 cs:33 sp:7fd5d3f3d858 ax:0 si:55a35d799062 di:ffffffffff600000 [7098067.740613] exe[264659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a35d7407f9 cs:33 sp:7fd5d3f3d858 ax:0 si:55a35d799062 di:ffffffffff600000 [7098620.256140] exe[317813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaced437f9 cs:33 sp:7f8576637858 ax:0 si:55eaced9c062 di:ffffffffff600000 [7098621.040706] exe[294212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaced437f9 cs:33 sp:7f8576637858 ax:0 si:55eaced9c062 di:ffffffffff600000 [7098621.141003] exe[299496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaced437f9 cs:33 sp:7f8576637858 ax:0 si:55eaced9c062 di:ffffffffff600000 [7098621.919071] exe[261964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaced437f9 cs:33 sp:7f8576637858 ax:0 si:55eaced9c062 di:ffffffffff600000 [7101080.292071] potentially unexpected fatal signal 5. [7101080.297210] CPU: 89 PID: 357632 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101080.307700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101080.317246] RIP: 0033:0x7fffffffe062 [7101080.321141] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101080.340235] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7101080.347150] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101080.354588] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101080.362047] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7101080.370883] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7101080.378358] R13: 00000000000002aa R14: 000000c0008081a0 R15: 000000000003cad3 [7101080.387195] FS: 0000000002a77890 GS: 0000000000000000 [7101080.652482] potentially unexpected fatal signal 5. [7101080.657658] CPU: 42 PID: 357642 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101080.668258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101080.677830] RIP: 0033:0x7fffffffe062 [7101080.681729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101080.700825] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7101080.706377] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101080.713907] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101080.722731] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7101080.731549] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7101080.740394] R13: 00000000000002aa R14: 000000c0008081a0 R15: 000000000003cad3 [7101080.749240] FS: 0000000002a77890 GS: 0000000000000000 [7101081.432360] potentially unexpected fatal signal 5. [7101081.437509] CPU: 28 PID: 357698 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101081.448016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101081.457557] RIP: 0033:0x7fffffffe062 [7101081.461431] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101081.480510] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7101081.486088] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101081.493546] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101081.501018] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7101081.509842] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7101081.517316] R13: 00000000000002aa R14: 000000c0008081a0 R15: 000000000003cad3 [7101081.526165] FS: 0000000002a77890 GS: 0000000000000000 [7101081.760542] potentially unexpected fatal signal 5. [7101081.765668] CPU: 31 PID: 357634 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101081.776198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101081.785592] potentially unexpected fatal signal 5. [7101081.785734] RIP: 0033:0x7fffffffe062 [7101081.791068] CPU: 93 PID: 357699 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101081.794865] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101081.794868] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7101081.806753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101081.806758] RIP: 0033:0x7fffffffe062 [7101081.806761] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101081.827228] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101081.827229] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101081.827229] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7101081.827230] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7101081.827231] R13: 00000000000002aa R14: 000000c0008081a0 R15: 000000000003cad3 [7101081.827232] FS: 0000000002a77890 GS: 0000000000000000 [7101081.911634] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7101081.917178] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101081.924634] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101081.933503] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7101081.942363] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7101081.951196] R13: 00000000000002aa R14: 000000c0008081a0 R15: 000000000003cad3 [7101081.958653] FS: 0000000002a77890 GS: 0000000000000000 [7101089.077452] potentially unexpected fatal signal 5. [7101089.082592] CPU: 57 PID: 267831 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101089.093141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101089.102724] RIP: 0033:0x7fffffffe062 [7101089.106656] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101089.125827] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7101089.131577] RAX: 000000000005788e RBX: 0000000000000000 RCX: 00007fffffffe05a [7101089.135843] potentially unexpected fatal signal 5. [7101089.140436] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [7101089.145557] CPU: 20 PID: 285568 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101089.145561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101089.154402] RBP: 000000c00018fe38 R08: 000000c002ca01f0 R09: 0000000000000000 [7101089.154404] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7101089.154404] R13: 00000000000002aa R14: 000000c000182ea0 R15: 000000000003d005 [7101089.154405] FS: 000000c000133c90 GS: 0000000000000000 [7101089.163368] potentially unexpected fatal signal 5. [7101089.166328] RIP: 0033:0x7fffffffe062 [7101089.175830] CPU: 14 PID: 280846 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101089.175831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101089.175835] RIP: 0033:0x7fffffffe062 [7101089.175837] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101089.175838] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7101089.175840] RAX: 000000000005788b RBX: 0000000000000000 RCX: 00007fffffffe05a [7101089.175843] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [7101089.175848] RBP: 000000c00018fe38 R08: 000000c005d0b870 R09: 0000000000000000 [7101089.183289] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101089.183291] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7101089.183292] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101089.183293] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101089.183293] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7101089.183294] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7101089.183295] R13: 00000000000002aa R14: 000000c000182ea0 R15: 000000000003d005 [7101089.183295] FS: 000000c000133c90 GS: 0000000000000000 [7101089.355423] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7101089.362883] R13: 00000000000002aa R14: 000000c000182ea0 R15: 000000000003d005 [7101089.371707] FS: 000000c000133c90 GS: 0000000000000000 [7101090.564005] potentially unexpected fatal signal 5. [7101090.569219] CPU: 48 PID: 281566 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101090.579769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101090.586513] potentially unexpected fatal signal 5. [7101090.589343] RIP: 0033:0x7fffffffe062 [7101090.594442] CPU: 69 PID: 358631 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101090.594444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101090.594448] RIP: 0033:0x7fffffffe062 [7101090.594450] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101090.594451] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101090.594453] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101090.594453] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101090.594454] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7101090.594454] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7101090.594455] R13: 00000000000002aa R14: 000000c0001a9d40 R15: 000000000003d1da [7101090.594456] FS: 000000c000180490 GS: 0000000000000000 [7101090.594459] potentially unexpected fatal signal 5. [7101090.594464] CPU: 27 PID: 358640 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101090.594469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101090.598391] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101090.598392] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101090.598394] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101090.598395] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101090.598396] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7101090.598396] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7101090.598397] R13: 00000000000002aa R14: 000000c0001a9d40 R15: 000000000003d1da [7101090.598397] FS: 000000c000180490 GS: 0000000000000000 [7101090.605862] potentially unexpected fatal signal 5. [7101090.608952] RIP: 0033:0x7fffffffe062 [7101090.608956] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101090.608957] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101090.619855] CPU: 71 PID: 265796 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101090.619856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101090.619860] RIP: 0033:0x7fffffffe062 [7101090.619862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101090.619863] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101090.619864] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101090.619865] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101090.619865] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7101090.619866] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7101090.619867] R13: 00000000000002aa R14: 000000c0001a9d40 R15: 000000000003d1da [7101090.619867] FS: 000000c000180490 GS: 0000000000000000 [7101090.689780] potentially unexpected fatal signal 5. [7101090.692587] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101090.697686] CPU: 26 PID: 270538 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101090.697687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101090.697691] RIP: 0033:0x7fffffffe062 [7101090.697694] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101090.697695] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101090.697696] RAX: 000000000005792f RBX: 0000000000000000 RCX: 00007fffffffe05a [7101090.697697] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7101090.697697] RBP: 000000c00013fe38 R08: 000000c0051f12d0 R09: 0000000000000000 [7101090.697698] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7101090.697698] R13: 2cc99b2c6ac03266 R14: 000000c0001a84e0 R15: 000000000003d1ce [7101090.697699] FS: 000000c000132890 GS: 0000000000000000 [7101090.745318] potentially unexpected fatal signal 5. [7101090.751390] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101090.758967] CPU: 90 PID: 358643 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101090.758969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101090.758972] RIP: 0033:0x7fffffffe062 [7101090.758974] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101090.758975] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101090.758977] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101090.758977] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101090.758978] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7101090.758979] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7101090.758979] R13: 2cc99b2c6ac03266 R14: 000000c0001a84e0 R15: 000000000003d1ce [7101090.758980] FS: 000000c000132890 GS: 0000000000000000 [7101090.793923] potentially unexpected fatal signal 5. [7101090.795924] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7101090.814967] potentially unexpected fatal signal 5. [7101090.814973] CPU: 32 PID: 271624 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101090.814975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101090.814981] RIP: 0033:0x7fffffffe062 [7101090.814986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101090.814987] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101090.814991] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101090.814993] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101090.814994] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7101090.814995] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7101090.814996] R13: 2cc99b2c6ac03266 R14: 000000c0001a84e0 R15: 000000000003d1ce [7101090.814997] FS: 000000c000132890 GS: 0000000000000000 [7101090.815098] CPU: 33 PID: 256369 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101090.815099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101090.815100] RIP: 0033:0x7fffffffe062 [7101090.815103] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101090.815104] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101090.815108] RAX: 0000000000057930 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101090.815108] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7101090.815109] RBP: 000000c00013fe38 R08: 000000c003c4a5b0 R09: 0000000000000000 [7101090.815110] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7101090.815110] R13: 2cc99b2c6ac03266 R14: 000000c0001a84e0 R15: 000000000003d1ce [7101090.815112] FS: 000000c000132890 GS: 0000000000000000 [7101090.825210] potentially unexpected fatal signal 5. [7101090.832540] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7101090.832541] R13: 00000000000002aa R14: 000000c0001a9d40 R15: 000000000003d1da [7101090.832543] FS: 000000c000180490 GS: 0000000000000000 [7101090.889875] potentially unexpected fatal signal 5. [7101090.893125] CPU: 23 PID: 250576 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101090.900602] CPU: 76 PID: 270542 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101090.900604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101090.900608] RIP: 0033:0x7fffffffe062 [7101090.900610] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101090.900611] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101090.900612] RAX: 0000000000057928 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101090.900613] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7101090.900613] RBP: 000000c00013fe38 R08: 000000c0030de880 R09: 0000000000000000 [7101090.900614] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7101090.900615] R13: 2cc99b2c6ac03266 R14: 000000c0001a84e0 R15: 000000000003d1ce [7101090.900615] FS: 000000c000132890 GS: 0000000000000000 [7101090.923499] potentially unexpected fatal signal 5. [7101090.927587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101090.939565] CPU: 82 PID: 271409 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101090.939568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101090.949108] RIP: 0033:0x7fffffffe062 [7101090.954394] RIP: 0033:0x7fffffffe062 [7101090.954397] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101090.954398] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101090.954400] RAX: 000000000005791d RBX: 0000000000000000 RCX: 00007fffffffe05a [7101090.954400] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7101090.954401] RBP: 000000c00013fe38 R08: 000000c005304f10 R09: 0000000000000000 [7101090.954404] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7101090.975102] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101090.975103] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101090.975106] RAX: 000000000005792c RBX: 0000000000000000 RCX: 00007fffffffe05a [7101090.975107] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7101090.975108] RBP: 000000c00013fe38 R08: 000000c0001ee1f0 R09: 0000000000000000 [7101090.975108] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7101090.975109] R13: 2cc99b2c6ac03266 R14: 000000c0001a84e0 R15: 000000000003d1ce [7101090.975110] FS: 000000c000132890 GS: 0000000000000000 [7101091.648639] R13: 2cc99b2c6ac03266 R14: 000000c0001a84e0 R15: 000000000003d1ce [7101091.656122] FS: 000000c000132890 GS: 0000000000000000 [7101098.495143] potentially unexpected fatal signal 5. [7101098.500289] CPU: 87 PID: 287318 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101098.503508] potentially unexpected fatal signal 5. [7101098.510786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101098.510792] RIP: 0033:0x7fffffffe062 [7101098.510795] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101098.515935] CPU: 59 PID: 257063 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101098.515937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101098.515941] RIP: 0033:0x7fffffffe062 [7101098.515944] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101098.515946] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101098.515948] RAX: 0000000000057d68 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101098.515948] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7101098.515949] RBP: 000000c00013fe38 R08: 000000c0008a35a0 R09: 0000000000000000 [7101098.515950] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7101098.515951] R13: 02aaaaaaaaaaaaaa R14: 000000c00047bd40 R15: 000000000003d9b7 [7101098.515952] FS: 000000c000132890 GS: 0000000000000000 [7101098.642596] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101098.648134] RAX: 0000000000057d62 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101098.656946] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7101098.664378] RBP: 000000c00013fe38 R08: 000000c00713fb40 R09: 0000000000000000 [7101098.671836] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7101098.680679] R13: 02aaaaaaaaaaaaaa R14: 000000c00047bd40 R15: 000000000003d9b7 [7101098.688143] FS: 000000c000132890 GS: 0000000000000000 [7101102.365199] potentially unexpected fatal signal 5. [7101102.370329] CPU: 63 PID: 275174 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101102.380837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101102.383622] potentially unexpected fatal signal 5. [7101102.390419] RIP: 0033:0x7fffffffe062 [7101102.395541] CPU: 78 PID: 277438 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101102.395542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101102.395546] RIP: 0033:0x7fffffffe062 [7101102.395549] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101102.395552] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101102.399476] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7101102.399477] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7101102.399479] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101102.399480] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101102.399481] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7101102.399481] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7101102.399482] R13: 000000000000002a R14: 000000c000595040 R15: 000000000003dc93 [7101102.399482] FS: 000000c000180490 GS: 0000000000000000 [7101102.520215] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7101102.529064] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7101102.538017] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7101102.546842] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7101102.555684] R13: 000000000000002a R14: 000000c000595040 R15: 000000000003dc93 [7101102.563149] FS: 000000c000180490 GS: 0000000000000000 [7101333.072130] potentially unexpected fatal signal 11. [7101333.077385] CPU: 66 PID: 384246 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7101333.087911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7101333.097476] RIP: 0033:0x5557274e7688 [7101333.101427] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [7101333.121910] RSP: 002b:00007f406e154440 EFLAGS: 00010206 [7101333.128838] RAX: 0000000000000524 RBX: 0000000000000000 RCX: 00005557274e7b13 [7101333.136311] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [7101333.143756] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [7101333.151215] R10: 000055572813a750 R11: 0000000000000246 R12: 0000000000000524 [7101333.158706] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [7101333.167568] FS: 000055572813a480 GS: 0000000000000000 [7101383.428339] exe[369197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555830f147f9 cs:33 sp:7ef4f4649858 ax:0 si:555830f6d062 di:ffffffffff600000 [7101384.178122] exe[379158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555830f147f9 cs:33 sp:7ef4f4649858 ax:0 si:555830f6d062 di:ffffffffff600000 [7101384.451037] exe[365354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555830f147f9 cs:33 sp:7ef4f4649858 ax:0 si:555830f6d062 di:ffffffffff600000 [7101386.095985] exe[371562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555830f147f9 cs:33 sp:7ef4f4649858 ax:0 si:555830f6d062 di:ffffffffff600000 [7101814.676204] exe[395240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cbbd27f9 cs:33 sp:7f39e6454ee8 ax:0 si:0 di:ffffffffff600000 [7101885.090482] exe[395200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611eaf917f9 cs:33 sp:7edd0ca98ee8 ax:0 si:0 di:ffffffffff600000 [7101943.178645] exe[399592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af149987f9 cs:33 sp:7f154e7a2ee8 ax:0 si:0 di:ffffffffff600000 [7101955.631167] exe[398700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563096acf7f9 cs:33 sp:7ffa1c7f5ee8 ax:0 si:0 di:ffffffffff600000 [7102095.427082] exe[390554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1823c57f9 cs:33 sp:7fb2635b4ee8 ax:0 si:0 di:ffffffffff600000 [7102097.052378] exe[392192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff42e87f9 cs:33 sp:7f92da155ee8 ax:0 si:0 di:ffffffffff600000 [7102255.719405] exe[404008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bc09db7f9 cs:33 sp:7f3e59f78ee8 ax:0 si:0 di:ffffffffff600000 [7102269.024926] exe[348082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56211995b7f9 cs:33 sp:7ea96dd7aee8 ax:0 si:0 di:ffffffffff600000 [7102945.328949] exe[413517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56092f4df7f9 cs:33 sp:7ee7d6778858 ax:0 si:56092f538062 di:ffffffffff600000 [7104706.160370] potentially unexpected fatal signal 5. [7104706.165506] CPU: 80 PID: 441041 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7104706.176080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7104706.185595] RIP: 0033:0x7fffffffe062 [7104706.189482] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7104706.208581] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7104706.214141] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7104706.221585] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7104706.229056] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7104706.236486] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7104706.243961] R13: 2080aaaaaaaaaaaa R14: 000000c00021b1e0 R15: 00000000000582d6 [7104706.252970] FS: 000000c000132890 GS: 0000000000000000 [7105257.644082] exe[446819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55928476d7f9 cs:33 sp:7ea62fcb3858 ax:0 si:5592847c6062 di:ffffffffff600000 [7105257.768442] exe[452652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55928476d7f9 cs:33 sp:7ea62fcb3858 ax:0 si:5592847c6062 di:ffffffffff600000 [7105257.878250] exe[452652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55928476d7f9 cs:33 sp:7ea62fcb3858 ax:0 si:5592847c6062 di:ffffffffff600000 [7105257.980943] exe[447630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55928476d7f9 cs:33 sp:7ea62fcb3858 ax:0 si:5592847c6062 di:ffffffffff600000 [7105341.317434] potentially unexpected fatal signal 5. [7105341.322570] CPU: 58 PID: 418073 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7105341.333077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7105341.342598] RIP: 0033:0x7fffffffe062 [7105341.346464] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7105341.365529] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7105341.371066] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7105341.378560] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7105341.386008] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7105341.393464] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7105341.400913] R13: 00000000000002aa R14: 000000c000182ea0 R15: 000000000005ff77 [7105341.408381] FS: 000000c000180090 GS: 0000000000000000 [7105341.722930] potentially unexpected fatal signal 5. [7105341.728939] CPU: 9 PID: 413977 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7105341.737921] potentially unexpected fatal signal 5. [7105341.740693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7105341.740698] RIP: 0033:0x7fffffffe062 [7105341.745908] CPU: 11 PID: 432209 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7105341.755509] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7105341.755511] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7105341.755513] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7105341.759422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7105341.759425] RIP: 0033:0x7fffffffe062 [7105341.759428] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7105341.767363] potentially unexpected fatal signal 5. [7105341.767367] CPU: 2 PID: 393252 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7105341.767369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7105341.767372] RIP: 0033:0x7fffffffe062 [7105341.767375] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7105341.767376] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7105341.767378] RAX: 0000000000070450 RBX: 0000000000000000 RCX: 00007fffffffe05a [7105341.767379] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7105341.767379] RBP: 000000c00013fe38 R08: 000000c00081a2e0 R09: 0000000000000000 [7105341.767380] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7105341.767381] R13: 00000000000002aa R14: 000000c000182ea0 R15: 000000000005ff77 [7105341.767381] FS: 000000c000180090 GS: 0000000000000000 [7105341.771319] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7105341.790497] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7105341.790499] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7105341.790499] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7105341.790502] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7105341.797393] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7105341.797394] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7105341.797395] R13: 00000000000002aa R14: 000000c000182ea0 R15: 000000000005ff77 [7105341.797396] FS: 000000c000180090 GS: 0000000000000000 [7105342.007509] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7105342.014976] R13: 00000000000002aa R14: 000000c000182ea0 R15: 000000000005ff77 [7105342.023907] FS: 000000c000180090 GS: 0000000000000000 [7105450.931505] potentially unexpected fatal signal 5. [7105450.936644] CPU: 43 PID: 463004 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7105450.947162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7105450.956718] RIP: 0033:0x7fffffffe062 [7105450.960605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7105450.979795] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7105450.985365] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7105450.992803] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7105451.000246] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7105451.007811] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7105451.015284] R13: a492492aaaa902aa R14: 000000c000514820 R15: 0000000000060ddf [7105451.022726] FS: 0000000002a778f0 GS: 0000000000000000 [7105451.175141] potentially unexpected fatal signal 5. [7105451.180287] CPU: 80 PID: 463051 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7105451.190780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7105451.200360] RIP: 0033:0x7fffffffe062 [7105451.205655] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7105451.224745] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7105451.230290] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7105451.237757] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7105451.245230] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7105451.252697] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7105451.260198] R13: cb2c680cac66cb2a R14: 000000c0005d4000 R15: 0000000000060dde [7105451.267674] FS: 000000c00048e090 GS: 0000000000000000 [7105451.396121] potentially unexpected fatal signal 5. [7105451.401261] CPU: 76 PID: 408337 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7105451.411800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7105451.421334] RIP: 0033:0x7fffffffe062 [7105451.425203] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7105451.444294] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7105451.451217] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7105451.458670] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7105451.467527] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7105451.476377] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7105451.485246] R13: a492492aaaa902aa R14: 000000c000514820 R15: 0000000000060ddf [7105451.492802] FS: 0000000002a778f0 GS: 0000000000000000 [7107752.068947] exe[491105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560425b5d7f9 cs:33 sp:7f289c4b3858 ax:0 si:560425bb6062 di:ffffffffff600000 [7108318.735251] potentially unexpected fatal signal 5. [7108318.740379] CPU: 79 PID: 502374 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7108318.750874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7108318.760404] RIP: 0033:0x7fffffffe062 [7108318.764273] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7108318.783364] RSP: 002b:000000c000169d98 EFLAGS: 00000297 [7108318.788925] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7108318.797864] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7108318.806681] RBP: 000000c000169e38 R08: 0000000000000000 R09: 0000000000000000 [7108318.814128] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000169e20 [7108318.821588] R13: 0000002aaaaaaaaa R14: 000000c000183ba0 R15: 000000000006bdd9 [7108318.830426] FS: 00000000026d7990 GS: 0000000000000000 [7108484.130810] exe[513063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e8db07f9 cs:33 sp:7f0bc75f5858 ax:0 si:5652e8e09097 di:ffffffffff600000 [7108484.445366] exe[513024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e8db07f9 cs:33 sp:7f0bc75f5858 ax:0 si:5652e8e09097 di:ffffffffff600000 [7108484.633195] exe[514658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e8db07f9 cs:33 sp:7f0bc75f5858 ax:0 si:5652e8e09097 di:ffffffffff600000 [7109378.297782] potentially unexpected fatal signal 5. [7109378.302918] CPU: 68 PID: 552080 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7109378.313433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7109378.323010] RIP: 0033:0x7fffffffe062 [7109378.327013] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7109378.346134] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7109378.353052] RAX: 000055f595a55000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7109378.361890] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055f595a55000 [7109378.370748] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 0000000000dfc000 [7109378.379614] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [7109378.388473] R13: 4924aaaaa49202aa R14: 000000c0001a0340 R15: 0000000000086a9e [7109378.397285] FS: 000000c000132c90 GS: 0000000000000000 [7110943.494034] exe[521444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2f3427f9 cs:33 sp:7f2cb245b858 ax:0 si:558d2f39b062 di:ffffffffff600000 [7111572.731923] exe[582109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b19e5b67f9 cs:33 sp:7fdf51166858 ax:0 si:55b19e60f070 di:ffffffffff600000 [7111572.846799] exe[586721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b19e5b67f9 cs:33 sp:7fdf51166858 ax:0 si:55b19e60f070 di:ffffffffff600000 [7111572.861369] exe[583457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae309267f9 cs:33 sp:7f189334e858 ax:0 si:55ae3097f070 di:ffffffffff600000 [7111572.947921] exe[585110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdb0e647f9 cs:33 sp:7f1973cb8858 ax:0 si:55fdb0ebd070 di:ffffffffff600000 [7111572.962578] exe[586885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b19e5b67f9 cs:33 sp:7fdf51166858 ax:0 si:55b19e60f070 di:ffffffffff600000 [7111572.986171] exe[586869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae309267f9 cs:33 sp:7f189334e858 ax:0 si:55ae3097f070 di:ffffffffff600000 [7111573.060637] exe[586739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdb0e647f9 cs:33 sp:7f1973cb8858 ax:0 si:55fdb0ebd070 di:ffffffffff600000 [7111573.082094] exe[586894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b19e5b67f9 cs:33 sp:7fdf51166858 ax:0 si:55b19e60f070 di:ffffffffff600000 [7111573.122967] exe[583446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae309267f9 cs:33 sp:7f189334e858 ax:0 si:55ae3097f070 di:ffffffffff600000 [7111573.162455] exe[586910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdb0e647f9 cs:33 sp:7f1973cb8858 ax:0 si:55fdb0ebd070 di:ffffffffff600000 [7111600.837002] exe[588306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a18abd37f9 cs:33 sp:7ed7a8bfe858 ax:0 si:55a18ac2c062 di:ffffffffff600000 [7111600.894669] exe[588306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a18abd37f9 cs:33 sp:7ed7a8bfe858 ax:0 si:55a18ac2c062 di:ffffffffff600000 [7111600.932685] exe[588306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a18abd37f9 cs:33 sp:7ed7a8bfe858 ax:0 si:55a18ac2c062 di:ffffffffff600000 [7111600.953481] exe[588306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a18abd37f9 cs:33 sp:7ed7a8bfe858 ax:0 si:55a18ac2c062 di:ffffffffff600000 [7111948.451768] potentially unexpected fatal signal 11. [7111948.456996] CPU: 12 PID: 584115 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7111948.467535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7111948.477113] RIP: 0033:0x564700895db6 [7111948.481017] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 04 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [7111948.500359] RSP: 002b:00007fda569311d0 EFLAGS: 00010246 [7111948.507292] RAX: 00007f1cdf13b000 RBX: 00007f1cdf15b6c0 RCX: 00005647008c0ba7 [7111948.516117] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f1cdf15b6c0 [7111948.523605] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [7111948.532465] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fda56931470 [7111948.539965] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [7111948.548857] FS: 0000564701510480 GS: 0000000000000000 [7112565.570131] potentially unexpected fatal signal 5. [7112565.575283] CPU: 91 PID: 622911 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7112565.585801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7112565.595341] RIP: 0033:0x7fffffffe062 [7112565.599243] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7112565.613806] potentially unexpected fatal signal 5. [7112565.618332] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7112565.623438] CPU: 93 PID: 622899 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7112565.630354] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7112565.630355] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7112565.630357] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7112565.630359] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7112565.642661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7112565.642664] RIP: 0033:0x7fffffffe062 [7112565.642667] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7112565.642668] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7112565.642669] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7112565.642670] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7112565.642670] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7112565.642671] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7112565.642671] R13: 00000000000002aa R14: 000000c000482820 R15: 0000000000081fdd [7112565.642672] FS: 000000c000132890 GS: 0000000000000000 [7112565.710201] potentially unexpected fatal signal 5. [7112565.713343] R13: 00000000000002aa R14: 000000c000482820 R15: 0000000000081fdd [7112565.720820] CPU: 50 PID: 622906 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7112565.720822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7112565.720826] RIP: 0033:0x7fffffffe062 [7112565.720828] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7112565.720829] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7112565.720831] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7112565.720831] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7112565.720832] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7112565.720833] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7112565.720834] R13: 00000000000002aa R14: 000000c0004d24e0 R15: 0000000000081fe2 [7112565.720836] FS: 000000c000271490 GS: 0000000000000000 [7112565.729648] FS: 000000c000132890 GS: 0000000000000000 [7112565.815069] potentially unexpected fatal signal 5. [7112565.895784] CPU: 52 PID: 533919 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7112565.907700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7112565.918607] RIP: 0033:0x7fffffffe062 [7112565.923819] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7112565.944310] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7112565.951214] RAX: 0000000000098140 RBX: 0000000000000000 RCX: 00007fffffffe05a [7112565.960061] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7112565.968893] RBP: 000000c00013fe38 R08: 000000c001761960 R09: 0000000000000000 [7112565.977740] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7112565.986622] R13: 00000000000002aa R14: 000000c000482820 R15: 0000000000081fdd [7112565.995452] FS: 000000c000132890 GS: 0000000000000000 [7112566.100067] potentially unexpected fatal signal 5. [7112566.105926] CPU: 23 PID: 622868 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7112566.116435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7112566.127330] RIP: 0033:0x7fffffffe062 [7112566.131210] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7112566.151678] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7112566.158642] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7112566.166102] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7112566.174924] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7112566.182376] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7112566.191205] R13: 00000000000002aa R14: 000000c000482820 R15: 0000000000081fdd [7112566.200068] FS: 000000c000132890 GS: 0000000000000000 [7112621.426571] potentially unexpected fatal signal 11. [7112621.431783] CPU: 24 PID: 617352 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7112621.442310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7112621.451863] RIP: 0033:0x5576d3db9c80 [7112621.455817] Code: 41 54 55 53 48 81 ec f8 01 00 00 e8 4a dd ff ff 48 8b 05 63 fa c8 00 31 ff 48 89 05 52 fa c8 00 e8 85 15 ff ff e8 60 16 ff ff <4c> 8b 25 f9 7c 16 00 48 89 c3 4c 89 a4 24 08 01 00 00 e8 29 dc ff [7112621.476331] RSP: 002b:00007f3b0d45f310 EFLAGS: 00010212 [7112621.483318] RAX: 00000000000723b2 RBX: 0000000000000003 RCX: 0000000000072038 [7112621.492160] RDX: 000000000000037a RSI: 00007f3b0d45f2f0 RDI: 0000000000000000 [7112621.501389] RBP: 0000000000000001 R08: 0000000035121dad R09: 00000000000003a8 [7112621.510264] R10: 0038db0327bd42c1 R11: 00000000861c4e2c R12: 0000000000000000 [7112621.519203] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [7112621.528087] FS: 00005576d4a50480 GS: 0000000000000000 [7112759.184051] exe[604415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc0c1c7f9 cs:33 sp:7ebeee886858 ax:0 si:560dc0c75062 di:ffffffffff600000 [7113705.863087] exe[643814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc0c1c7f9 cs:33 sp:7ebeee8c8858 ax:0 si:560dc0c75062 di:ffffffffff600000 [7113863.474523] exe[664190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c940bc7f9 cs:33 sp:7fce297fe858 ax:0 si:555c94115062 di:ffffffffff600000 [7113868.389000] exe[663097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e07cc7f9 cs:33 sp:7f42b2eca858 ax:0 si:5573e0825062 di:ffffffffff600000 [7113947.213521] exe[643289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c436b457f9 cs:33 sp:7f33447dc858 ax:0 si:55c436b9e062 di:ffffffffff600000 [7113964.475732] exe[631268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa7ca137f9 cs:33 sp:7f2bfe9f8858 ax:0 si:55aa7ca6c070 di:ffffffffff600000 [7113964.522266] exe[650862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa7ca137f9 cs:33 sp:7f2bfe9f8858 ax:0 si:55aa7ca6c070 di:ffffffffff600000 [7113964.551833] exe[631100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa7ca137f9 cs:33 sp:7f2bfe995858 ax:0 si:55aa7ca6c070 di:ffffffffff600000 [7113964.608332] exe[631098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa7ca137f9 cs:33 sp:7f2bfe9f8858 ax:0 si:55aa7ca6c070 di:ffffffffff600000 [7113970.409164] exe[661791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589390d07f9 cs:33 sp:7ec96af88858 ax:0 si:558939129062 di:ffffffffff600000 [7113970.930865] exe[627502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113970.980251] exe[627502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113971.026871] exe[627923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113971.076917] exe[629261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113971.127342] exe[627285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113971.173675] exe[629791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113971.228484] exe[627284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113971.274844] exe[629827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113972.080992] exe[627688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113975.446220] warn_bad_vsyscall: 82 callbacks suppressed [7113975.446223] exe[627558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f5d858 ax:0 si:557d39cdf097 di:ffffffffff600000 [7113975.447683] exe[629954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf097 di:ffffffffff600000 [7113975.524125] exe[629226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113975.573690] exe[628218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113975.623055] exe[626863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113975.704063] exe[627690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113975.773020] exe[627285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113975.797537] exe[627463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113975.853113] exe[629300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113975.882432] exe[626878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113980.470879] warn_bad_vsyscall: 312 callbacks suppressed [7113980.470882] exe[626854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113980.529262] exe[629238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113980.529369] exe[629954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f5d858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113980.595043] exe[629300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113981.411483] exe[626863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113981.465352] exe[627284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113981.487934] exe[626863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f5d858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113982.265419] exe[626918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf097 di:ffffffffff600000 [7113982.322824] exe[626866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f5d858 ax:0 si:557d39cdf097 di:ffffffffff600000 [7113983.118441] exe[629954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf097 di:ffffffffff600000 [7113986.100917] warn_bad_vsyscall: 107 callbacks suppressed [7113986.100920] exe[626909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf097 di:ffffffffff600000 [7113986.150799] exe[626909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf097 di:ffffffffff600000 [7113986.173244] exe[660696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf097 di:ffffffffff600000 [7113986.967515] exe[627700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf097 di:ffffffffff600000 [7113986.989026] exe[629261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf097 di:ffffffffff600000 [7113987.055268] exe[627923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113987.103464] exe[627126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113987.155902] exe[627923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113987.231292] exe[629261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf062 di:ffffffffff600000 [7113987.280581] exe[631107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf062 di:ffffffffff600000 [7113991.172444] warn_bad_vsyscall: 177 callbacks suppressed [7113991.172448] exe[626848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113991.232536] exe[631105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113991.275965] exe[631121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113991.324330] exe[629827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113991.325121] exe[631098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f5d858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7113991.388802] exe[629258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7114000.336150] exe[648003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca7d8bb7f9 cs:33 sp:7f15647fe858 ax:0 si:55ca7d914062 di:ffffffffff600000 [7114050.634890] exe[670261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643de1a87f9 cs:33 sp:7fb62a0b6858 ax:0 si:5643de201062 di:ffffffffff600000 [7114054.523353] exe[663544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd7dd747f9 cs:33 sp:7ea13ea7b858 ax:0 si:55bd7ddcd062 di:ffffffffff600000 [7114167.398961] exe[670648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d97a2f37f9 cs:33 sp:7f52cf928858 ax:0 si:55d97a34c062 di:ffffffffff600000 [7114408.487297] exe[680725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55814bdc67f9 cs:33 sp:7ebb857c0858 ax:0 si:55814be1f062 di:ffffffffff600000 [7114446.749373] exe[642149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638f5e777f9 cs:33 sp:7eb371941858 ax:0 si:5638f5ed0070 di:ffffffffff600000 [7114460.786130] exe[650187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca7d8bb7f9 cs:33 sp:7f15647fe858 ax:0 si:55ca7d914070 di:ffffffffff600000 [7114467.044177] exe[627781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d97a2f37f9 cs:33 sp:7f52cf928858 ax:0 si:55d97a34c070 di:ffffffffff600000 [7114472.354924] exe[675265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bb43067f9 cs:33 sp:7fa600458858 ax:0 si:556bb435f070 di:ffffffffff600000 [7114480.640384] exe[681744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c796f7f9 cs:33 sp:7edc786e6858 ax:0 si:5576c79c8070 di:ffffffffff600000 [7114492.050600] exe[670560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592713447f9 cs:33 sp:7f76663f9858 ax:0 si:55927139d070 di:ffffffffff600000 [7114504.134686] exe[647182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c436b457f9 cs:33 sp:7f33447dc858 ax:0 si:55c436b9e070 di:ffffffffff600000 [7114526.690109] exe[597011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55578d6557f9 cs:33 sp:7f731f52a858 ax:0 si:55578d6ae062 di:ffffffffff600000 [7114599.454766] exe[683459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e5f1a57f9 cs:33 sp:7f7eb858b858 ax:0 si:555e5f1fe070 di:ffffffffff600000 [7114676.760639] exe[684583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8033b37f9 cs:33 sp:7eebd9ea5858 ax:0 si:55f80340c070 di:ffffffffff600000 [7114804.321452] exe[627727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7114804.368314] exe[630914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7114804.369619] exe[629824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f5d858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7114804.443919] exe[627654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d39c867f9 cs:33 sp:7f0c41f7e858 ax:0 si:557d39cdf070 di:ffffffffff600000 [7114868.053423] exe[657879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f4c487f9 cs:33 sp:7f7b5f0a1858 ax:0 si:5563f4ca1070 di:ffffffffff600000 [7114986.560485] exe[629891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609fab797f9 cs:33 sp:7f75164a9858 ax:0 si:5609fabd2070 di:ffffffffff600000 [7115394.815051] exe[685231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc17b2e7f9 cs:33 sp:7ebec0d45858 ax:0 si:55cc17b87062 di:ffffffffff600000 [7115540.454814] potentially unexpected fatal signal 5. [7115540.459938] CPU: 42 PID: 592852 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7115540.470459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7115540.480001] RIP: 0033:0x7fffffffe062 [7115540.483911] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7115540.503190] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7115540.508717] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7115540.516210] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7115540.524993] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7115540.532442] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7115540.539899] R13: 0000002aaaaaaaaa R14: 000000c000007a00 R15: 0000000000090a46 [7115540.547346] FS: 000000c000180090 GS: 0000000000000000 [7115552.940535] potentially unexpected fatal signal 5. [7115552.945673] CPU: 22 PID: 595337 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7115552.956173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7115552.965739] RIP: 0033:0x7fffffffe062 [7115552.969602] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7115552.988787] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7115552.994384] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7115553.001844] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7115553.009300] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7115553.016766] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7115553.024234] R13: 002aaaaaaaaaaaaa R14: 000000c000583520 R15: 00000000000911aa [7115553.031694] FS: 00000000026d7a90 GS: 0000000000000000 [7115977.808567] potentially unexpected fatal signal 5. [7115977.813699] CPU: 7 PID: 700289 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7115977.824134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7115977.833641] RIP: 0033:0x7fffffffe062 [7115977.837514] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7115977.856625] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7115977.862163] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7115977.869655] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7115977.877090] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7115977.884529] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7115977.893550] R13: 00000002aaaaaaaa R14: 000000c00052eea0 R15: 00000000000aa99f [7115977.900999] FS: 00000000026d7a90 GS: 0000000000000000 [7115978.004161] potentially unexpected fatal signal 5. [7115978.009551] CPU: 45 PID: 716619 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7115978.020078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7115978.031414] RIP: 0033:0x7fffffffe062 [7115978.036650] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7115978.055931] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7115978.062914] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7115978.071845] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7115978.080735] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7115978.089611] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7115978.098600] R13: 00000002aaaaaaaa R14: 000000c00052eea0 R15: 00000000000aa99f [7115978.107444] FS: 00000000026d7a90 GS: 0000000000000000 [7116054.089140] potentially unexpected fatal signal 11. [7116054.094372] CPU: 60 PID: 718145 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116054.104876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116054.114425] RIP: 0033:0x5633a263c7cb [7116054.118290] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d c1 46 09 00 48 8d 15 c5 58 [7116054.137378] RSP: 002b:00007f50ecec3120 EFLAGS: 00010206 [7116054.142933] RAX: 0000000000020711 RBX: 0000000000000120 RCX: 00005633a32b17e0 [7116054.150374] RDX: 0000000000000121 RSI: 00005633a32b18f0 RDI: 0000000000000004 [7116054.159231] RBP: 00005633a275f660 R08: 00000000ffffffff R09: 0000000000000000 [7116054.168101] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [7116054.176917] R13: 0000000000000012 R14: 00005633a275f6c0 R15: 0000000000000120 [7116054.185752] FS: 00005633a32b0480 GS: 0000000000000000 [7116065.532621] exe[628918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6422b97f9 cs:33 sp:7ff42b823ee8 ax:0 si:200003c0 di:ffffffffff600000 [7116065.613519] exe[684739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6422b97f9 cs:33 sp:7ff42b3feee8 ax:0 si:200003c0 di:ffffffffff600000 [7116066.399918] exe[629268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6422b97f9 cs:33 sp:7ff42b3feee8 ax:0 si:200003c0 di:ffffffffff600000 [7116176.072936] exe[709166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c544ba47f9 cs:33 sp:7f59f16b0858 ax:0 si:55c544bfd070 di:ffffffffff600000 [7116177.326380] potentially unexpected fatal signal 5. [7116177.326633] potentially unexpected fatal signal 5. [7116177.331530] CPU: 28 PID: 724137 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116177.331532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116177.331535] RIP: 0033:0x7fffffffe062 [7116177.331538] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116177.331539] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7116177.331541] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116177.331541] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7116177.331541] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7116177.331542] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7116177.331542] R13: 00000000000002aa R14: 000000c0004a8b60 R15: 00000000000982c3 [7116177.331543] FS: 000000c000180090 GS: 0000000000000000 [7116177.422056] potentially unexpected fatal signal 5. [7116177.426735] CPU: 7 PID: 625078 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116177.432380] CPU: 33 PID: 724160 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116177.432382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116177.432386] RIP: 0033:0x7fffffffe062 [7116177.432388] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116177.432389] RSP: 002b:000000c000157d98 EFLAGS: 00000297 [7116177.432390] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116177.432390] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7116177.432391] RBP: 000000c000157e38 R08: 0000000000000000 R09: 0000000000000000 [7116177.432392] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000157e20 [7116177.432392] R13: 00000000000002aa R14: 000000c000500d00 R15: 00000000000982cc [7116177.432393] FS: 000000c000580090 GS: 0000000000000000 [7116177.477844] potentially unexpected fatal signal 5. [7116177.493746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116177.496756] potentially unexpected fatal signal 5. [7116177.496760] CPU: 69 PID: 724134 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116177.496761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116177.496765] RIP: 0033:0x7fffffffe062 [7116177.496768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116177.496769] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7116177.496771] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116177.496772] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7116177.496773] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7116177.496774] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7116177.496775] R13: 00000000000002aa R14: 000000c0004a8b60 R15: 00000000000982c3 [7116177.496776] FS: 000000c000180090 GS: 0000000000000000 [7116177.500657] CPU: 73 PID: 724143 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116177.500658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116177.500662] RIP: 0033:0x7fffffffe062 [7116177.500665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116177.500668] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7116177.500674] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116177.507367] potentially unexpected fatal signal 5. [7116177.507372] CPU: 63 PID: 701242 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116177.507374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116177.507379] RIP: 0033:0x7fffffffe062 [7116177.507382] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116177.507384] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7116177.507386] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116177.507388] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7116177.507389] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7116177.507390] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7116177.507391] R13: 00000000000002aa R14: 000000c0004a8b60 R15: 00000000000982c3 [7116177.507392] FS: 000000c000180090 GS: 0000000000000000 [7116177.508180] RIP: 0033:0x7fffffffe062 [7116177.516993] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7116177.516994] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7116177.516995] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7116177.516996] R13: 00000000000002aa R14: 000000c0004a8b60 R15: 00000000000982c3 [7116177.516997] FS: 000000c000180090 GS: 0000000000000000 [7116177.523248] potentially unexpected fatal signal 5. [7116177.524479] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116177.531941] CPU: 47 PID: 724141 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116177.531942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116177.531946] RIP: 0033:0x7fffffffe062 [7116177.531948] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116177.531949] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7116177.531951] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116177.531951] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7116177.531952] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7116177.531952] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7116177.531953] R13: 00000000000002aa R14: 000000c0004a8b60 R15: 00000000000982c3 [7116177.531953] FS: 000000c000180090 GS: 0000000000000000 [7116177.750982] potentially unexpected fatal signal 5. [7116177.768645] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7116177.774178] CPU: 4 PID: 635756 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116177.774180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116177.774183] RIP: 0033:0x7fffffffe062 [7116177.774186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116177.774186] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7116177.774188] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116177.774188] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7116177.774189] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7116177.774189] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7116177.774190] R13: 00000000000002aa R14: 000000c0004a8b60 R15: 00000000000982c3 [7116177.774190] FS: 000000c000180090 GS: 0000000000000000 [7116177.834997] potentially unexpected fatal signal 5. [7116177.846007] CPU: 49 PID: 724157 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116177.846009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116177.846013] RIP: 0033:0x7fffffffe062 [7116177.846015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116177.846016] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7116177.846018] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116177.846018] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7116177.846019] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7116177.846019] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7116177.846020] R13: 00000000000002aa R14: 000000c0004a8b60 R15: 00000000000982c3 [7116177.846020] FS: 000000c000180090 GS: 0000000000000000 [7116178.192028] RAX: 00000000000b0c97 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116178.199539] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7116178.208445] RBP: 000000c00013fe38 R08: 000000c00087fb40 R09: 0000000000000000 [7116178.217260] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7116178.226094] R13: 00000000000002aa R14: 000000c0004a8b60 R15: 00000000000982c3 [7116178.234950] FS: 000000c000180090 GS: 0000000000000000 [7116260.489630] potentially unexpected fatal signal 5. [7116260.494776] CPU: 88 PID: 627342 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116260.505270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116260.514802] RIP: 0033:0x7fffffffe062 [7116260.518727] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116260.537849] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7116260.544761] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116260.551225] potentially unexpected fatal signal 5. [7116260.553601] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7116260.558714] CPU: 2 PID: 626672 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116260.566183] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7116260.566186] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7116260.577952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116260.577956] RIP: 0033:0x7fffffffe062 [7116260.577959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116260.577960] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7116260.577961] RAX: 00000000000b16cd RBX: 0000000000000000 RCX: 00007fffffffe05a [7116260.577962] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7116260.577963] RBP: 000000c00013fe38 R08: 000000c000353000 R09: 0000000000000000 [7116260.577963] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7116260.577964] R13: 02aaaaaaaaaaaaaa R14: 000000c000199a00 R15: 0000000000098f08 [7116260.577965] FS: 000000c000180090 GS: 0000000000000000 [7116260.595322] potentially unexpected fatal signal 5. [7116260.602425] R13: 02aaaaaaaaaaaaaa R14: 000000c000199a00 R15: 0000000000098f08 [7116260.602427] FS: 000000c000180090 GS: 0000000000000000 [7116260.602690] potentially unexpected fatal signal 5. [7116260.607707] CPU: 60 PID: 726731 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116260.607711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116260.626841] CPU: 7 PID: 627712 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116260.626843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116260.626846] RIP: 0033:0x7fffffffe062 [7116260.626850] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116260.632396] RIP: 0033:0x7fffffffe062 [7116260.632400] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116260.632401] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7116260.632402] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116260.632403] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7116260.632404] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7116260.632405] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7116260.632406] R13: 02aaaaaaaaaaaaaa R14: 000000c000199a00 R15: 0000000000098f08 [7116260.632407] FS: 000000c000180090 GS: 0000000000000000 [7116260.857969] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7116260.864941] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116260.873781] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7116260.882655] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7116260.891458] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7116260.900322] R13: 02aaaaaaaaaaaaaa R14: 000000c00017e820 R15: 0000000000098f09 [7116260.909176] FS: 000000c000132890 GS: 0000000000000000 [7116423.170406] potentially unexpected fatal signal 5. [7116423.175548] CPU: 17 PID: 724341 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116423.186056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116423.195600] RIP: 0033:0x7fffffffe062 [7116423.199497] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116423.218618] RSP: 002b:000000c0005afd98 EFLAGS: 00000297 [7116423.224227] RAX: 000055b90a000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116423.231687] RDX: 0000000000000003 RSI: 00000000001cd000 RDI: 000055b90a000000 [7116423.239128] RBP: 000000c0005afe38 R08: 0000000000000009 R09: 000000000d1ae000 [7116423.246621] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005afe20 [7116423.254078] R13: 266cb1ab3266cb00 R14: 000000c000183860 R15: 00000000000aeb9f [7116423.261530] FS: 000000c000180490 GS: 0000000000000000 [7116489.356979] potentially unexpected fatal signal 5. [7116489.362130] CPU: 71 PID: 723049 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116489.372646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116489.382188] RIP: 0033:0x7fffffffe062 [7116489.386075] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116489.405270] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7116489.410796] RAX: 00005586f919f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116489.418227] RDX: 0000000000000003 RSI: 0000000000061000 RDI: 00005586f919f000 [7116489.425676] RBP: 000000c000193e38 R08: 0000000000000009 R09: 000000000d0b7000 [7116489.433215] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193e20 [7116489.442042] R13: 000aaaaaaaaaaaaa R14: 000000c00047f380 R15: 00000000000afb94 [7116489.449581] FS: 00000000026d7a90 GS: 0000000000000000 [7116539.170928] exe[730705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55946d5c07f9 cs:33 sp:7fc29e9d1858 ax:0 si:55946d619070 di:ffffffffff600000 [7116723.537584] potentially unexpected fatal signal 5. [7116723.542757] CPU: 70 PID: 745231 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7116723.553263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7116723.562837] RIP: 0033:0x7fffffffe062 [7116723.566795] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7116723.587308] RSP: 002b:000000c0004f9d98 EFLAGS: 00000297 [7116723.592871] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7116723.600349] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7116723.607907] RBP: 000000c0004f9e38 R08: 0000000000000000 R09: 0000000000000000 [7116723.616742] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004f9e20 [7116723.624190] R13: 2080aaaaaaaaaaaa R14: 000000c000157380 R15: 00000000000b47d6 [7116723.631642] FS: 00000000026d7a90 GS: 0000000000000000 [7116952.118992] exe[747977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564555b2d7f9 cs:33 sp:7ecb4312c858 ax:0 si:564555b86070 di:ffffffffff600000 [7117106.962539] potentially unexpected fatal signal 5. [7117106.967691] CPU: 72 PID: 754163 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7117106.978201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7117106.987788] RIP: 0033:0x7fffffffe062 [7117106.991693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7117107.010788] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7117107.016320] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7117107.025156] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7117107.032618] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7117107.040082] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7117107.047563] R13: 00000000000002aa R14: 000000c000500680 R15: 000000000009e478 [7117107.056418] FS: 000000c000800090 GS: 0000000000000000 [7117171.797756] exe[710522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e322b2c7f9 cs:33 sp:7eae3e74a858 ax:0 si:55e322b85062 di:ffffffffff600000 [7118042.449104] exe[730123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad7e61d7f9 cs:33 sp:7f4292282858 ax:0 si:55ad7e676070 di:ffffffffff600000 [7118268.188221] exe[750438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad7e61d7f9 cs:33 sp:7f4292282858 ax:0 si:55ad7e676062 di:ffffffffff600000 [7118659.966939] exe[797826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68da4d7f9 cs:33 sp:7ff7c96d5858 ax:0 si:55c68daa6062 di:ffffffffff600000 [7118809.126837] exe[784856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a9dad57f9 cs:33 sp:7ed9ab0f4ee8 ax:0 si:20000180 di:ffffffffff600000 [7118809.177135] exe[794111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a9dad57f9 cs:33 sp:7ed9ab0d3ee8 ax:0 si:20000180 di:ffffffffff600000 [7118809.978893] exe[794572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a9dad57f9 cs:33 sp:7ed9ab0f4ee8 ax:0 si:20000180 di:ffffffffff600000 [7119789.926494] potentially unexpected fatal signal 5. [7119789.931627] CPU: 68 PID: 755750 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7119789.942145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7119789.951687] RIP: 0033:0x7fffffffe062 [7119789.955688] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7119789.974864] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7119789.980512] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7119789.990482] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7119789.998210] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7119790.007063] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7119790.014526] R13: 1ab1ab00aaaaacaa R14: 000000c0004bb6c0 R15: 00000000000b0e12 [7119790.023374] FS: 0000000002a77890 GS: 0000000000000000 [7119790.066207] potentially unexpected fatal signal 5. [7119790.072329] CPU: 71 PID: 828715 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7119790.084209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7119790.093776] RIP: 0033:0x7fffffffe062 [7119790.099037] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7119790.119637] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7119790.126557] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7119790.135647] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7119790.144489] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7119790.153393] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7119790.162251] R13: 3aaaab9f3e7c02aa R14: 000000c0001a2340 R15: 00000000000b0e13 [7119790.171121] FS: 0000000002a77890 GS: 0000000000000000 [7120672.892739] potentially unexpected fatal signal 5. [7120672.897953] CPU: 22 PID: 813572 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7120672.908461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7120672.918032] RIP: 0033:0x7fffffffe062 [7120672.921961] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7120672.942472] RSP: 002b:000000c000723d98 EFLAGS: 00000297 [7120672.948011] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7120672.955460] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7120672.962917] RBP: 000000c000723e38 R08: 0000000000000000 R09: 0000000000000000 [7120672.970395] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000723e20 [7120672.979249] R13: 000000002aaaaaaa R14: 000000c000156340 R15: 00000000000b7729 [7120672.988114] FS: 000000c000132490 GS: 0000000000000000 [7120719.177250] potentially unexpected fatal signal 5. [7120719.182540] CPU: 10 PID: 779459 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7120719.193074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7120719.202632] RIP: 0033:0x7fffffffe062 [7120719.206295] potentially unexpected fatal signal 5. [7120719.206519] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7120719.211619] CPU: 35 PID: 856778 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7120719.211621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7120719.211625] RIP: 0033:0x7fffffffe062 [7120719.211627] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7120719.211628] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7120719.211630] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7120719.211631] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7120719.211631] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7120719.211631] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7120719.211632] R13: 266cb2c680cac66c R14: 000000c00019ed00 R15: 00000000000b8386 [7120719.211633] FS: 000000c00047e090 GS: 0000000000000000 [7120719.215626] potentially unexpected fatal signal 5. [7120719.230788] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7120719.241285] CPU: 76 PID: 849141 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7120719.241286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7120719.241290] RIP: 0033:0x7fffffffe062 [7120719.241292] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7120719.241293] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7120719.241295] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7120719.241295] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7120719.241296] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7120719.241296] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7120719.241297] R13: 266cb2c680cac66c R14: 000000c00019ed00 R15: 00000000000b8386 [7120719.241298] FS: 000000c00047e090 GS: 0000000000000000 [7120719.431457] RAX: 00000000000d12da RBX: 0000000000000000 RCX: 00007fffffffe05a [7120719.438916] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [7120719.446382] RBP: 000000c00018fe38 R08: 000000c005aac4c0 R09: 0000000000000000 [7120719.453823] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7120719.461352] R13: 266cb2c680cac66c R14: 000000c00019ed00 R15: 00000000000b8386 [7120719.468793] FS: 000000c00047e090 GS: 0000000000000000 [7120719.855341] potentially unexpected fatal signal 5. [7120719.861612] CPU: 4 PID: 856816 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7120719.873416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7120719.884369] RIP: 0033:0x7fffffffe062 [7120719.889645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7120719.910143] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7120719.917162] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7120719.924654] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7120719.932110] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7120719.941045] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7120719.948545] R13: cb2c680cac66cb2a R14: 000000c000504d00 R15: 00000000000b8387 [7120719.957373] FS: 0000000002a77890 GS: 0000000000000000 [7122171.442903] potentially unexpected fatal signal 5. [7122171.448050] CPU: 31 PID: 902789 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7122171.458617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7122171.468160] RIP: 0033:0x7fffffffe062 [7122171.472089] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7122171.492542] RSP: 002b:000000c000025c98 EFLAGS: 00000297 [7122171.498088] RAX: 000055d9bd88f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7122171.506918] RDX: 0000000000000003 RSI: 0000000000171000 RDI: 000055d9bd88f000 [7122171.514462] RBP: 000000c000025d28 R08: 0000000000000009 R09: 000000000da1d000 [7122171.523318] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000025bb8 [7122171.530778] R13: 000000c00013ac00 R14: 000000c000171a00 R15: 00000000000dbcb7 [7122171.538229] FS: 00007f23a67886c0 GS: 0000000000000000 [7124281.673227] potentially unexpected fatal signal 5. [7124281.678396] CPU: 71 PID: 877477 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7124281.688945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7124281.698492] RIP: 0033:0x7fffffffe062 [7124281.702433] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7124281.721568] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7124281.728494] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7124281.737399] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7124281.744866] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7124281.752345] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7124281.759817] R13: aa924924aaaa02aa R14: 000000c000182d00 R15: 00000000000d03b2 [7124281.767297] FS: 0000000002a778f0 GS: 0000000000000000 [7124282.221306] potentially unexpected fatal signal 5. [7124282.226433] CPU: 51 PID: 972051 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7124282.236964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7124282.246530] RIP: 0033:0x7fffffffe062 [7124282.250422] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7124282.269628] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7124282.275190] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7124282.282631] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7124282.290088] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7124282.297530] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7124282.305148] R13: aa924924aaaa02aa R14: 000000c000182d00 R15: 00000000000d03b2 [7124282.312597] FS: 0000000002a778f0 GS: 0000000000000000 [7124282.778986] potentially unexpected fatal signal 5. [7124282.784148] CPU: 59 PID: 972054 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7124282.794640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7124282.804171] RIP: 0033:0x7fffffffe062 [7124282.808070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7124282.827216] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7124282.834120] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7124282.842957] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7124282.850438] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7124282.857865] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7124282.866702] R13: 00000000000002aa R14: 000000c00050d6c0 R15: 00000000000d03be [7124282.875561] FS: 000000c000180090 GS: 0000000000000000 [7124331.493939] potentially unexpected fatal signal 5. [7124331.499099] CPU: 63 PID: 860541 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7124331.509710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7124331.519253] RIP: 0033:0x7fffffffe062 [7124331.523149] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7124331.542273] RSP: 002b:000000c000437d98 EFLAGS: 00000297 [7124331.549209] RAX: 00000000000ee112 RBX: 0000000000000000 RCX: 00007fffffffe05a [7124331.558051] RDX: 0000000000000000 RSI: 000000c000438000 RDI: 0000000000012f00 [7124331.563814] potentially unexpected fatal signal 5. [7124331.565504] RBP: 000000c000437e38 R08: 000000c002ae4a60 R09: 0000000000000000 [7124331.570605] CPU: 84 PID: 861814 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7124331.570606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7124331.570610] RIP: 0033:0x7fffffffe062 [7124331.570612] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7124331.570613] RSP: 002b:000000c000437d98 EFLAGS: 00000297 [7124331.570615] RAX: 00000000000ee113 RBX: 0000000000000000 RCX: 00007fffffffe05a [7124331.570615] RDX: 0000000000000000 RSI: 000000c000438000 RDI: 0000000000012f00 [7124331.570616] RBP: 000000c000437e38 R08: 000000c003269000 R09: 0000000000000000 [7124331.570616] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000437e20 [7124331.570617] R13: 4924aaaaa49202aa R14: 000000c0003fa820 R15: 00000000000d1566 [7124331.570617] FS: 000000c000428490 GS: 0000000000000000 [7124331.673674] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000437e20 [7124331.681120] R13: 4924aaaaa49202aa R14: 000000c0003fa820 R15: 00000000000d1566 [7124331.688563] FS: 000000c000428490 GS: 0000000000000000 [7124331.880546] potentially unexpected fatal signal 5. [7124331.886417] CPU: 85 PID: 865130 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7124331.898369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7124331.901114] potentially unexpected fatal signal 5. [7124331.909287] RIP: 0033:0x7fffffffe062 [7124331.915757] CPU: 39 PID: 861806 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7124331.915759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7124331.915763] RIP: 0033:0x7fffffffe062 [7124331.915766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7124331.921099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7124331.921100] RSP: 002b:000000c000437d98 EFLAGS: 00000297 [7124331.921102] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7124331.921103] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7124331.921103] RBP: 000000c000437e38 R08: 0000000000000000 R09: 0000000000000000 [7124331.921104] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000437e20 [7124331.921104] R13: 4924aaaaa49202aa R14: 000000c0003fa820 R15: 00000000000d1566 [7124331.921105] FS: 000000c000428490 GS: 0000000000000000 [7124332.040148] RSP: 002b:000000c000437d98 EFLAGS: 00000297 [7124332.045718] RAX: 00000000000ee10f RBX: 0000000000000000 RCX: 00007fffffffe05a [7124332.054613] RDX: 0000000000000000 RSI: 000000c000438000 RDI: 0000000000012f00 [7124332.062109] RBP: 000000c000437e38 R08: 000000c00370b5a0 R09: 0000000000000000 [7124332.071002] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000437e20 [7124332.079881] R13: 4924aaaaa49202aa R14: 000000c0003fa820 R15: 00000000000d1566 [7124332.088772] FS: 000000c000428490 GS: 0000000000000000 [7124417.991636] exe[881705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f54557f9 cs:33 sp:7f2e684d8858 ax:0 si:5593f54ae070 di:ffffffffff600000 [7124939.524195] exe[891309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f54557f9 cs:33 sp:7f2e684d8858 ax:0 si:5593f54ae062 di:ffffffffff600000 [7125419.076167] exe[965928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fedcf4af77 cs:33 sp:7f7aa6748ee8 ax:8600000 si:55fedcfb8086 di:ffffffffff600000 [7125465.823818] exe[4570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f05d70af77 cs:33 sp:7ed2af1f3ee8 ax:8600000 si:55f05d778086 di:ffffffffff600000 [7125473.703094] exe[11910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562009800f77 cs:33 sp:7ff03e078ee8 ax:8600000 si:56200986e086 di:ffffffffff600000 [7125475.020989] exe[956202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55580210ff77 cs:33 sp:7fc25504bee8 ax:8600000 si:55580217d086 di:ffffffffff600000 [7125476.147634] exe[982736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7dec9ef77 cs:33 sp:7f160a5feee8 ax:8600000 si:55e7ded0c086 di:ffffffffff600000 [7125491.055466] exe[6189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb204daf77 cs:33 sp:7fe60cdd4ee8 ax:8600000 si:55eb20548086 di:ffffffffff600000 [7125507.167172] exe[12832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564060324f77 cs:33 sp:7f3b10a82ee8 ax:8600000 si:564060392086 di:ffffffffff600000 [7125508.558111] exe[975273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56016780af77 cs:33 sp:7f4a63cccee8 ax:8600000 si:560167878086 di:ffffffffff600000 [7125511.973922] exe[872007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a73978cf77 cs:33 sp:7ff377cbdee8 ax:8600000 si:55a7397fa086 di:ffffffffff600000 [7125550.222092] exe[8736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619581fbf77 cs:33 sp:7ff01bef2ee8 ax:8600000 si:561958269086 di:ffffffffff600000 [7125638.797600] exe[13793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56149c88bf77 cs:33 sp:7f5076f72ee8 ax:8600000 si:56149c8f9086 di:ffffffffff600000 [7125658.053774] exe[890115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c9cb2df77 cs:33 sp:7fe2c5ffeee8 ax:8600000 si:557c9cb9b086 di:ffffffffff600000 [7125740.085544] exe[930210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efb4706f77 cs:33 sp:7ef7cba79ee8 ax:8600000 si:55efb4774086 di:ffffffffff600000 [7125783.978250] exe[942114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595d2812f77 cs:33 sp:7eb3fa366ee8 ax:8600000 si:5595d2880086 di:ffffffffff600000 [7125891.245098] exe[962283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55667ccc4f77 cs:33 sp:7fd65d12aee8 ax:8600000 si:55667cd32086 di:ffffffffff600000 [7125913.074373] exe[971291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d62b90f77 cs:33 sp:7ed05da9eee8 ax:8600000 si:561d62bfe086 di:ffffffffff600000 [7125960.469590] exe[21787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feccd127f9 cs:33 sp:7f685879c858 ax:0 si:55feccd6b062 di:ffffffffff600000 [7125961.238162] exe[18151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feccd127f9 cs:33 sp:7f685879c858 ax:0 si:55feccd6b062 di:ffffffffff600000 [7125961.373302] exe[18066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feccd127f9 cs:33 sp:7f685877b858 ax:0 si:55feccd6b062 di:ffffffffff600000 [7125961.375600] exe[18045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feccd127f9 cs:33 sp:7f685879c858 ax:0 si:55feccd6b062 di:ffffffffff600000 [7126573.962667] potentially unexpected fatal signal 5. [7126573.967816] CPU: 35 PID: 35173 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126573.978235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126573.987875] RIP: 0033:0x7fffffffe062 [7126573.991749] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7126574.010968] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7126574.017895] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7126574.026736] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7126574.035580] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7126574.043014] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7126574.049195] potentially unexpected fatal signal 5. [7126574.051868] R13: 0000002aaaaaaaaa R14: 000000c000155a00 R15: 00000000000e3d84 [7126574.056986] CPU: 3 PID: 956372 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126574.065904] FS: 000000c000180090 GS: 0000000000000000 [7126574.083235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126574.094171] RIP: 0033:0x7fffffffe062 [7126574.099428] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7126574.119939] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7126574.125601] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7126574.134462] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7126574.141976] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7126574.150839] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7126574.160194] R13: 0000002aaaaaaaaa R14: 000000c000155a00 R15: 00000000000e3d84 [7126574.169049] FS: 000000c000180090 GS: 0000000000000000 [7126649.132434] potentially unexpected fatal signal 5. [7126649.137579] CPU: 57 PID: 37672 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126649.140132] potentially unexpected fatal signal 5. [7126649.148007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126649.153122] CPU: 48 PID: 37836 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126649.162655] RIP: 0033:0x7fffffffe062 [7126649.173036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126649.173041] RIP: 0033:0x7fffffffe062 [7126649.173047] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7126649.176936] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7126649.186473] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7126649.186476] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7126649.186477] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7126649.186478] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7126649.186478] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7126649.186479] R13: 0000000000000000 R14: 000000c0004d9520 R15: 0000000000008eb5 [7126649.186480] FS: 000000c000132c90 GS: 0000000000000000 [7126649.192425] potentially unexpected fatal signal 5. [7126649.209504] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7126649.209506] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7126649.209506] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7126649.209507] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7126649.209508] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7126649.209508] R13: 0000000000000000 R14: 000000c0004d9520 R15: 0000000000008eb5 [7126649.209509] FS: 000000c000132c90 GS: 0000000000000000 [7126649.336061] CPU: 60 PID: 37945 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126649.347905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126649.358840] RIP: 0033:0x7fffffffe062 [7126649.364124] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7126649.384765] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7126649.391692] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7126649.400576] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7126649.409474] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7126649.418341] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7126649.427187] R13: 0000000000000000 R14: 000000c0004d9520 R15: 0000000000008eb5 [7126649.436072] FS: 000000c000132c90 GS: 0000000000000000 [7126775.576664] potentially unexpected fatal signal 5. [7126775.581800] CPU: 28 PID: 42598 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126775.592207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126775.601730] RIP: 0033:0x7fffffffe062 [7126775.605602] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7126775.624703] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7126775.630240] RAX: 000000000000a86c RBX: 0000000000000000 RCX: 00007fffffffe05a [7126775.637728] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [7126775.645201] RBP: 000000c000193e38 R08: 000000c000ac4790 R09: 0000000000000000 [7126775.654088] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7126775.662931] R13: 0000000002aaaaaa R14: 000000c0005016c0 R15: 0000000000009edf [7126775.671784] FS: 00000000026d7990 GS: 0000000000000000 [7126800.588385] potentially unexpected fatal signal 5. [7126800.593506] CPU: 18 PID: 44759 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126800.603946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126800.613471] RIP: 0033:0x7fffffffe062 [7126800.617334] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7126800.636455] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7126800.640663] potentially unexpected fatal signal 5. [7126800.642027] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7126800.647107] CPU: 66 PID: 43689 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126800.647109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126800.647112] RIP: 0033:0x7fffffffe062 [7126800.647115] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7126800.647117] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7126800.654557] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7126800.654558] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7126800.654559] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7126800.654560] R13: 000000000aaaaaaa R14: 000000c00016bd40 R15: 000000000000a63c [7126800.654561] FS: 00000000026d7990 GS: 0000000000000000 [7126800.747447] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7126800.754952] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7126800.763822] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7126800.772721] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7126800.781798] R13: 000000000aaaaaaa R14: 000000c00016bd40 R15: 000000000000a63c [7126800.790668] FS: 00000000026d7990 GS: 0000000000000000 [7126827.656485] potentially unexpected fatal signal 5. [7126827.661621] CPU: 44 PID: 45085 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126827.672050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126827.681626] RIP: 0033:0x7fffffffe062 [7126827.685597] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7126827.706095] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7126827.713170] RAX: 000000000000b391 RBX: 0000000000000000 RCX: 00007fffffffe05a [7126827.722053] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7126827.730909] RBP: 000000c00013fe38 R08: 000000c000124e20 R09: 0000000000000000 [7126827.739789] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7126827.748791] R13: 0000002aaaaaaaaa R14: 000000c0001836c0 R15: 000000000000ab4e [7126827.757663] FS: 00000000026d7990 GS: 0000000000000000 [7126867.044489] potentially unexpected fatal signal 11. [7126867.049711] CPU: 83 PID: 46681 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126867.060113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126867.069646] RIP: 0033:0x557b22681f3f [7126867.073550] Code: 00 00 00 e9 23 0c 05 00 0f 1f 00 e9 3b f8 ff ff 0f 1f 00 81 fa 00 01 00 00 74 d6 8b 57 10 83 e2 7f 83 fa 01 0f 85 92 00 00 00 <64> 8b 04 25 d0 02 00 00 39 47 08 75 30 8b 47 04 83 f8 ff 0f 84 bc [7126867.092719] RSP: 002b:00007f51cf991150 EFLAGS: 00010246 [7126867.099609] RAX: 0000000000000000 RBX: 0000557b232fc7f0 RCX: 0000557b232fc7d0 [7126867.100174] potentially unexpected fatal signal 5. [7126867.108439] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 0000557b227aaf20 [7126867.110956] potentially unexpected fatal signal 11. [7126867.110960] CPU: 20 PID: 46820 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126867.110961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126867.110965] RIP: 0033:0x557968db2df7 [7126867.110968] Code: 4c 8b 28 4d 85 ed 0f 84 4f 02 00 00 31 c0 ba 01 00 00 00 f0 41 0f b1 55 00 0f 85 b4 02 00 00 49 8b 6d 60 48 8d 05 69 18 12 00 <4c> 8b 65 08 49 83 e4 f8 49 39 c5 74 31 48 8b 05 e5 17 12 00 48 8d [7126867.110969] RSP: 002b:00007f66d07f6170 EFLAGS: 00010246 [7126867.110970] RAX: 0000557968ed4660 RBX: 0000000000000110 RCX: 0000557968dd5ba7 [7126867.110971] RDX: 0000000000000001 RSI: 0000000000000010 RDI: 0000000000000011 [7126867.110972] RBP: 0000557969a267d0 R08: 00000000ffffffff R09: 0000000000000000 [7126867.110972] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f66d07f6470 [7126867.110973] R13: 0000557968ed4660 R14: 0000000000001000 R15: 0000000000000000 [7126867.110974] FS: 0000557969a25480 GS: 0000000000000000 [7126867.113568] CPU: 59 PID: 45874 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126867.122434] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [7126867.122436] R10: 0000000000021000 R11: 0000000000000010 R12: 00007f51cf991470 [7126867.122436] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [7126867.122437] FS: 0000557b232fb480 GS: 0000000000000000 [7126867.272665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126867.282229] RIP: 0033:0x7fffffffe062 [7126867.287566] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7126867.308072] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7126867.314991] RAX: 000000000000c249 RBX: 0000000000000000 RCX: 00007fffffffe05a [7126867.323817] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [7126867.332640] RBP: 000000c00018fe38 R08: 000000c000470880 R09: 0000000000000000 [7126867.341497] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7126867.350335] R13: 00000000000000aa R14: 000000c000466680 R15: 000000000000aa2b [7126867.359212] FS: 000000c000132890 GS: 0000000000000000 [7126910.969706] potentially unexpected fatal signal 5. [7126910.974854] CPU: 84 PID: 50972 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126910.985258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126910.994800] RIP: 0033:0x7fffffffe062 [7126910.998667] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7126911.017787] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7126911.023314] RAX: 000000000000cd78 RBX: 0000000000000000 RCX: 00007fffffffe05a [7126911.030780] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7126911.038301] RBP: 000000c00013fe38 R08: 000000c000282c40 R09: 0000000000000000 [7126911.047163] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7126911.055985] R13: 0000000aaaaaaaaa R14: 000000c000582340 R15: 000000000000c15f [7126911.065014] FS: 000000c000132490 GS: 0000000000000000 [7126967.138768] potentially unexpected fatal signal 11. [7126967.144084] CPU: 67 PID: 55662 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7126967.154537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7126967.164082] RIP: 0033:0x55ad10ab8db6 [7126967.167977] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 04 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [7126967.187093] RSP: 002b:00007f22b26ca1d0 EFLAGS: 00010246 [7126967.194023] RAX: 00007f3260295000 RBX: 00007f32602b56c0 RCX: 000055ad10ae3ba7 [7126967.202894] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f32602b56c0 [7126967.211723] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [7126967.220563] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f22b26ca470 [7126967.228030] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [7126967.236860] FS: 000055ad11733480 GS: 0000000000000000 [7127013.818733] potentially unexpected fatal signal 5. [7127013.823866] CPU: 72 PID: 968272 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127013.830615] potentially unexpected fatal signal 5. [7127013.834367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127013.839469] CPU: 93 PID: 53259 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127013.849007] RIP: 0033:0x7fffffffe062 [7127013.849011] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127013.849012] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127013.859458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127013.859462] RIP: 0033:0x7fffffffe062 [7127013.859465] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127013.859466] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127013.859467] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127013.859468] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127013.859468] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7127013.859469] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7127013.859470] R13: 2c680cac66cb2aaa R14: 000000c00017e820 R15: 00000000000e7b7e [7127013.859470] FS: 000000c000132490 GS: 0000000000000000 [7127013.866106] potentially unexpected fatal signal 5. [7127013.882413] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127013.882414] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127013.882415] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7127013.882415] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7127013.882416] R13: 2c680cac66cb2aaa R14: 000000c00017e820 R15: 00000000000e7b7e [7127013.882417] FS: 000000c000132490 GS: 0000000000000000 [7127013.905951] potentially unexpected fatal signal 5. [7127013.923361] CPU: 69 PID: 58376 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127013.923363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127013.923367] RIP: 0033:0x7fffffffe062 [7127013.923370] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127013.923371] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127013.923373] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127013.923373] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127013.923374] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7127013.923375] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7127013.923377] R13: 2c680cac66cb2aaa R14: 000000c00017e820 R15: 00000000000e7b7e [7127013.923378] FS: 000000c000132490 GS: 0000000000000000 [7127013.973410] potentially unexpected fatal signal 5. [7127013.975936] CPU: 3 PID: 959995 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127013.975939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127013.981083] CPU: 54 PID: 971266 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127013.981084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127013.981089] RIP: 0033:0x7fffffffe062 [7127013.981091] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127013.981092] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127013.981093] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127013.981094] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127013.981095] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7127013.981095] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7127013.981096] R13: 2c680cac66cb2aaa R14: 000000c00017e820 R15: 00000000000e7b7e [7127013.981097] FS: 000000c000132490 GS: 0000000000000000 [7127014.218245] potentially unexpected fatal signal 5. [7127014.224983] RIP: 0033:0x7fffffffe062 [7127014.233810] CPU: 76 PID: 968735 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127014.233811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127014.233815] RIP: 0033:0x7fffffffe062 [7127014.233817] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127014.233818] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127014.233819] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127014.233820] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127014.233820] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7127014.233821] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7127014.233822] R13: 2c680cac66cb2aaa R14: 000000c00017e820 R15: 00000000000e7b7e [7127014.233822] FS: 000000c000132490 GS: 0000000000000000 [7127014.347362] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127014.366472] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127014.372021] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127014.379486] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127014.386932] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7127014.394400] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7127014.401867] R13: 2c680cac66cb2aaa R14: 000000c00017e820 R15: 00000000000e7b7e [7127014.410680] FS: 000000c000132490 GS: 0000000000000000 [7127014.791638] potentially unexpected fatal signal 5. [7127014.797611] CPU: 57 PID: 968646 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127014.809492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127014.820416] RIP: 0033:0x7fffffffe062 [7127014.824301] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127014.843398] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127014.849024] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127014.856472] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127014.863934] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7127014.872749] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7127014.880208] R13: 2c680cac66cb2aaa R14: 000000c00017e820 R15: 00000000000e7b7e [7127014.889090] FS: 000000c000132490 GS: 0000000000000000 [7127024.064447] potentially unexpected fatal signal 5. [7127024.069588] CPU: 17 PID: 60234 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127024.072179] potentially unexpected fatal signal 5. [7127024.080007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127024.085087] CPU: 53 PID: 60232 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127024.085089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127024.085093] RIP: 0033:0x7fffffffe062 [7127024.085097] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127024.094638] RIP: 0033:0x7fffffffe062 [7127024.105028] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7127024.105030] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127024.105030] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127024.105031] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7127024.105031] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7127024.105032] R13: 000002aaaaaaaaaa R14: 000000c000165a00 R15: 000000000000dbe4 [7127024.105032] FS: 000000c000132490 GS: 0000000000000000 [7127024.194182] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127024.214702] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7127024.221650] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127024.230493] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127024.239361] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7127024.248183] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7127024.257016] R13: 000002aaaaaaaaaa R14: 000000c000165a00 R15: 000000000000dbe4 [7127024.265871] FS: 000000c000132490 GS: 0000000000000000 [7127052.041376] potentially unexpected fatal signal 5. [7127052.046622] CPU: 23 PID: 58009 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127052.057032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127052.066597] RIP: 0033:0x7fffffffe062 [7127052.070504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127052.090992] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7127052.097922] RAX: 000000000000f708 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127052.106786] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [7127052.115596] RBP: 000000c00018fe38 R08: 000000c0004d61f0 R09: 0000000000000000 [7127052.124441] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7127052.133268] R13: 2080aaaaaaaaaaaa R14: 000000c0005831e0 R15: 000000000000e24b [7127052.142132] FS: 000000c000132490 GS: 0000000000000000 [7127080.518098] potentially unexpected fatal signal 5. [7127080.523224] CPU: 46 PID: 65222 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127080.533722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127080.543269] RIP: 0033:0x7fffffffe062 [7127080.547208] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127080.567664] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127080.574582] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127080.583410] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127080.590852] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7127080.599706] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7127080.608563] R13: 02aaaaaaaaaaaaaa R14: 000000c000168d00 R15: 000000000000f073 [7127080.617370] FS: 000000c000132890 GS: 0000000000000000 [7127083.741159] potentially unexpected fatal signal 5. [7127083.746289] CPU: 10 PID: 62456 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127083.756701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127083.766251] RIP: 0033:0x7fffffffe062 [7127083.770134] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127083.789247] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7127083.794819] RAX: 000000000000ff21 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127083.802296] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [7127083.809760] RBP: 000000c000193e38 R08: 000000c0002fe1f0 R09: 0000000000000000 [7127083.818589] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7127083.826145] R13: 2cb2cb2cb0204202 R14: 000000c000007040 R15: 000000000000dc9a [7127083.834954] FS: 000000c000132490 GS: 0000000000000000 [7127136.530305] potentially unexpected fatal signal 5. [7127136.535421] CPU: 68 PID: 67872 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127136.545908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127136.555447] RIP: 0033:0x7fffffffe062 [7127136.559398] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127136.578512] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7127136.584087] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127136.591522] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127136.600350] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7127136.607887] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7127136.615331] R13: 2080aaaaaaaaaaaa R14: 000000c00015f6c0 R15: 00000000000100f1 [7127136.624223] FS: 000000c00047a090 GS: 0000000000000000 [7127165.627046] potentially unexpected fatal signal 5. [7127165.632185] CPU: 30 PID: 68324 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127165.642624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127165.652187] RIP: 0033:0x7fffffffe062 [7127165.656125] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127165.675237] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7127165.680779] RAX: 0000000000010fa4 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127165.689642] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [7127165.698632] RBP: 000000c00018fe38 R08: 000000c000374b50 R09: 0000000000000000 [7127165.707459] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7127165.716367] R13: 2cb2cb2cb0204202 R14: 000000c00015f520 R15: 0000000000010695 [7127165.725213] FS: 000000c000180490 GS: 0000000000000000 [7127193.580072] potentially unexpected fatal signal 5. [7127193.585225] CPU: 3 PID: 70064 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127193.595564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127193.605138] RIP: 0033:0x7fffffffe062 [7127193.609032] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127193.628147] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127193.635067] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127193.642530] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127193.650002] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7127193.658857] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7127193.667775] R13: 0000000000000000 R14: 000000c0003fd6c0 R15: 0000000000010b15 [7127193.676833] FS: 000000c000132890 GS: 0000000000000000 [7127208.655583] potentially unexpected fatal signal 11. [7127208.660803] CPU: 78 PID: 69774 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127208.671233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127208.680788] RIP: 0033:0x55909dc7cb13 [7127208.684692] Code: Unable to access opcode bytes at RIP 0x55909dc7cae9. [7127208.693001] RSP: 002b:00007f2b0272d438 EFLAGS: 00010246 [7127208.699936] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055909dc7cb13 [7127208.708797] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [7127208.717637] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [7127208.726496] R10: 000055909e8cf750 R11: 0000000000000246 R12: 0000000000000001 [7127208.735326] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [7127208.744186] FS: 000055909e8cf480 GS: 0000000000000000 [7127222.063323] potentially unexpected fatal signal 11. [7127222.068545] CPU: 34 PID: 71223 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127222.078987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127222.088532] RIP: 0033:0x555936dbe7ab [7127222.092408] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d b0 54 09 00 e8 43 c7 ff ff 48 8d 15 bc 2e 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [7127222.111543] RSP: 002b:00007f663e2a82f0 EFLAGS: 00010246 [7127222.117073] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 0000555937a337d0 [7127222.119674] potentially unexpected fatal signal 11. [7127222.125917] RDX: 0000555936ee1660 RSI: 0000555937a3b810 RDI: 0000000000000004 [7127222.125921] RBP: 0000555936ee1660 R08: 000000000bf23331 R09: 000000000000005a [7127222.131132] CPU: 16 PID: 71508 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127222.138568] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [7127222.138570] R13: 0000000000000076 R14: 0000555936ee16c0 R15: 0000000000000000 [7127222.138570] FS: 0000555937a32480 GS: 0000000000000000 [7127222.178309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127222.187907] RIP: 0033:0x557e5c45a7ab [7127222.193193] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d b0 54 09 00 e8 43 c7 ff ff 48 8d 15 bc 2e 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [7127222.213699] RSP: 002b:00007f9c3af7a2f0 EFLAGS: 00010246 [7127222.220626] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 0000557e5d0cf7d0 [7127222.229464] RDX: 0000557e5c57d660 RSI: 0000557e5d0d7810 RDI: 0000000000000004 [7127222.238339] RBP: 0000557e5c57d660 R08: 0000000024f722c1 R09: 000000000000005c [7127222.247220] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [7127222.256068] R13: 0000000000000076 R14: 0000557e5c57d6c0 R15: 0000000000000000 [7127222.264934] FS: 0000557e5d0ce480 GS: 0000000000000000 [7127250.798381] potentially unexpected fatal signal 5. [7127250.803509] CPU: 61 PID: 72676 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127250.813917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127250.823445] RIP: 0033:0x7fffffffe062 [7127250.827307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127250.827527] potentially unexpected fatal signal 5. [7127250.846407] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7127250.851518] CPU: 49 PID: 73238 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127250.851520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127250.851524] RIP: 0033:0x7fffffffe062 [7127250.851527] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127250.857106] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127250.857107] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127250.857107] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7127250.857108] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7127250.857109] R13: 00000002aaaaaaaa R14: 000000c000503a00 R15: 0000000000011563 [7127250.857110] FS: 00000000026d7990 GS: 0000000000000000 [7127250.950224] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7127250.955824] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127250.964690] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127250.973576] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7127250.982409] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7127250.991228] R13: 00000002aaaaaaaa R14: 000000c000503a00 R15: 0000000000011563 [7127251.000114] FS: 00000000026d7990 GS: 0000000000000000 [7127261.186119] potentially unexpected fatal signal 5. [7127261.191244] CPU: 60 PID: 73505 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127261.201653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127261.211185] RIP: 0033:0x7fffffffe062 [7127261.215104] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127261.234314] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127261.241194] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127261.248666] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055e092e00000 [7127261.257505] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7127261.266344] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7127261.275220] R13: 000000000000aaaa R14: 000000c0005009c0 R15: 0000000000010f3b [7127261.284077] FS: 000000c000132490 GS: 0000000000000000 [7127281.309766] potentially unexpected fatal signal 11. [7127281.314993] CPU: 11 PID: 73745 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127281.325408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127281.334923] RIP: 0033:0x564bf1f1be29 [7127281.338805] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [7127281.357897] RSP: 002b:00007fa9f49fd448 EFLAGS: 00010213 [7127281.363449] RAX: 0000000000000016 RBX: 0000564bf1f653b9 RCX: 0000564bf1f1be17 [7127281.370921] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fa9f49fe5c0 [7127281.379759] RBP: 00007fa9f49fe59c R08: 00000000155c9611 R09: 0000000000000060 [7127281.388581] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9f49fe5c0 [7127281.397381] R13: 0000564bf1f653b9 R14: 000000000000b104 R15: 0000000000000002 [7127281.406202] FS: 0000564bf2b6a480 GS: 0000000000000000 [7127309.727500] potentially unexpected fatal signal 5. [7127309.732496] potentially unexpected fatal signal 5. [7127309.732644] CPU: 45 PID: 75378 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127309.737794] CPU: 55 PID: 76443 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127309.737796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127309.737800] RIP: 0033:0x7fffffffe062 [7127309.737803] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127309.737803] RSP: 002b:000000c0004f5d98 EFLAGS: 00000297 [7127309.737805] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127309.737805] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127309.737806] RBP: 000000c0004f5e38 R08: 0000000000000000 R09: 0000000000000000 [7127309.737806] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004f5e20 [7127309.737807] R13: 00002aaaaaaaaaaa R14: 000000c0001aab60 R15: 0000000000011fc2 [7127309.737808] FS: 000000c000132890 GS: 0000000000000000 [7127309.842077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127309.851631] RIP: 0033:0x7fffffffe062 [7127309.856932] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127309.877454] RSP: 002b:000000c0004f5d98 EFLAGS: 00000297 [7127309.884403] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127309.893246] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127309.902104] RBP: 000000c0004f5e38 R08: 0000000000000000 R09: 0000000000000000 [7127309.910969] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004f5e20 [7127309.919799] R13: 00002aaaaaaaaaaa R14: 000000c0001aab60 R15: 0000000000011fc2 [7127309.928657] FS: 000000c000132890 GS: 0000000000000000 [7127315.286978] potentially unexpected fatal signal 5. [7127315.292115] CPU: 20 PID: 76742 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127315.302521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127315.312036] RIP: 0033:0x7fffffffe062 [7127315.315926] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127315.334997] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7127315.340516] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127315.347957] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127315.355426] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7127315.362858] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7127315.370311] R13: 0000aaaaaaaaaaaa R14: 000000c000183d40 R15: 00000000000118c2 [7127315.377746] FS: 00000000026d7990 GS: 0000000000000000 [7127368.988354] potentially unexpected fatal signal 5. [7127368.993479] CPU: 0 PID: 77774 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127369.003831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127369.013391] RIP: 0033:0x7fffffffe062 [7127369.017265] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127369.036367] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127369.041955] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127369.049482] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055df4d600000 [7127369.056946] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7127369.065842] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7127369.073312] R13: 00000aaaaaaaaaaa R14: 000000c000261380 R15: 0000000000012370 [7127369.080803] FS: 000000c000132890 GS: 0000000000000000 [7127394.898262] potentially unexpected fatal signal 5. [7127394.903389] CPU: 81 PID: 80460 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127394.904371] potentially unexpected fatal signal 5. [7127394.913837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127394.918939] CPU: 29 PID: 79521 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127394.918940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127394.918945] RIP: 0033:0x7fffffffe062 [7127394.918948] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127394.928475] RIP: 0033:0x7fffffffe062 [7127394.938878] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7127394.938880] RAX: 0000000000013a50 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127394.938883] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [7127394.948407] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127394.948409] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7127394.948411] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127394.948411] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127394.948413] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7127394.948414] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7127394.948414] R13: 0000002aaaaaaaaa R14: 000000c0001ad860 R15: 00000000000132db [7127394.948415] FS: 000000c000132c90 GS: 0000000000000000 [7127395.063314] RBP: 000000c00018fe38 R08: 000000c0009483d0 R09: 0000000000000000 [7127395.070789] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7127395.078266] R13: 0000002aaaaaaaaa R14: 000000c0001ad860 R15: 00000000000132db [7127395.087091] FS: 000000c000132c90 GS: 0000000000000000 [7127423.097183] potentially unexpected fatal signal 5. [7127423.102332] CPU: 59 PID: 79872 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127423.112738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127423.122293] RIP: 0033:0x7fffffffe062 [7127423.126181] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127423.145286] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7127423.150877] RAX: 000000000001420a RBX: 0000000000000000 RCX: 00007fffffffe05a [7127423.158344] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [7127423.165878] RBP: 000000c00018fe38 R08: 000000c00057e2e0 R09: 0000000000000000 [7127423.174716] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7127423.182191] R13: 0000002aaaaaaaaa R14: 000000c0001ab6c0 R15: 0000000000012edb [7127423.191002] FS: 00000000026d7990 GS: 0000000000000000 [7127477.363593] potentially unexpected fatal signal 5. [7127477.368729] CPU: 68 PID: 83576 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127477.379222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127477.388774] RIP: 0033:0x7fffffffe062 [7127477.392697] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127477.411885] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7127477.418824] RAX: 000000000001490b RBX: 0000000000000000 RCX: 00007fffffffe05a [7127477.427652] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [7127477.436495] RBP: 000000c00018fe38 R08: 000000c00060db40 R09: 0000000000000000 [7127477.443991] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7127477.451455] R13: 000000000000aaaa R14: 000000c0003fc680 R15: 0000000000013831 [7127477.460336] FS: 000000c000132c90 GS: 0000000000000000 [7127722.729993] potentially unexpected fatal signal 5. [7127722.735111] CPU: 54 PID: 92145 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127722.745528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127722.755056] RIP: 0033:0x7fffffffe062 [7127722.758951] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127722.778081] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127722.783614] RAX: 000000000001893b RBX: 0000000000000000 RCX: 00007fffffffe05a [7127722.791056] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7127722.798495] RBP: 000000c00013fe38 R08: 000000c000a902e0 R09: 0000000000000000 [7127722.806032] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7127722.813570] R13: 0000002aaaaaaaaa R14: 000000c0004e7860 R15: 0000000000014f9f [7127722.821031] FS: 000000c000132490 GS: 0000000000000000 [7127853.625846] potentially unexpected fatal signal 11. [7127853.631055] CPU: 4 PID: 103800 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127853.641489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127853.651029] RIP: 0033:0x560d9cbf1679 [7127853.654921] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [7127853.674022] RSP: 002b:00007f22cd955440 EFLAGS: 00010206 [7127853.679565] RAX: 0000000000001850 RBX: 0000000000000000 RCX: 0000560d9cbf1b13 [7127853.688381] RDX: 0000000000001850 RSI: 0000000000000000 RDI: 0000000001200011 [7127853.695832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [7127853.703277] R10: 0000560d9d844750 R11: 0000000000000246 R12: 0000000000001850 [7127853.708178] potentially unexpected fatal signal 11. [7127853.710729] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [7127853.715942] CPU: 79 PID: 103786 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127853.715944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127853.715948] RIP: 0033:0x56053fd21e29 [7127853.715951] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [7127853.724786] FS: 0000560d9d844480 GS: 0000000000000000 [7127853.776093] RSP: 002b:00007f1828c88448 EFLAGS: 00010213 [7127853.781654] RAX: 0000000000000016 RBX: 000056053fd6b3b9 RCX: 000056053fd21e17 [7127853.790524] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f1828c895c0 [7127853.799387] RBP: 00007f1828c8959c R08: 0000000018975431 R09: 0000000000000132 [7127853.808456] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1828c895c0 [7127853.817309] R13: 000056053fd6b3b9 R14: 0000000000025324 R15: 0000000000000004 [7127853.826180] FS: 0000560540970480 GS: 0000000000000000 [7127893.985103] potentially unexpected fatal signal 5. [7127893.990238] CPU: 26 PID: 109255 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127894.000738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127894.010293] RIP: 0033:0x7fffffffe062 [7127894.014222] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127894.033372] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127894.040296] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127894.047767] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7127894.056578] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7127894.065391] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7127894.074300] R13: 00000000000002aa R14: 000000c000182680 R15: 00000000000ed6b8 [7127894.083120] FS: 000000c00050c490 GS: 0000000000000000 [7127943.707252] potentially unexpected fatal signal 5. [7127943.712371] CPU: 33 PID: 106748 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127943.723016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127943.732654] RIP: 0033:0x7fffffffe062 [7127943.736538] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127943.755884] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127943.761420] RAX: 000000000001b6a2 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127943.768879] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7127943.776308] RBP: 000000c00013fe38 R08: 000000c0054c6970 R09: 0000000000000000 [7127943.783738] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7127943.791192] R13: 00000000000002aa R14: 000000c00046d860 R15: 00000000000ee2bf [7127943.791445] potentially unexpected fatal signal 5. [7127943.798631] FS: 000000c000132890 GS: 0000000000000000 [7127943.812155] CPU: 5 PID: 975778 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127943.822168] potentially unexpected fatal signal 5. [7127943.823920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127943.828943] CPU: 82 PID: 975676 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127943.828944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127943.828948] RIP: 0033:0x7fffffffe062 [7127943.828950] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127943.828951] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127943.828953] RAX: 000000000001b6b1 RBX: 0000000000000000 RCX: 00007fffffffe05a [7127943.828953] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7127943.828954] RBP: 000000c00013fe38 R08: 000000c0008d0d30 R09: 0000000000000000 [7127943.828954] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7127943.828955] R13: 00000000000002aa R14: 000000c00046d860 R15: 00000000000ee2bf [7127943.828956] FS: 000000c000132890 GS: 0000000000000000 [7127943.947014] RIP: 0033:0x7fffffffe062 [7127943.952296] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127943.972835] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127943.979783] RAX: 000000000001b6ce RBX: 0000000000000000 RCX: 00007fffffffe05a [7127943.988769] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7127943.997631] RBP: 000000c00013fe38 R08: 000000c00019c3d0 R09: 0000000000000000 [7127944.006498] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7127944.011791] potentially unexpected fatal signal 5. [7127944.020358] CPU: 67 PID: 17373 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7127944.020493] R13: 00000000000002aa R14: 000000c0007021a0 R15: 00000000000ee2c7 [7127944.032180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127944.032185] RIP: 0033:0x7fffffffe062 [7127944.032188] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7127944.032188] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7127944.032190] RAX: 000000000001b6cd RBX: 0000000000000000 RCX: 00007fffffffe05a [7127944.032194] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7127944.032196] RBP: 000000c00013fe38 R08: 000000c002124d30 R09: 0000000000000000 [7127944.032199] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7127944.032201] R13: 00000000000002aa R14: 000000c0007021a0 R15: 00000000000ee2c7 [7127944.032203] FS: 0000000002a77890 GS: 0000000000000000 [7127944.136013] FS: 0000000002a77890 GS: 0000000000000000 [7128809.550862] potentially unexpected fatal signal 5. [7128809.556011] CPU: 56 PID: 148307 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7128809.566514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7128809.576060] RIP: 0033:0x7fffffffe062 [7128809.579945] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7128809.599169] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7128809.606091] RAX: 00000000000252df RBX: 0000000000000000 RCX: 00007fffffffe05a [7128809.608764] potentially unexpected fatal signal 11. [7128809.613539] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7128809.618742] CPU: 45 PID: 149599 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7128809.618744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7128809.618747] RIP: 0033:0x55d4e86dae29 [7128809.618750] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [7128809.618751] RSP: 002b:00007f46729f7448 EFLAGS: 00010213 [7128809.618753] RAX: 0000000000000016 RBX: 000055d4e87243b9 RCX: 000055d4e86dae17 [7128809.618753] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f46729f85c0 [7128809.618754] RBP: 00007f46729f859c R08: 000000000923a572 R09: 000000000000012e [7128809.618756] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f46729f85c0 [7128809.627606] RBP: 000000c00013fe38 R08: 000000c0005be100 R09: 0000000000000000 [7128809.627608] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7128809.627609] R13: 00000000000aaaaa R14: 000000c00047ba00 R15: 000000000002432b [7128809.627611] FS: 00000000026d7990 GS: 0000000000000000 [7128809.739616] R13: 000055d4e87243b9 R14: 00000000000250d6 R15: 0000000000000000 [7128809.748501] FS: 000055d4e9329480 GS: 0000000000000000 [7129573.252324] potentially unexpected fatal signal 5. [7129573.257464] CPU: 87 PID: 175376 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7129573.267980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7129573.277611] RIP: 0033:0x7fffffffe062 [7129573.281524] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7129573.301404] RSP: 002b:000000c0001cfc98 EFLAGS: 00000297 [7129573.308406] RAX: 000000000002b189 RBX: 0000000000000000 RCX: 00007fffffffe05a [7129573.317564] RDX: 0000000000000000 RSI: 000000c0001d0000 RDI: 0000000000012f00 [7129573.326425] RBP: 000000c0001cfd28 R08: 000000c00087a5b0 R09: 0000000000000000 [7129573.335258] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cfbb8 [7129573.344162] R13: 000000c00013ac00 R14: 000000c000182340 R15: 000000000002a7d6 [7129573.353110] FS: 00007f21be4886c0 GS: 0000000000000000 [7129656.532965] potentially unexpected fatal signal 5. [7129656.538088] CPU: 30 PID: 177841 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7129656.548610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7129656.558181] RIP: 0033:0x7fffffffe062 [7129656.562103] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7129656.581195] RSP: 002b:000000c000625c98 EFLAGS: 00000297 [7129656.588131] RAX: 000000000002bb09 RBX: 0000000000000000 RCX: 00007fffffffe05a [7129656.596971] RDX: 0000000000000000 RSI: 000000c000626000 RDI: 0000000000012f00 [7129656.605866] RBP: 000000c000625d28 R08: 000000c000816790 R09: 0000000000000000 [7129656.613523] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000625bb8 [7129656.622455] R13: 000000c00013b000 R14: 000000c000576b60 R15: 000000000002b231 [7129656.631291] FS: 00007fc8a77fe6c0 GS: 0000000000000000 [7129746.819813] potentially unexpected fatal signal 5. [7129746.823284] potentially unexpected fatal signal 5. [7129746.824727] potentially unexpected fatal signal 5. [7129746.824731] CPU: 78 PID: 168497 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7129746.824733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7129746.824737] RIP: 0033:0x7fffffffe062 [7129746.824740] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7129746.824741] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7129746.824743] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7129746.824743] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7129746.824744] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7129746.824745] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7129746.824746] R13: 000000000aaaaaaa R14: 000000c00015c820 R15: 00000000000278dc [7129746.824747] FS: 000000c000180090 GS: 0000000000000000 [7129746.824941] CPU: 91 PID: 181467 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7129746.824944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7129746.830033] CPU: 80 PID: 181470 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7129746.830034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7129746.830038] RIP: 0033:0x7fffffffe062 [7129746.830040] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7129746.830041] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7129746.830043] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7129746.830044] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7129746.830045] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7129746.830045] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7129746.830046] R13: 000000000aaaaaaa R14: 000000c00015c820 R15: 00000000000278dc [7129746.830047] FS: 000000c000180090 GS: 0000000000000000 [7129746.835842] potentially unexpected fatal signal 5. [7129746.845723] RIP: 0033:0x7fffffffe062 [7129746.845725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7129746.845726] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7129746.845728] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7129746.845731] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7129746.848617] potentially unexpected fatal signal 5. [7129746.848621] CPU: 42 PID: 179986 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7129746.848623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7129746.848627] RIP: 0033:0x7fffffffe062 [7129746.848630] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7129746.848631] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7129746.848633] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7129746.848634] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7129746.848635] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7129746.848636] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7129746.848637] R13: 000000000aaaaaaa R14: 000000c00015c820 R15: 00000000000278dc [7129746.848639] FS: 000000c000180090 GS: 0000000000000000 [7129746.855315] CPU: 40 PID: 181468 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7129746.855316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7129746.855318] RIP: 0033:0x7fffffffe062 [7129746.855320] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7129746.855321] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7129746.855322] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7129746.855323] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7129746.855324] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7129746.855324] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7129746.855325] R13: 000000000aaaaaaa R14: 000000c00015c820 R15: 00000000000278dc [7129746.855325] FS: 000000c000180090 GS: 0000000000000000 [7129746.904778] potentially unexpected fatal signal 5. [7129746.908581] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7129746.908582] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7129746.908583] R13: 000000000aaaaaaa R14: 000000c00015c820 R15: 00000000000278dc [7129746.908584] FS: 000000c000180090 GS: 0000000000000000 [7129746.917278] potentially unexpected fatal signal 5. [7129746.917396] CPU: 84 PID: 168425 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7129746.924879] CPU: 75 PID: 179994 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7129746.924880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7129746.924884] RIP: 0033:0x7fffffffe062 [7129746.924886] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7129746.924888] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7129746.924890] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7129746.924891] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7129746.924892] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7129746.924893] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7129746.924893] R13: 000000000aaaaaaa R14: 000000c00015c820 R15: 00000000000278dc [7129746.924894] FS: 000000c000180090 GS: 0000000000000000 [7129747.462155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7129747.473146] RIP: 0033:0x7fffffffe062 [7129747.478444] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7129747.498960] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7129747.505905] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7129747.513393] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7129747.522257] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7129747.531106] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7129747.539960] R13: 000000000aaaaaaa R14: 000000c00015c820 R15: 00000000000278dc [7129747.548834] FS: 000000c000180090 GS: 0000000000000000 [7129842.245861] exe[186199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597357747f9 cs:33 sp:7f90a6283858 ax:0 si:5597357cd062 di:ffffffffff600000 [7129842.318501] exe[149413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597357747f9 cs:33 sp:7f90a6241858 ax:0 si:5597357cd062 di:ffffffffff600000 [7129851.546638] exe[123546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652aa5e07f9 cs:33 sp:7fa795477858 ax:0 si:5652aa639062 di:ffffffffff600000 [7129902.301194] exe[187238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56217a1e97f9 cs:33 sp:7ed5a3bd9858 ax:0 si:56217a242062 di:ffffffffff600000 [7129916.248720] potentially unexpected fatal signal 5. [7129916.253882] CPU: 65 PID: 188815 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7129916.264410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7129916.273961] RIP: 0033:0x7fffffffe062 [7129916.277835] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7129916.296973] RSP: 002b:000000c0004edc98 EFLAGS: 00000297 [7129916.303881] RAX: 000000000002e4a2 RBX: 0000000000000000 RCX: 00007fffffffe05a [7129916.312751] RDX: 0000000000000000 RSI: 000000c0004ee000 RDI: 0000000000012f00 [7129916.321554] RBP: 000000c0004edd28 R08: 000000c0007095a0 R09: 0000000000000000 [7129916.329912] potentially unexpected fatal signal 11. [7129916.330344] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004edbb8 [7129916.335538] CPU: 72 PID: 189454 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7129916.335541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7129916.345143] R13: 000000c00013ac00 R14: 000000c0004c8d00 R15: 000000000002d7bf [7129916.345145] FS: 00007fc63f5886c0 GS: 0000000000000000 [7129916.381698] RIP: 0033:0x55bd28286db6 [7129916.386983] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 04 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [7129916.407470] RSP: 002b:00007fe765e761d0 EFLAGS: 00010246 [7129916.414412] RAX: 00007fdd580a7000 RBX: 00007fdd580c76c0 RCX: 000055bd282b1ba7 [7129916.423253] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fdd580c76c0 [7129916.432097] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [7129916.440957] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fe765e76470 [7129916.449786] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [7129916.458615] FS: 000055bd28f01480 GS: 0000000000000000 [7129950.103465] exe[130905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621bd9297f9 cs:33 sp:7fef90a34858 ax:0 si:5621bd982062 di:ffffffffff600000 [7130040.554165] exe[192657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c89cf7f9 cs:33 sp:7eb443798858 ax:0 si:55a3c8a28062 di:ffffffffff600000 [7130185.451444] potentially unexpected fatal signal 5. [7130185.456575] CPU: 10 PID: 197866 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7130185.467151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7130185.476728] RIP: 0033:0x7fffffffe062 [7130185.480622] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7130185.499727] RSP: 002b:000000c0005c3c98 EFLAGS: 00000297 [7130185.505295] RAX: 0000000000030a04 RBX: 0000000000000000 RCX: 00007fffffffe05a [7130185.514130] RDX: 0000000000000000 RSI: 000000c0005c4000 RDI: 0000000000012f00 [7130185.522964] RBP: 000000c0005c3d28 R08: 000000c000aee3d0 R09: 0000000000000000 [7130185.530429] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c3bb8 [7130185.539241] R13: 000000c00013a800 R14: 000000c0004f6680 R15: 000000000002fd9b [7130185.548072] FS: 00007ffa0b7896c0 GS: 0000000000000000 [7130229.397746] potentially unexpected fatal signal 5. [7130229.402880] CPU: 89 PID: 200300 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7130229.413394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7130229.422932] RIP: 0033:0x7fffffffe062 [7130229.426855] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7130229.446113] RSP: 002b:000000c00065bc98 EFLAGS: 00000297 [7130229.451675] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7130229.459153] RDX: 0000000000000000 RSI: 00000000000b7000 RDI: 000055fe8fe27000 [7130229.466583] RBP: 000000c00065bd28 R08: 0000000000000000 R09: 0000000000000000 [7130229.475437] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00065bbb8 [7130229.482905] R13: 000000c000180000 R14: 000000c0004ec9c0 R15: 00000000000303dd [7130229.491757] FS: 00007f26ae7876c0 GS: 0000000000000000 [7130274.616871] potentially unexpected fatal signal 5. [7130274.622020] CPU: 75 PID: 201571 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7130274.632523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7130274.642064] RIP: 0033:0x7fffffffe062 [7130274.645995] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7130274.665113] RSP: 002b:000000c00072bc98 EFLAGS: 00000297 [7130274.672019] RAX: 00000000000316dc RBX: 0000000000000000 RCX: 00007fffffffe05a [7130274.679509] RDX: 0000000000000000 RSI: 000000c00072c000 RDI: 0000000000012f00 [7130274.688366] RBP: 000000c00072bd28 R08: 000000c0009805b0 R09: 0000000000000000 [7130274.697257] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00072bbb8 [7130274.706152] R13: 000000c000180000 R14: 000000c000508ea0 R15: 0000000000030c34 [7130274.715023] FS: 00007f12516876c0 GS: 0000000000000000 [7130318.694416] potentially unexpected fatal signal 5. [7130318.699652] CPU: 82 PID: 202718 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7130318.710152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7130318.719683] RIP: 0033:0x7fffffffe062 [7130318.723559] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7130318.742648] RSP: 002b:000000c000027c98 EFLAGS: 00000297 [7130318.748203] RAX: 0000000000031d8a RBX: 0000000000000000 RCX: 00007fffffffe05a [7130318.755705] RDX: 0000000000000000 RSI: 000000c000028000 RDI: 0000000000012f00 [7130318.764543] RBP: 000000c000027d28 R08: 000000c000b244c0 R09: 0000000000000000 [7130318.772004] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000027bb8 [7130318.780870] R13: 000000c000180000 R14: 000000c00054fa00 R15: 00000000000312ab [7130318.789706] FS: 00007fc0b2ffd6c0 GS: 0000000000000000 [7130458.058570] potentially unexpected fatal signal 5. [7130458.063710] CPU: 68 PID: 208383 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7130458.074201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7130458.083769] RIP: 0033:0x7fffffffe062 [7130458.087670] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7130458.106780] RSP: 002b:000000c000033c98 EFLAGS: 00000297 [7130458.112341] RAX: 00007f02c5ec1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7130458.121167] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f02c5ec1000 [7130458.128641] RBP: 000000c000033d28 R08: 0000000000000009 R09: 000000000d449000 [7130458.137489] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000033bb8 [7130458.146326] R13: 000000c00013ac00 R14: 000000c00051a340 R15: 0000000000032466 [7130458.155279] FS: 00007f49b74886c0 GS: 0000000000000000 [7130529.674825] exe[183588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c857027f9 cs:33 sp:7f0ffb188858 ax:0 si:556c8575b062 di:ffffffffff600000 [7130605.046301] exe[930244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efb470b7f9 cs:33 sp:7ef7cba79858 ax:0 si:55efb4764062 di:ffffffffff600000 [7130605.652880] exe[195515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585131fd7f9 cs:33 sp:7f0942119858 ax:0 si:558513256062 di:ffffffffff600000 [7130626.389259] potentially unexpected fatal signal 5. [7130626.394395] CPU: 31 PID: 213302 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7130626.404930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7130626.414565] RIP: 0033:0x7fffffffe062 [7130626.418457] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7130626.437577] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7130626.443153] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7130626.450597] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7130626.459411] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7130626.467154] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7130626.474754] R13: 00000000000002aa R14: 000000c000183a00 R15: 000000000000ebe7 [7130626.482309] FS: 000000c000132c90 GS: 0000000000000000 [7130680.509276] potentially unexpected fatal signal 11. [7130680.514585] CPU: 36 PID: 212027 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7130680.525091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7130680.534712] RIP: 0033:0x55b2689ee965 [7130680.538594] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 d7 19 c5 00 48 89 15 c8 19 c5 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [7130680.557706] RSP: 002b:00007f927bf9c440 EFLAGS: 00010246 [7130680.563270] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000055b2689eeb4d [7130680.570736] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [7130680.578190] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055b269640320 [7130680.587022] R10: 000055b269641480 R11: 000055b269640320 R12: 0000000000000000 [7130680.594497] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [7130680.603327] FS: 000055b269641480 GS: 0000000000000000 [7130821.154598] exe[206394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566d4ccf7f9 cs:33 sp:7f76f8e9d858 ax:0 si:5566d4d28062 di:ffffffffff600000 [7130902.575508] potentially unexpected fatal signal 5. [7130902.580663] CPU: 76 PID: 221165 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7130902.591168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7130902.600712] RIP: 0033:0x7fffffffe062 [7130902.604606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7130902.623793] RSP: 002b:000000c00066dc98 EFLAGS: 00000297 [7130902.629372] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7130902.638223] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7130902.645704] RBP: 000000c00066dd28 R08: 0000000000000000 R09: 0000000000000000 [7130902.654536] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00066dbb8 [7130902.661980] R13: 000000c000234400 R14: 000000c00052ab60 R15: 0000000000035004 [7130902.669434] FS: 00007fbcd97fa6c0 GS: 0000000000000000 [7131022.886308] potentially unexpected fatal signal 11. [7131022.891517] CPU: 2 PID: 219900 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7131022.896311] potentially unexpected fatal signal 11. [7131022.901949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7131022.901954] RIP: 0033:0x55ca72334b21 [7131022.901959] Code: 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 48 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c <64> 48 8b 04 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 [7131022.907177] CPU: 38 PID: 215586 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7131022.911407] potentially unexpected fatal signal 5. [7131022.911410] CPU: 39 PID: 217806 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7131022.911411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7131022.911415] RIP: 0033:0x7fffffffe062 [7131022.911417] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7131022.911418] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7131022.911420] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7131022.911420] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00005601ef800000 [7131022.911421] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7131022.911422] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7131022.911423] R13: fffff02aaaaaaaaa R14: 000000c0003fd520 R15: 000000000003338b [7131022.911423] FS: 00000000026d7990 GS: 0000000000000000 [7131022.916710] RSP: 002b:00007f06fe37a438 EFLAGS: 00010246 [7131022.916712] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055ca72334b13 [7131022.916713] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [7131022.916717] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [7131022.916717] R10: 000055ca72f87750 R11: 0000000000000246 R12: 0000000000000001 [7131022.916718] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [7131022.916722] FS: 000055ca72f87480 GS: 0000000000000000 [7131022.920627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7131022.920631] RIP: 0033:0x55ca72334688 [7131022.920634] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [7131022.920635] RSP: 002b:00007f06fe37a440 EFLAGS: 00010202 [7131023.152891] RAX: 0000000000005a3e RBX: 0000000000000000 RCX: 000055ca72334b13 [7131023.161788] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [7131023.170697] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [7131023.179562] R10: 000055ca72f87750 R11: 0000000000000246 R12: 0000000000005a3e [7131023.188437] R13: ffffffffffffffb0 R14: 0000000000000061 R15: 0000000000000000 [7131023.197277] FS: 000055ca72f87480 GS: 0000000000000000 [7131391.885038] potentially unexpected fatal signal 5. [7131391.890194] CPU: 50 PID: 238987 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7131391.900734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7131391.910297] RIP: 0033:0x7fffffffe062 [7131391.914320] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7131391.934844] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7131391.941758] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7131391.950583] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7131391.958034] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7131391.966896] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7131391.975733] R13: 00000aaaaaaaaaaa R14: 000000c000007380 R15: 0000000000034987 [7131391.983203] FS: 00000000026d7990 GS: 0000000000000000 [7131506.019416] potentially unexpected fatal signal 5. [7131506.024547] CPU: 21 PID: 245445 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7131506.035139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7131506.044675] RIP: 0033:0x7fffffffe062 [7131506.048548] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7131506.067645] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7131506.073333] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7131506.082151] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7131506.090970] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7131506.099801] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7131506.107278] R13: 00000000000002aa R14: 000000c000182ea0 R15: 000000000001ada3 [7131506.114731] FS: 000000c000780090 GS: 0000000000000000 [7131556.226397] potentially unexpected fatal signal 5. [7131556.231606] CPU: 29 PID: 249150 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7131556.242129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7131556.251671] RIP: 0033:0x7fffffffe062 [7131556.255593] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7131556.274786] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7131556.280333] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7131556.287789] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7131556.295237] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7131556.304058] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7131556.311510] R13: 00000000000002aa R14: 000000c000158820 R15: 000000000001b8ca [7131556.318985] FS: 0000000002a77890 GS: 0000000000000000 [7131670.404915] exe[251083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567fa1957f9 cs:33 sp:7f34650a9858 ax:0 si:5567fa1ee062 di:ffffffffff600000 [7131881.727703] exe[241895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578b401bf77 cs:33 sp:7f7efa912ee8 ax:8600000 si:5578b4089086 di:ffffffffff600000 [7131882.624825] exe[244731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578b401bf77 cs:33 sp:7f7efa912ee8 ax:8600000 si:5578b4089086 di:ffffffffff600000 [7131883.456003] exe[241354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578b401bf77 cs:33 sp:7f7efa912ee8 ax:8600000 si:5578b4089086 di:ffffffffff600000 [7132185.148785] potentially unexpected fatal signal 5. [7132185.153992] CPU: 87 PID: 275327 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7132185.164477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7132185.174006] RIP: 0033:0x7fffffffe062 [7132185.177926] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7132185.197051] RSP: 002b:000000c00002bc98 EFLAGS: 00000297 [7132185.203987] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7132185.212830] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7132185.221684] RBP: 000000c00002bd28 R08: 0000000000000000 R09: 0000000000000000 [7132185.230541] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002bbb8 [7132185.239398] R13: 000000c000508000 R14: 000000c00049e820 R15: 00000000000416e7 [7132185.248266] FS: 00007f74f13856c0 GS: 0000000000000000 [7132256.661451] exe[284060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ed65ca7f9 cs:33 sp:7f32e524b858 ax:0 si:557ed6623062 di:ffffffffff600000 [7133096.233795] potentially unexpected fatal signal 5. [7133096.238920] CPU: 83 PID: 305659 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7133096.249427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7133096.258947] RIP: 0033:0x7fffffffe062 [7133096.262819] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7133096.281900] RSP: 002b:000000c00001dc98 EFLAGS: 00000297 [7133096.287434] RAX: 00007f7ce973e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7133096.294878] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f7ce973e000 [7133096.302329] RBP: 000000c00001dd28 R08: 0000000000000009 R09: 00000000069f6000 [7133096.309824] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00001dbb8 [7133096.318674] R13: 000000c00013a800 R14: 000000c000168d00 R15: 0000000000048cc2 [7133096.327543] FS: 00007f121f4896c0 GS: 0000000000000000 [7133110.216099] exe[300409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb3598f77 cs:33 sp:7f07049faee8 ax:8600000 si:55dbb3606086 di:ffffffffff600000 [7133419.132788] exe[219127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa8afbbf77 cs:33 sp:7fd0a7436ee8 ax:8600000 si:55aa8b029086 di:ffffffffff600000 [7133419.279009] exe[219127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa8afbbf77 cs:33 sp:7fd0a7436ee8 ax:8600000 si:55aa8b029086 di:ffffffffff600000 [7133419.324979] exe[271319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa8afbbf77 cs:33 sp:7fd0a67ddee8 ax:8600000 si:55aa8b029086 di:ffffffffff600000 [7133419.482613] exe[219154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa8afbbf77 cs:33 sp:7fd0a7436ee8 ax:8600000 si:55aa8b029086 di:ffffffffff600000 [7133938.370904] exe[245066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7133938.420019] exe[244774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7133938.466150] exe[241321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7133938.486293] exe[243945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7133938.509936] exe[243945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7133938.530246] exe[243945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7133938.549824] exe[243945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7133938.570935] exe[243945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7133938.591010] exe[243945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7133938.610652] exe[243945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7133944.349225] warn_bad_vsyscall: 31 callbacks suppressed [7133944.349229] exe[288752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133944.418117] exe[276115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a3f858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133944.493183] exe[276608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133944.519481] exe[277683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee75fe858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133944.588240] exe[258818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133944.717806] exe[276456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a3f858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133944.775923] exe[276911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133944.825192] exe[245277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133944.887354] exe[276608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133944.940521] exe[278822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133949.394158] warn_bad_vsyscall: 197 callbacks suppressed [7133949.394161] exe[244713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133949.425219] exe[244725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133949.477215] exe[244711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133949.522813] exe[244713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133949.587500] exe[241911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133949.643783] exe[260676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133949.708821] exe[244814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133949.769285] exe[241911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133949.793324] exe[241526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee75fe858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133949.845551] exe[260651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5070 di:ffffffffff600000 [7133954.399913] warn_bad_vsyscall: 448 callbacks suppressed [7133954.399916] exe[253893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee75fe858 ax:0 si:558ae75e5097 di:ffffffffff600000 [7133954.500090] exe[244780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5097 di:ffffffffff600000 [7133954.553726] exe[253963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5070 di:ffffffffff600000 [7133954.605480] exe[241392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5070 di:ffffffffff600000 [7133954.680425] exe[241378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5070 di:ffffffffff600000 [7133954.700748] exe[244574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5070 di:ffffffffff600000 [7133954.755088] exe[241326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133954.810588] exe[241414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133954.812844] exe[241378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a3f858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133954.882384] exe[276456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133959.418557] warn_bad_vsyscall: 57 callbacks suppressed [7133959.418561] exe[288752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133960.170286] exe[310920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133960.190142] exe[310920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133960.209464] exe[310920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133960.228449] exe[310920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133960.248367] exe[260657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133960.268749] exe[260657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133960.288098] exe[260657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133960.307993] exe[260657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133960.328312] exe[260657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae758c7f9 cs:33 sp:7fcee7a60858 ax:0 si:558ae75e5062 di:ffffffffff600000 [7133975.495104] warn_bad_vsyscall: 66 callbacks suppressed [7133975.495108] exe[267743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7133975.555868] exe[244818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7133975.614619] exe[278632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577bce57f9 cs:33 sp:7f695bf64858 ax:0 si:55577bd3e062 di:ffffffffff600000 [7134519.892954] exe[341008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4dfad27f9 cs:33 sp:7ea0340e7858 ax:0 si:55a4dfb2b062 di:ffffffffff600000 [7135028.269595] potentially unexpected fatal signal 5. [7135028.274724] CPU: 50 PID: 245168 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7135028.285234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7135028.294756] RIP: 0033:0x7fffffffe062 [7135028.298633] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7135028.317746] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7135028.323273] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7135028.330730] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7135028.338241] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7135028.345728] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7135028.353178] R13: 00000002aaaaaaaa R14: 000000c000007d40 R15: 000000000003ac08 [7135028.360611] FS: 00000000026d7a90 GS: 0000000000000000 [7135118.067843] potentially unexpected fatal signal 5. [7135118.072988] CPU: 11 PID: 363901 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7135118.083508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7135118.093178] RIP: 0033:0x7fffffffe062 [7135118.097064] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7135118.116245] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7135118.121867] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7135118.129446] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7135118.138275] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7135118.145742] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7135118.154678] R13: 00000000000002aa R14: 000000c00045f520 R15: 000000000003c071 [7135118.162110] FS: 0000000002a778f0 GS: 0000000000000000 [7135168.218535] potentially unexpected fatal signal 5. [7135168.223679] CPU: 62 PID: 250563 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7135168.234278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7135168.243811] RIP: 0033:0x7fffffffe062 [7135168.247732] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7135168.266895] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7135168.272517] RAX: 00000000000598ac RBX: 0000000000000000 RCX: 00007fffffffe05a [7135168.280067] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7135168.287529] RBP: 000000c00013fe38 R08: 000000c0001983d0 R09: 0000000000000000 [7135168.294991] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7135168.302470] R13: 00000000000002aa R14: 000000c00070a340 R15: 000000000003d200 [7135168.309932] FS: 000000c000132490 GS: 0000000000000000 [7135168.585692] potentially unexpected fatal signal 5. [7135168.590815] CPU: 50 PID: 259829 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7135168.601335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7135168.610984] RIP: 0033:0x7fffffffe062 [7135168.614859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7135168.634145] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7135168.639769] RAX: 00000000000598ae RBX: 0000000000000000 RCX: 00007fffffffe05a [7135168.647226] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7135168.654787] RBP: 000000c00013fe38 R08: 000000c021c173c0 R09: 0000000000000000 [7135168.663632] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7135168.671108] R13: 00000000000002aa R14: 000000c00070a340 R15: 000000000003d200 [7135168.680043] FS: 000000c000132490 GS: 0000000000000000 [7135427.551393] potentially unexpected fatal signal 5. [7135427.556539] CPU: 58 PID: 361944 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7135427.567106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7135427.576727] RIP: 0033:0x7fffffffe062 [7135427.580709] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7135427.601218] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7135427.608154] RAX: 00007f6b57bed000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7135427.617009] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f6b57bed000 [7135427.625852] RBP: 000000c00013fe38 R08: 0000000000000009 R09: 00000000045fd000 [7135427.634727] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fe20 [7135427.643610] R13: 0000aaaaaaaaaaaa R14: 000000c0001a16c0 R15: 00000000000576d1 [7135427.652428] FS: 000000c00050e090 GS: 0000000000000000 [7136657.349469] potentially unexpected fatal signal 5. [7136657.354613] CPU: 38 PID: 399967 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7136657.365105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7136657.374622] RIP: 0033:0x7fffffffe062 [7136657.378493] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7136657.397598] RSP: 002b:000000c0006dfc98 EFLAGS: 00000297 [7136657.403199] RAX: 0000000000062b05 RBX: 0000000000000000 RCX: 00007fffffffe05a [7136657.410659] RDX: 0000000000000000 RSI: 000000c0006e0000 RDI: 0000000000012f00 [7136657.418105] RBP: 000000c0006dfd28 R08: 000000c0006e0b50 R09: 0000000000000000 [7136657.425551] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006dfbb8 [7136657.434361] R13: 000000c00013a800 R14: 000000c0001c2ea0 R15: 000000000005f2ec [7136657.441911] FS: 00007fbb2cc896c0 GS: 0000000000000000 [7137685.168534] exe[404101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f6031628ee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137685.249817] exe[404727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f60311ddee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137685.271311] exe[404727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f60311ddee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137685.294356] exe[404727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f60311ddee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137685.323521] exe[369418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f60311ddee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137685.354299] exe[369418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f60311ddee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137685.391685] exe[369428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f60311ddee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137685.414454] exe[369421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f60311ddee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137685.440294] exe[369421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f60311ddee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137685.483077] exe[369421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f60311ddee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137701.884805] warn_bad_vsyscall: 25 callbacks suppressed [7137701.884808] exe[373091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f6031628ee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137702.024431] exe[363372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f6031628ee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137702.104306] exe[369430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f6031628ee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137702.207311] exe[362428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f6031628ee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137702.331191] exe[369418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f6031628ee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137702.385814] exe[373096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f6031628ee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137702.457180] exe[361776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f6031628ee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137702.573578] exe[361858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f6031628ee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137702.701241] exe[363369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f6031628ee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137702.796451] exe[361759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa41dfef77 cs:33 sp:7f6031628ee8 ax:8600000 si:55aa41e6c086 di:ffffffffff600000 [7137849.328313] potentially unexpected fatal signal 5. [7137849.333470] CPU: 5 PID: 385390 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7137849.340512] potentially unexpected fatal signal 5. [7137849.343883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7137849.348967] CPU: 53 PID: 425712 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7137849.348968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7137849.348973] RIP: 0033:0x7fffffffe062 [7137849.348976] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7137849.348977] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7137849.348978] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7137849.348979] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7137849.348981] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7137849.358652] RIP: 0033:0x7fffffffe062 [7137849.370432] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7137849.370433] R13: 00000000000002aa R14: 000000c000498820 R15: 00000000000529c8 [7137849.370434] FS: 0000000002a77890 GS: 0000000000000000 [7137849.470346] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7137849.490871] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7137849.497791] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7137849.506624] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7137849.515455] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7137849.524335] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7137849.533167] R13: 00000000000002aa R14: 000000c000498820 R15: 00000000000529c8 [7137849.542023] FS: 0000000002a77890 GS: 0000000000000000 [7138212.017474] potentially unexpected fatal signal 5. [7138212.022599] CPU: 33 PID: 425609 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7138212.033092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7138212.042614] RIP: 0033:0x7fffffffe062 [7138212.046501] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7138212.065605] RSP: 002b:000000c000657c98 EFLAGS: 00000297 [7138212.071251] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7138212.078693] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7138212.087537] RBP: 000000c000657d28 R08: 0000000000000000 R09: 0000000000000000 [7138212.094972] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000657bb8 [7138212.103835] R13: 000000c000180400 R14: 000000c0004c5040 R15: 0000000000066567 [7138212.111312] FS: 00007f79d1c456c0 GS: 0000000000000000 [7138614.108884] warn_bad_vsyscall: 17 callbacks suppressed [7138614.108887] exe[439074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f08ac407f9 cs:33 sp:7eaa5256f858 ax:0 si:55f08ac99062 di:ffffffffff600000 [7138614.319686] exe[439306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f08ac407f9 cs:33 sp:7eaa5254e858 ax:0 si:55f08ac99062 di:ffffffffff600000 [7138614.541080] exe[445573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f08ac407f9 cs:33 sp:7eaa5256f858 ax:0 si:55f08ac99062 di:ffffffffff600000 [7138730.904574] potentially unexpected fatal signal 5. [7138730.909709] CPU: 8 PID: 365271 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7138730.920315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7138730.929854] RIP: 0033:0x7fffffffe062 [7138730.933745] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7138730.952905] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7138730.959829] RAX: 000000000006dad1 RBX: 0000000000000000 RCX: 00007fffffffe05a [7138730.967337] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [7138730.976183] RBP: 000000c00013fe38 R08: 000000c0001fa4c0 R09: 0000000000000000 [7138730.983639] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7138730.991094] R13: 4924aaaaa4924920 R14: 000000c0000071e0 R15: 000000000005914c [7138730.998570] FS: 000000c000132890 GS: 0000000000000000 [7138731.000412] potentially unexpected fatal signal 5. [7138731.009285] CPU: 93 PID: 385172 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7138731.021149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7138731.030680] RIP: 0033:0x7fffffffe062 [7138731.034548] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7138731.053665] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7138731.060559] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7138731.068150] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7138731.075600] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7138731.083044] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7138731.090519] R13: 4924aaaaa4924920 R14: 000000c0000071e0 R15: 000000000005914c [7138731.097977] FS: 000000c000132890 GS: 0000000000000000 [7138731.196840] potentially unexpected fatal signal 5. [7138731.203163] CPU: 53 PID: 370648 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7138731.213694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7138731.223259] RIP: 0033:0x7fffffffe062 [7138731.227177] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7138731.246312] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7138731.251869] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7138731.259323] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7138731.266785] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7138731.275634] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7138731.284493] R13: 66cb1ab3266cb1a0 R14: 000000c000582340 R15: 000000000005914b [7138731.291951] FS: 000000c000580090 GS: 0000000000000000 [7138780.063909] potentially unexpected fatal signal 5. [7138780.069052] CPU: 10 PID: 452060 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7138780.079646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7138780.089208] RIP: 0033:0x7fffffffe062 [7138780.093103] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7138780.112187] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7138780.117711] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7138780.123133] potentially unexpected fatal signal 5. [7138780.125251] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7138780.130347] CPU: 19 PID: 379278 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7138780.130348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7138780.130352] RIP: 0033:0x7fffffffe062 [7138780.130356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7138780.137786] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7138780.137788] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7138780.137788] R13: 0000000000000002 R14: 000000c000155860 R15: 0000000000059b37 [7138780.137789] FS: 000000c000132890 GS: 0000000000000000 [7138780.208928] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [7138780.214477] RAX: 000000000006e5d5 RBX: 0000000000000000 RCX: 00007fffffffe05a [7138780.216244] potentially unexpected fatal signal 5. [7138780.221929] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [7138780.227039] CPU: 53 PID: 452061 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7138780.227040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7138780.227046] RIP: 0033:0x7fffffffe062 [7138780.227049] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7138780.235882] RBP: 000000c00018de38 R08: 000000c007e49960 R09: 0000000000000000 [7138780.235883] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [7138780.235884] R13: 00000000000002aa R14: 000000c000007520 R15: 0000000000059b30 [7138780.235885] FS: 000000c000271490 GS: 0000000000000000 [7138780.308264] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7138780.313832] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7138780.322656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7138780.330102] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7138780.339039] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7138780.347852] R13: 0000000000000002 R14: 000000c000155860 R15: 0000000000059b37 [7138780.356666] FS: 000000c000132890 GS: 0000000000000000 [7138780.927748] potentially unexpected fatal signal 5. [7138780.934011] CPU: 16 PID: 452030 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7138780.944521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7138780.954065] RIP: 0033:0x7fffffffe062 [7138780.957959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7138780.977063] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [7138780.982601] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7138780.990059] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7138780.998892] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [7138781.006355] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [7138781.013818] R13: 00000000000002aa R14: 000000c000007520 R15: 0000000000059b30 [7138781.021259] FS: 000000c000271490 GS: 0000000000000000 [7139067.342119] potentially unexpected fatal signal 5. [7139067.347242] CPU: 27 PID: 395360 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7139067.357761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7139067.367282] RIP: 0033:0x7fffffffe062 [7139067.371169] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7139067.390364] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7139067.395912] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7139067.403363] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7139067.410807] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7139067.419636] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7139067.427092] R13: 082080aaaaaaaaaa R14: 000000c000183860 R15: 000000000005c278 [7139067.435927] FS: 000000c000180090 GS: 0000000000000000 [7139067.505872] potentially unexpected fatal signal 5. [7139067.511544] CPU: 27 PID: 462643 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7139067.522044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7139067.531589] RIP: 0033:0x7fffffffe062 [7139067.535468] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7139067.554170] potentially unexpected fatal signal 5. [7139067.554561] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7139067.559652] CPU: 62 PID: 462644 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7139067.559654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7139067.559658] RIP: 0033:0x7fffffffe062 [7139067.559660] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7139067.559661] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7139067.565208] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7139067.565210] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7139067.565211] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7139067.565212] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7139067.565214] R13: 082080aaaaaaaaaa R14: 000000c000183860 R15: 000000000005c278 [7139067.575696] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7139067.575697] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7139067.575698] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7139067.575698] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7139067.575699] R13: 082080aaaaaaaaaa R14: 000000c000183860 R15: 000000000005c278 [7139067.575700] FS: 000000c000180090 GS: 0000000000000000 [7139067.700568] FS: 000000c000180090 GS: 0000000000000000 [7139117.113324] exe[464295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ddf8297f9 cs:33 sp:7f5d0ef9aee8 ax:0 si:200000c0 di:ffffffffff600000 [7139117.180113] exe[464402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ddf8297f9 cs:33 sp:7f5d0ef58ee8 ax:0 si:200000c0 di:ffffffffff600000 [7139117.199352] exe[464402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ddf8297f9 cs:33 sp:7f5d0ef58ee8 ax:0 si:200000c0 di:ffffffffff600000 [7139117.222630] exe[464402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ddf8297f9 cs:33 sp:7f5d0ef58ee8 ax:0 si:200000c0 di:ffffffffff600000 [7139117.242703] exe[464403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ddf8297f9 cs:33 sp:7f5d0ef58ee8 ax:0 si:200000c0 di:ffffffffff600000 [7139117.264180] exe[464403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ddf8297f9 cs:33 sp:7f5d0ef58ee8 ax:0 si:200000c0 di:ffffffffff600000 [7139117.291873] exe[464757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ddf8297f9 cs:33 sp:7f5d0ef58ee8 ax:0 si:200000c0 di:ffffffffff600000 [7139117.317780] exe[464762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ddf8297f9 cs:33 sp:7f5d0ef58ee8 ax:0 si:200000c0 di:ffffffffff600000 [7139117.339620] exe[464762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ddf8297f9 cs:33 sp:7f5d0ef58ee8 ax:0 si:200000c0 di:ffffffffff600000 [7139117.360307] exe[464762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ddf8297f9 cs:33 sp:7f5d0ef58ee8 ax:0 si:200000c0 di:ffffffffff600000 [7140837.723411] host.test[527432] bad frame in rt_sigreturn frame:00000000df5f6659 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [7140837.736671] potentially unexpected fatal signal 11. [7140837.741897] CPU: 71 PID: 527432 Comm: host.test Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7140837.753038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7140837.762597] RIP: d8ef:0xffffffffffffd8ef [7140837.766849] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [7140837.775550] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [7140837.785587] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [7140837.793050] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b4f213 [7140837.802118] RBP: 0001000000000030 R08: 000000000046981d R09: 0000000000485a36 [7140837.810284] R10: 000000c0004efc50 R11: 000000c0004efcc8 R12: 0000000000485a5e [7140837.819117] R13: 000000000047ba58 R14: 0000000000a3e820 R15: 000000c000212840 [7140837.827982] FS: 00007f182214f740 GS: 0000000000000000 [7140924.912568] potentially unexpected fatal signal 11. [7140924.917977] CPU: 7 PID: 471386 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7140924.928524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7140924.938151] RIP: 0033:0x556a74547fc3 [7140924.942021] Code: 3d a2 fb 13 00 e8 5d 29 ff ff ba 40 00 00 00 48 8d 35 71 10 16 00 bf f9 00 00 00 e8 87 47 04 00 48 83 f8 40 0f 85 ae 0b 00 00 <48> 8b 15 56 10 16 00 48 b8 ce fa ad eb fe 0f dc ba 48 39 c2 0f 85 [7140924.961282] RSP: 002b:00007fe0d693c540 EFLAGS: 00010246 [7140924.966911] RAX: 0000000000000040 RBX: 00000000ffffffff RCX: 0000556a7458c74d [7140924.974395] RDX: 0000000000000040 RSI: 0000556a746a9020 RDI: 00000000000000f9 [7140924.981940] RBP: 00007fe0d693c59c R08: 000000000000000a R09: 00007fe0d693c287 [7140924.989397] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [7140924.996945] R13: 0000000000208cd2 R14: 0000000000208bfd R15: 0000000000000002 [7140925.004492] FS: 0000556a751dd480 GS: 0000000000000000 [7140925.342385] potentially unexpected fatal signal 5. [7140925.347574] CPU: 58 PID: 301518 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7140925.358112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7140925.367715] RIP: 0033:0x7fffffffe062 [7140925.371615] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7140925.392193] RSP: 002b:000000c0007cfc98 EFLAGS: 00000297 [7140925.397762] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7140925.405240] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007ff846800000 [7140925.412709] RBP: 000000c0007cfd28 R08: 0000000000000000 R09: 0000000000000000 [7140925.421547] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007cfbe0 [7140925.429095] R13: 000000000344b6a0 R14: 000000c0005ac680 R15: 000000000003ef24 [7140925.436542] FS: 00000000057073c0 GS: 0000000000000000 [7142624.922626] warn_bad_vsyscall: 57 callbacks suppressed [7142624.922629] exe[763621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af41587f9 cs:33 sp:7fe36caeb858 ax:0 si:558af41b1062 di:ffffffffff600000 [7142625.890238] exe[746140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af41587f9 cs:33 sp:7fe36caeb858 ax:0 si:558af41b1062 di:ffffffffff600000 [7142626.033609] exe[717095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af41587f9 cs:33 sp:7fe36caeb858 ax:0 si:558af41b1062 di:ffffffffff600000 [7142626.792003] exe[735262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af41587f9 cs:33 sp:7fe36caeb858 ax:0 si:558af41b1062 di:ffffffffff600000 [7144964.364981] potentially unexpected fatal signal 5. [7144964.370111] CPU: 16 PID: 660461 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7144964.380593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7144964.390150] RIP: 0033:0x7fffffffe062 [7144964.394087] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7144964.414531] RSP: 002b:000000c00068fd98 EFLAGS: 00000297 [7144964.420063] RAX: 00000000000d48f9 RBX: 0000000000000000 RCX: 00007fffffffe05a [7144964.428920] RDX: 0000000000000000 RSI: 000000c000690000 RDI: 0000000000012f00 [7144964.436373] RBP: 000000c00068fe38 R08: 000000c08b4eac40 R09: 0000000000000000 [7144964.445231] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00068fe20 [7144964.454042] R13: a492492aaaa902aa R14: 000000c0001d6680 R15: 0000000000097fbc [7144964.462893] FS: 000000c000132890 GS: 0000000000000000 [7145023.512201] exe[840764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1322247f9 cs:33 sp:7fa04c64bee8 ax:0 si:20000040 di:ffffffffff600000 [7145023.753836] exe[874087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1322247f9 cs:33 sp:7fa04c64bee8 ax:0 si:20000040 di:ffffffffff600000 [7145023.814875] exe[797904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1322247f9 cs:33 sp:7fa04b9feee8 ax:0 si:20000040 di:ffffffffff600000 [7145484.572922] potentially unexpected fatal signal 5. [7145484.578049] CPU: 6 PID: 702687 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7145484.588466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7145484.598059] RIP: 0033:0x7fffffffe062 [7145484.601962] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7145484.622628] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7145484.628172] RAX: 00000000000d7e68 RBX: 0000000000000000 RCX: 00007fffffffe05a [7145484.635599] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [7145484.643053] RBP: 000000c00018fe38 R08: 000000c00249ea60 R09: 0000000000000000 [7145484.651878] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7145484.660725] R13: 00000000000002aa R14: 000000c00019f860 R15: 00000000000aa78d [7145484.669573] FS: 000000c000600090 GS: 0000000000000000 [7146535.996443] potentially unexpected fatal signal 5. [7146536.001569] CPU: 63 PID: 911835 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7146536.012064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7146536.021596] RIP: 0033:0x7fffffffe062 [7146536.025469] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7146536.044624] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7146536.051536] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7146536.060412] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7146536.069231] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7146536.076676] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7146536.084108] R13: 00000000000002aa R14: 000000c000482680 R15: 00000000000c73d3 [7146536.091535] FS: 000000c000132c90 GS: 0000000000000000 [7146753.728869] exe[870922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645bd96a7f9 cs:33 sp:7f47fcf73ee8 ax:0 si:20000040 di:ffffffffff600000 [7146753.837314] exe[870948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645bd96a7f9 cs:33 sp:7f47fcf73ee8 ax:0 si:20000040 di:ffffffffff600000 [7146754.000884] exe[874575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645bd96a7f9 cs:33 sp:7f47fcf73ee8 ax:0 si:20000040 di:ffffffffff600000 [7146754.048675] exe[874575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645bd96a7f9 cs:33 sp:7f47fcf31ee8 ax:0 si:20000040 di:ffffffffff600000 [7149329.381047] potentially unexpected fatal signal 5. [7149329.386217] CPU: 65 PID: 892230 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7149329.398686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7149329.408237] RIP: 0033:0x7fffffffe062 [7149329.412171] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7149329.432789] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7149329.439677] RAX: 00000000000eaa39 RBX: 0000000000000000 RCX: 00007fffffffe05a [7149329.447176] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [7149329.454886] RBP: 000000c00018fe38 R08: 000000c0004a4a60 R09: 0000000000000000 [7149329.463782] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7149329.472640] R13: 2080aaaaaaaaaaaa R14: 000000c000690680 R15: 00000000000d9c26 [7149329.481573] FS: 000000c000181490 GS: 0000000000000000 [7149370.671046] exe[908809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0042df7f9 cs:33 sp:7fdb0bbcb858 ax:0 si:55b004338062 di:ffffffffff600000 [7149718.886768] exe[952272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cadf8b7f9 cs:33 sp:7f166130e858 ax:0 si:561cadfe4070 di:ffffffffff600000 [7151473.450984] exe[990590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bd8b207f9 cs:33 sp:7f3420627858 ax:0 si:557bd8b79062 di:ffffffffff600000 [7151679.256464] exe[979272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637dafe7f9 cs:33 sp:7ecd4be70858 ax:0 si:55637db57062 di:ffffffffff600000 [7151679.400924] exe[999468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637dafe7f9 cs:33 sp:7ecd4be70858 ax:0 si:55637db57062 di:ffffffffff600000 [7151679.591969] exe[979279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637dafe7f9 cs:33 sp:7ecd4be70858 ax:0 si:55637db57062 di:ffffffffff600000 [7151679.757761] exe[980553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637dafe7f9 cs:33 sp:7ecd4be70858 ax:0 si:55637db57062 di:ffffffffff600000 [7152181.113029] exe[8762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559880ac77f9 cs:33 sp:7f33ab2ac858 ax:0 si:559880b20070 di:ffffffffff600000 [7152941.232079] potentially unexpected fatal signal 5. [7152941.237333] CPU: 85 PID: 967448 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7152941.247830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7152941.257397] RIP: 0033:0x7fffffffe062 [7152941.261407] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7152941.281847] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7152941.288770] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7152941.296281] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7152941.305124] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7152941.312583] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7152941.320060] R13: 0000002aaaaaaaaa R14: 000000c00047d1e0 R15: 00000000000ead3f [7152941.328898] FS: 000000c000132c90 GS: 0000000000000000 [7153548.504002] exe[30746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f61597f9 cs:33 sp:7ebb7efbc858 ax:0 si:55b6f61b2062 di:ffffffffff600000 [7153548.808639] exe[30591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f61597f9 cs:33 sp:7ebb7efbc858 ax:0 si:55b6f61b2062 di:ffffffffff600000 [7153549.096165] exe[28744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f61597f9 cs:33 sp:7ebb7efbc858 ax:0 si:55b6f61b2062 di:ffffffffff600000 [7153549.346030] exe[28698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f61597f9 cs:33 sp:7ebb7efbc858 ax:0 si:55b6f61b2062 di:ffffffffff600000 [7154121.547801] exe[10373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154121.612932] exe[40614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154121.638798] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154121.689572] exe[39526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154121.689768] exe[21804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154121.771954] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154121.833236] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154121.897582] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154121.974789] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154122.040407] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154126.556048] warn_bad_vsyscall: 154 callbacks suppressed [7154126.556052] exe[10866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154126.607062] exe[59819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154126.628545] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154126.673166] exe[10383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154126.723935] exe[11635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154126.777315] exe[10416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154126.824093] exe[10397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154126.876242] exe[10383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154126.922355] exe[10866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154126.943540] exe[10866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154131.569899] warn_bad_vsyscall: 198 callbacks suppressed [7154131.569903] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154131.630440] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154131.631020] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154131.695026] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154131.794675] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154131.837322] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154131.886024] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154131.906046] exe[24105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154131.947829] exe[24105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154131.995541] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154157.244916] warn_bad_vsyscall: 83 callbacks suppressed [7154157.244920] exe[24075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154157.304611] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154157.354675] exe[28355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154157.355902] exe[24075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154158.898589] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154158.946071] exe[28355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154158.989783] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154169.269590] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154169.311223] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154169.334172] exe[67783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154170.483362] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154170.530405] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154170.574843] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154172.645467] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154172.688700] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154172.737588] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154182.879026] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154182.926032] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154182.947296] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154182.991282] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154183.011658] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154183.324565] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154183.382518] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154183.437304] exe[37959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154183.762898] exe[28481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154183.831428] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154193.550418] warn_bad_vsyscall: 2 callbacks suppressed [7154193.550422] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154193.616768] exe[37959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154193.677422] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154203.843281] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154203.894838] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154203.915477] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154203.957915] exe[37959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154219.752233] exe[11992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154219.794946] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154219.837305] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154240.256589] exe[10866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154240.302829] exe[39526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154240.359357] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154254.344859] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154254.414888] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154254.475859] exe[10397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154259.177687] exe[10397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154259.224871] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154259.269806] exe[10743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154259.395121] exe[10397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154259.471476] exe[21804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154259.501582] exe[10416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154259.555568] exe[11002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154279.909757] exe[10416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7154279.961075] exe[10416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7154280.018792] exe[18475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7154291.745167] exe[59819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154291.793759] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154291.840167] exe[18475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154295.279696] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154295.338664] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154295.339549] exe[27806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154295.398879] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154307.939500] exe[28481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154307.983378] exe[27806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154308.028490] exe[28481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154309.364490] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154309.406161] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154309.463961] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154316.352209] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154316.401934] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154316.446841] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154323.552651] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154323.600726] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154323.644409] exe[27806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154326.421604] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154326.475588] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154326.528423] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154326.553493] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154344.170847] exe[72534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7154344.217510] exe[72536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7154344.270909] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7154361.277297] exe[12134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154361.384936] exe[28355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154361.425002] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154380.214459] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154380.277805] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154380.342775] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154384.037803] exe[72536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154384.083995] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154384.133219] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154388.514889] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154388.561362] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154388.611764] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154388.633367] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154392.179673] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154392.242978] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154392.301653] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154426.684050] exe[72542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154426.735954] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154426.736420] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154426.810235] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154436.089162] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154436.137515] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154436.178988] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154436.185453] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154437.653949] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154437.706677] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154437.757327] exe[72542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154442.649029] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154442.707155] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154442.747695] exe[12134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154442.770788] exe[67783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154445.299875] exe[11987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154445.352678] exe[27806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154445.402137] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154450.450336] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154450.489443] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154450.529517] exe[24075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154452.836438] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154452.877901] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154452.917266] exe[11987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154452.937775] exe[11987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154465.775595] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154465.832306] exe[72534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154465.896119] exe[27806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154475.301332] exe[74856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154475.348654] exe[72542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154475.370390] exe[75051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154475.414563] exe[74856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154476.903200] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154476.949044] exe[72542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154476.993342] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154499.566882] exe[28481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154499.615995] exe[28481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154499.645216] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154499.690976] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154508.162273] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154508.203792] exe[27806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154508.225501] exe[28481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154508.274245] exe[28481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154514.697795] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154514.736222] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154514.783816] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154514.803986] exe[72536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154520.845109] exe[67783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154520.902833] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154520.929065] exe[67783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154520.987786] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154532.858695] exe[67783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154532.913689] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154532.992038] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154533.454000] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154533.505453] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154533.553242] exe[11987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154534.441933] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154534.510796] exe[11987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154534.537746] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154534.595418] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154538.200354] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154538.259502] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154538.307301] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154541.797506] exe[72536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154541.860372] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154541.905595] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154547.038934] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154547.080431] exe[75051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154547.120918] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154552.492347] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154552.536125] exe[11987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154552.574915] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154558.145090] exe[24105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154558.191787] exe[11987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154558.236065] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154558.258203] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154565.789347] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154565.834393] exe[12053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154565.874947] exe[12053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154568.730721] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154568.770001] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154568.812370] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154591.124481] exe[30721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154591.163653] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154591.208496] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154592.331787] exe[72536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154592.377623] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154592.417682] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154597.405134] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154597.454679] exe[37959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154597.494452] exe[30721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154597.516878] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154598.045953] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154598.099024] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154598.148540] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154600.615655] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154600.659397] exe[30721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154600.715934] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154604.097596] warn_bad_vsyscall: 64 callbacks suppressed [7154604.097599] exe[37959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154604.148648] exe[37959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154604.187990] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154609.414496] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154609.471517] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154609.511710] exe[37959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154609.548605] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154609.596248] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154609.635260] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154610.072305] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154610.123854] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154610.124492] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154610.197068] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154626.140290] warn_bad_vsyscall: 3 callbacks suppressed [7154626.140293] exe[37959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154626.184225] exe[72536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154626.184798] exe[37959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154626.243186] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154626.264907] exe[12053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154662.532182] exe[24075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154662.579389] exe[24075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154662.621584] exe[12053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154662.641794] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154667.175092] exe[24075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154667.239418] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154667.290363] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154667.310170] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154667.330870] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154667.351171] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154679.437167] warn_bad_vsyscall: 61 callbacks suppressed [7154679.437170] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154679.485031] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154679.533652] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154679.858270] exe[12053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154679.902207] exe[12053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154679.969960] exe[12053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154681.004063] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154681.062331] exe[27806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154681.112291] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154681.489072] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7154685.449191] warn_bad_vsyscall: 2 callbacks suppressed [7154685.449195] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154685.497088] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154685.539752] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154685.562273] exe[30721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154688.664309] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154688.710294] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154688.729684] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154688.748783] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154688.768155] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154688.787673] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154711.382355] warn_bad_vsyscall: 29 callbacks suppressed [7154711.382358] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154711.439685] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154711.463661] exe[74856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154711.509401] exe[74856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154711.510251] exe[30721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154716.130321] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154716.174759] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154716.196448] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154716.239336] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154722.727851] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154722.795777] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154722.842042] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154725.912209] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154725.960975] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154726.008556] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154726.033842] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154735.000178] exe[24075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154735.061647] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154735.114198] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154735.136165] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154735.325723] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154735.372331] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154735.373102] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154735.433546] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154735.453861] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154735.474941] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154785.085754] warn_bad_vsyscall: 98 callbacks suppressed [7154785.085758] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154785.135603] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154785.157533] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154785.204902] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154806.567803] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154806.613561] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154806.657626] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154806.676992] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154806.698802] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154806.718173] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154806.737270] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154806.756925] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154806.777760] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154806.798148] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154813.722869] warn_bad_vsyscall: 60 callbacks suppressed [7154813.722873] exe[75051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154813.811098] exe[75051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154813.874477] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154813.874602] exe[75051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154831.834525] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7154831.876632] exe[72536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7154831.896651] exe[72536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7154831.937520] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7154831.958314] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7154832.011630] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154832.063164] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154832.116186] exe[74856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154834.236483] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154834.283934] exe[28355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154844.694839] warn_bad_vsyscall: 2 callbacks suppressed [7154844.694842] exe[28355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154844.750435] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154844.799761] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154844.820836] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154845.407849] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154845.449067] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154845.450143] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154845.507130] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154847.477480] exe[37959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154847.524562] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154850.093934] warn_bad_vsyscall: 1 callbacks suppressed [7154850.093938] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154850.157198] exe[28355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154850.159214] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154850.226777] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7154864.829142] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154864.882286] exe[28355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154864.932388] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154868.546726] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154868.594834] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154868.646680] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154868.667735] exe[11511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154870.800862] exe[17421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154870.848590] exe[17421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154870.870616] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154870.909283] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154879.339978] exe[10380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154879.389831] exe[17421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154879.426624] exe[17421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154905.618486] exe[10399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154905.659141] exe[10381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154905.707439] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154910.666343] exe[11643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154910.724719] exe[80178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154910.773969] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154910.775790] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154912.502470] exe[10399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154912.542604] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154912.586767] exe[11635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154914.457245] exe[10381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154914.505162] exe[10381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154914.528058] exe[11635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154917.153024] warn_bad_vsyscall: 1 callbacks suppressed [7154917.153027] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154917.212716] exe[11643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154917.257364] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154918.519482] exe[11002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154918.566704] exe[10381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154918.609541] exe[79852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154928.667795] exe[17404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154928.708134] exe[80407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154928.752043] exe[10380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154938.926928] exe[39526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154938.972814] exe[39526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154938.994877] exe[39526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154939.034074] exe[18475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154943.102098] exe[10380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154943.157681] exe[10380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154943.181535] exe[10381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154943.216304] exe[10381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154957.528479] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154957.592065] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154957.635105] exe[59905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154969.128590] exe[11635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154969.180194] exe[17404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154969.226557] exe[10866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154969.251137] exe[10373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154981.325862] exe[17404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154981.374909] exe[18475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154981.423690] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154983.774276] exe[17404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154983.821340] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154983.863013] exe[80178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154983.884263] exe[80407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154985.342115] exe[10383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154985.394451] exe[80178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7154985.441901] exe[80178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155000.310104] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155000.364327] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155000.409471] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155003.920019] exe[18475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155003.973795] exe[11635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155004.027548] exe[11635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155004.707742] exe[39569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155004.761837] exe[39569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155004.802715] exe[11635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155005.605744] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155005.646906] exe[18475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155005.647898] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155005.709008] exe[18475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155012.627400] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155012.673937] exe[39526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155012.695902] exe[11643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155012.739562] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155021.265423] exe[17421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155021.312203] exe[10866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155021.366344] exe[10866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155031.498825] exe[10866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155031.544336] exe[10866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155031.566956] exe[10866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155031.610750] exe[10866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155038.818333] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155038.863096] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155038.883035] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155038.903241] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155038.924546] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155038.945047] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155038.964662] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155038.984284] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155039.005404] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155039.024921] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155057.862256] warn_bad_vsyscall: 58 callbacks suppressed [7155057.862259] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155057.912547] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155057.961278] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155059.590746] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155059.646950] exe[24088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155059.707400] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155059.736195] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155061.118221] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155061.162793] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155061.206691] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155069.508255] warn_bad_vsyscall: 3 callbacks suppressed [7155069.508258] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155069.577891] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155069.599679] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155069.646767] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155082.900804] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155082.951034] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155082.994660] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155083.014813] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155103.746328] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155103.804978] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155103.858729] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155108.664877] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155108.709753] exe[11992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155108.709880] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155108.774149] exe[11992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155112.205307] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155112.248109] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155112.292857] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155116.262846] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155116.309669] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155116.356077] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155127.846281] exe[63609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574bcfa97f9 cs:33 sp:7f0bafa20858 ax:0 si:5574bd002070 di:ffffffffff600000 [7155127.848511] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155127.917857] exe[37959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155127.930723] exe[64527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574bcfa97f9 cs:33 sp:7f0bafa20858 ax:0 si:5574bd002070 di:ffffffffff600000 [7155127.978464] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155128.016863] exe[63702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574bcfa97f9 cs:33 sp:7f0bafa20858 ax:0 si:5574bd002070 di:ffffffffff600000 [7155128.017665] exe[70939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a3696b7f9 cs:33 sp:7f0c93a31858 ax:0 si:564a369c4070 di:ffffffffff600000 [7155128.032771] exe[76604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55febf4207f9 cs:33 sp:7efe362f3858 ax:0 si:55febf479070 di:ffffffffff600000 [7155128.113001] exe[64609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574bcfa97f9 cs:33 sp:7f0bafa20858 ax:0 si:5574bd002070 di:ffffffffff600000 [7155128.115442] exe[63367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55febf4207f9 cs:33 sp:7efe362f3858 ax:0 si:55febf479070 di:ffffffffff600000 [7155133.727164] warn_bad_vsyscall: 3 callbacks suppressed [7155133.727167] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155133.781221] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155133.825867] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155136.929298] exe[28355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155136.974384] exe[11992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155137.022502] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155160.743566] exe[28355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155160.786739] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155160.807821] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155160.848671] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155160.849754] exe[28355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155165.962237] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155166.009708] exe[11992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155166.056236] exe[75051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155178.959787] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155179.010760] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155179.053436] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155179.630842] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155179.676368] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155179.721276] exe[72542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155180.001215] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155180.038734] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155180.058568] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155180.079568] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155185.971602] warn_bad_vsyscall: 31 callbacks suppressed [7155185.971605] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155186.023050] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155186.066853] exe[30721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155186.186382] exe[72534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155186.228825] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155186.273101] exe[30721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155193.501262] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155193.555970] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155193.597076] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155193.597796] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155194.852627] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155194.896164] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155194.941487] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155194.966291] exe[72542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155195.908291] exe[74856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155195.954633] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155207.297625] warn_bad_vsyscall: 1 callbacks suppressed [7155207.297628] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155207.346652] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155207.366993] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155207.387069] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155207.406808] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155207.426943] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155207.446503] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155207.467025] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155207.487460] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155207.506525] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155220.001940] warn_bad_vsyscall: 58 callbacks suppressed [7155220.001944] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155220.049863] exe[27806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155220.071382] exe[27806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155220.115237] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155222.680310] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155222.732163] exe[72353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155222.768596] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155227.742857] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155227.792589] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155227.838895] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155232.678442] exe[72542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155232.755499] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155232.775340] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155232.795461] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155232.862286] exe[72542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155237.369005] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155237.409629] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155237.409876] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155237.467012] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155239.287756] exe[72253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155239.330776] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155239.385641] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155252.881636] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155252.926933] exe[11990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155252.951086] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155252.991358] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155259.335110] exe[28481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155259.382095] exe[30721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155259.420818] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155263.179565] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155263.228008] exe[24075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155263.250009] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155263.285225] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155281.375761] exe[74856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155281.433671] exe[74856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155281.483821] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155282.003811] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155282.044343] exe[74856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155282.044875] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155282.103079] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155291.674388] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155291.729986] exe[72542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155291.780881] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155291.939041] exe[72542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155291.984658] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155292.028120] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155292.047337] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155292.067362] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155292.088257] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155292.109087] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155310.013183] warn_bad_vsyscall: 60 callbacks suppressed [7155310.013186] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155310.065687] exe[11643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155310.127274] exe[11643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155325.252136] exe[39569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155325.298148] exe[80060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155325.349966] exe[40614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155327.508654] exe[40614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155327.566992] exe[40614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155327.606737] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155327.628802] exe[10423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155332.775071] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155332.820544] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155332.822278] exe[10383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155332.888448] exe[10423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155344.989166] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155345.049459] exe[10383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155345.107742] exe[10423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155345.137994] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155345.903139] exe[39526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155345.943953] exe[11511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155345.983148] exe[39569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155346.004685] exe[39526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155346.209458] exe[11511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155346.254101] exe[39569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155350.285657] warn_bad_vsyscall: 4 callbacks suppressed [7155350.285660] exe[11511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155350.331274] exe[80060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155350.372533] exe[10423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155368.257132] exe[59905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155368.322824] exe[79848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155368.378487] exe[79848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155368.381544] exe[79852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155375.751621] exe[11511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155375.804664] exe[79848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155375.830195] exe[11002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155375.878838] exe[40614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155376.782660] exe[10419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155376.850416] exe[79848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155376.900643] exe[79848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155378.632480] exe[10384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155378.675553] exe[11511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155378.723762] exe[17404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155380.759633] warn_bad_vsyscall: 1 callbacks suppressed [7155380.759635] exe[11002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155380.811894] exe[40614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155380.857207] exe[10419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155380.878843] exe[10373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155384.819614] exe[17404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155384.874774] exe[17404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155384.897110] exe[40614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155384.950765] exe[11511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155391.037250] exe[10383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155391.086287] exe[79848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155391.110925] exe[79848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155391.156028] exe[10383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155412.799678] exe[10399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155412.845995] exe[10416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155412.887146] exe[22547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155422.735990] exe[10399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155422.801280] exe[11643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155422.852123] exe[11002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155426.377295] exe[80407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155426.425003] exe[10399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155426.463702] exe[10399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155426.464616] exe[11002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155426.963444] exe[11002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155427.014228] exe[11643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155427.014489] exe[10399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155429.650179] warn_bad_vsyscall: 1 callbacks suppressed [7155429.650182] exe[10380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155429.696157] exe[39569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155429.741090] exe[11643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155449.304292] exe[10399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155449.361632] exe[10397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155449.418038] exe[11643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155449.442906] exe[10397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155451.160757] exe[10743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155451.198036] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155451.241992] exe[10397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155466.396516] exe[10380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155466.450618] exe[10380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155466.496111] exe[59905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155474.641261] exe[22547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155474.695078] exe[80178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155474.717350] exe[10866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155474.781885] exe[22547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155477.565180] exe[10397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155477.608651] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155477.656778] exe[10390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155479.097889] exe[10743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155479.142075] exe[10399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155479.178738] exe[39569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155486.370581] warn_bad_vsyscall: 1 callbacks suppressed [7155486.376038] exe[10399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155486.417338] exe[10743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155486.458613] exe[10380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155500.433348] exe[39528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155500.488865] exe[17404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155500.531032] exe[17404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155500.555449] exe[11639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155524.767880] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155524.830944] exe[12002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155524.832842] exe[25353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155524.897786] exe[37959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155524.921603] exe[11987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155543.750440] exe[72536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155543.794493] exe[12053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155543.856917] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155543.878091] exe[12053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155546.473294] exe[75051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155546.529176] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155546.552339] exe[24105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155546.600956] exe[12053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155546.626917] exe[12053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155551.345780] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155551.389597] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155551.430071] exe[72536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155551.452219] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155557.970202] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155558.012699] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155558.054067] exe[27806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155562.797989] exe[27806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155562.861811] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155562.862614] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155562.923915] exe[11998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155566.935884] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155566.985569] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155567.034842] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155567.055814] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155579.249903] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155579.390461] exe[12000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155579.434587] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155579.462570] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155595.237896] exe[67783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155595.314560] exe[67783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155595.375577] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155603.071995] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155603.111082] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155603.112307] exe[24106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155603.171183] exe[24106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155611.673706] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155611.729087] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155611.753177] exe[67783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155611.802619] exe[11992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155620.031530] exe[11992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155620.088050] exe[24106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155620.138601] exe[11992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155630.938634] exe[67783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155630.979537] exe[67783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155631.022484] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155640.198235] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155640.264394] exe[11987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155640.312335] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155641.478391] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155641.523567] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155641.577701] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155649.316326] exe[11992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155649.368043] exe[67783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155649.413369] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155649.432697] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155649.452407] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155649.472895] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155649.494208] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155649.515159] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155649.535481] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155649.556899] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155658.340551] warn_bad_vsyscall: 57 callbacks suppressed [7155658.340554] exe[30721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155658.390357] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155658.429828] exe[11992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155666.648019] exe[24106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155666.687664] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155666.730560] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d097 di:ffffffffff600000 [7155667.053729] exe[24106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155667.099708] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416d1858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155667.148276] exe[24090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d070 di:ffffffffff600000 [7155675.947962] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155675.994541] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155676.038623] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155697.302666] exe[11987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155697.350129] exe[24106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155697.370715] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155697.420030] exe[24106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155708.957137] exe[11988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155708.998084] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155708.999666] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155709.054639] exe[12098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155709.058098] exe[11987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155715.503135] exe[24105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155715.558209] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155715.617092] exe[24105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155717.906308] exe[24075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155717.955762] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155717.980269] exe[24106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155718.023990] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155718.052392] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155721.799277] exe[72536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155721.850651] exe[30721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155721.894555] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155721.914491] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155721.933983] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155721.954492] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155721.975212] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155721.995777] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155722.016334] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155722.037006] exe[24589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155737.609406] warn_bad_vsyscall: 132 callbacks suppressed [7155737.609409] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155737.657928] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155737.701120] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155737.721929] exe[24106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155748.578469] exe[24106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155748.628651] exe[76104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155748.677680] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155748.702528] exe[24075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155770.917175] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155770.961386] exe[11993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155771.009191] exe[37961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155777.598784] exe[32319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155777.648415] exe[11995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155777.649518] exe[75051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155777.706411] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155777.729020] exe[24081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f30416f2858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155786.229974] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155786.272961] exe[12096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155786.293071] exe[24583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155786.333476] exe[75051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd10e47f9 cs:33 sp:7f3041713858 ax:0 si:564fd113d062 di:ffffffffff600000 [7155868.315840] exe[19018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fcbf38f77 cs:33 sp:7ec380ba2ee8 ax:8600000 si:556fcbfa6086 di:ffffffffff600000 [7155868.356123] exe[24698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fcbf38f77 cs:33 sp:7ec380ba2ee8 ax:8600000 si:556fcbfa6086 di:ffffffffff600000 [7155868.377423] exe[19031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fcbf38f77 cs:33 sp:7ec380b81ee8 ax:8600000 si:556fcbfa6086 di:ffffffffff600000 [7155868.418465] exe[24698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fcbf38f77 cs:33 sp:7ec380ba2ee8 ax:8600000 si:556fcbfa6086 di:ffffffffff600000 [7155868.439810] exe[24698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fcbf38f77 cs:33 sp:7ec380b81ee8 ax:8600000 si:556fcbfa6086 di:ffffffffff600000 [7156753.328322] potentially unexpected fatal signal 5. [7156753.333463] CPU: 18 PID: 118296 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7156753.344060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7156753.353718] RIP: 0033:0x7fffffffe062 [7156753.357619] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7156753.376724] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7156753.383668] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7156753.392517] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7156753.401362] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7156753.408811] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7156753.416272] R13: 00000000000002aa R14: 000000c00050c4e0 R15: 000000000000e0af [7156753.423736] FS: 000000c000132890 GS: 0000000000000000 [7157117.158939] potentially unexpected fatal signal 5. [7157117.164076] CPU: 95 PID: 51696 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7157117.174505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7157117.184055] RIP: 0033:0x7fffffffe062 [7157117.187988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7157117.208692] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7157117.215584] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7157117.224409] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7157117.231872] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7157117.240757] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7157117.250418] R13: 2080aaaaaaaaaaaa R14: 000000c000159520 R15: 000000000000b401 [7157117.259259] FS: 000000c000180090 GS: 0000000000000000 [7157433.370705] exe[145409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611bef507f9 cs:33 sp:7ebc89dfe858 ax:0 si:5611befa9062 di:ffffffffff600000 [7158023.798319] exe[161803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a01b97f9 cs:33 sp:7f542d18a858 ax:0 si:55f0a0212062 di:ffffffffff600000 [7158804.665425] exe[171746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01cbb77f9 cs:33 sp:7ee87e555858 ax:0 si:55a01cc10062 di:ffffffffff600000 [7158804.713856] exe[171746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01cbb77f9 cs:33 sp:7ee87e555858 ax:0 si:55a01cc10062 di:ffffffffff600000 [7158804.754680] exe[165036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01cbb77f9 cs:33 sp:7ee87e555858 ax:0 si:55a01cc10062 di:ffffffffff600000 [7159130.424746] exe[144698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159131.204171] exe[149295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159131.223685] exe[144709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159131.275535] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159131.276311] exe[147366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159148.876139] exe[147060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159148.937777] exe[144698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159149.035481] exe[144696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159149.736063] exe[144716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159149.783748] exe[144710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159150.757653] exe[144711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159150.817446] exe[145449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159150.876108] exe[144717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159151.674645] exe[176903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159151.718106] exe[144702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159154.288128] warn_bad_vsyscall: 10 callbacks suppressed [7159154.288131] exe[144715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159154.358070] exe[165408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159154.408856] exe[165408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159155.151911] exe[144698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159155.207600] exe[144709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159155.231622] exe[147060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159155.290266] exe[144713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159156.006608] exe[144698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159156.133938] exe[144709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159156.204381] exe[147060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159159.725394] warn_bad_vsyscall: 12 callbacks suppressed [7159159.725398] exe[144698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159159.789538] exe[149295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159159.854371] exe[147366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159160.571469] exe[145544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3070 di:ffffffffff600000 [7159160.649036] exe[148958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3070 di:ffffffffff600000 [7159160.706806] exe[144716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3070 di:ffffffffff600000 [7159160.777540] exe[145544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159161.494097] exe[144714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159161.550004] exe[144715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159162.493786] exe[145522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159165.061019] warn_bad_vsyscall: 8 callbacks suppressed [7159165.061022] exe[144711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159165.088832] exe[144711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159165.142550] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159165.904096] exe[144702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159165.947148] exe[145544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159165.967634] exe[148958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cd89858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159166.783707] exe[144698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159166.841429] exe[144711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159166.897836] exe[144711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159167.636898] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159170.312331] warn_bad_vsyscall: 10 callbacks suppressed [7159170.312334] exe[147366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159170.373332] exe[144713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159171.185130] exe[144712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159171.255434] exe[144702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159171.329834] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159171.383257] exe[144714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159171.406269] exe[145522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159171.426409] exe[144700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159171.447338] exe[144715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159171.468726] exe[165408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159175.674082] warn_bad_vsyscall: 71 callbacks suppressed [7159175.674086] exe[145544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159175.728464] exe[144702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159175.749869] exe[145544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159176.529841] exe[144711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159176.586687] exe[144708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159176.644565] exe[144712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159177.410416] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159177.433550] exe[145449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159177.479694] exe[147366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159178.297155] exe[148958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159180.928352] warn_bad_vsyscall: 8 callbacks suppressed [7159180.928355] exe[144712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159181.022176] exe[144717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159181.093328] exe[144709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159181.890241] exe[176903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159181.951251] exe[144712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159182.659817] exe[144709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159182.680936] exe[144713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159182.802447] exe[147366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159183.520168] exe[145522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159183.548275] exe[144696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cd89858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159186.275138] warn_bad_vsyscall: 15 callbacks suppressed [7159186.275141] exe[144716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159186.347813] exe[147366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3097 di:ffffffffff600000 [7159186.398135] exe[147366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3097 di:ffffffffff600000 [7159186.398515] exe[144708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3097 di:ffffffffff600000 [7159187.132642] exe[144708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3097 di:ffffffffff600000 [7159187.153513] exe[144717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3097 di:ffffffffff600000 [7159187.204215] exe[144711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159187.252675] exe[144710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159187.305092] exe[176903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159187.325200] exe[144710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159191.539669] warn_bad_vsyscall: 11 callbacks suppressed [7159191.539673] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159191.609464] exe[145449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159191.662173] exe[144713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159192.426583] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159192.452184] exe[144711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159192.502773] exe[147366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159193.302920] exe[147060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159193.363390] exe[144713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159194.137222] exe[144716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cd89858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159194.183352] exe[144698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159196.728013] warn_bad_vsyscall: 70 callbacks suppressed [7159196.728016] exe[145449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159196.790942] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159196.812782] exe[144717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159197.580356] exe[176903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159197.605014] exe[176903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159197.681954] exe[144700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159198.435881] exe[145449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159198.585217] exe[144714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159198.633416] exe[144696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159199.341937] exe[145522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159202.057190] warn_bad_vsyscall: 44 callbacks suppressed [7159202.057194] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159202.117925] exe[144709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159202.160508] exe[149295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159202.204051] exe[149295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159202.224547] exe[147060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159202.267701] exe[144698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159202.311820] exe[144698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159202.962157] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159203.014411] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159203.065386] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159207.257236] warn_bad_vsyscall: 14 callbacks suppressed [7159207.257240] exe[144716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159207.317767] exe[144710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159207.373241] exe[148958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159207.434582] exe[144713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159208.226392] exe[144717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159208.282499] exe[145522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159208.282805] exe[165408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159209.092017] exe[144709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159209.148342] exe[147060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159209.169426] exe[144698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159212.863513] warn_bad_vsyscall: 80 callbacks suppressed [7159212.869048] exe[149295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159212.929158] exe[144712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159212.950518] exe[147060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159213.708189] exe[144712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159214.626485] exe[144717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159215.463017] exe[176903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159215.519453] exe[145544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159215.519887] exe[148958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159215.588186] exe[144713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159216.350631] exe[145449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159218.177336] warn_bad_vsyscall: 40 callbacks suppressed [7159218.177339] exe[144711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159218.203814] exe[144717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159218.282442] exe[145544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159219.052787] exe[144698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159219.153821] exe[144713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159219.219902] exe[144715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159219.918657] exe[144716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159220.010239] exe[176903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159220.033294] exe[144716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159220.054626] exe[144702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159223.436270] warn_bad_vsyscall: 38 callbacks suppressed [7159223.436273] exe[144702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159223.487170] exe[145449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159224.297780] exe[146045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159224.365088] exe[144716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159225.185146] exe[144708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159225.248541] exe[145449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159225.296472] exe[145449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159226.080607] exe[176903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159226.138910] exe[144702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159226.948112] exe[147366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159228.645837] warn_bad_vsyscall: 5 callbacks suppressed [7159228.645841] exe[144708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159228.675919] exe[145449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159230.352065] exe[144702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159230.399801] exe[148958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159230.424561] exe[144710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159231.206338] exe[144698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159231.245413] exe[149295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159232.065062] exe[147060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159232.085783] exe[144713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159232.132265] exe[144713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159233.828143] warn_bad_vsyscall: 3 callbacks suppressed [7159233.828147] exe[165408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159233.900552] exe[144696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159233.955736] exe[144710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159234.010243] exe[144709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159234.841799] exe[144713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159234.905772] exe[144696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159235.692479] exe[165408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159235.740137] exe[144710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159235.740493] exe[176903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159235.809040] exe[148958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159239.127953] warn_bad_vsyscall: 11 callbacks suppressed [7159239.127956] exe[144713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159239.180989] exe[145522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159239.237092] exe[144696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159239.289887] exe[144714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3070 di:ffffffffff600000 [7159239.339960] exe[144710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3070 di:ffffffffff600000 [7159239.361729] exe[144702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3070 di:ffffffffff600000 [7159239.413778] exe[144710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3070 di:ffffffffff600000 [7159239.465018] exe[144715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159239.513772] exe[144700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdcb858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159239.563380] exe[176903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f215a7f9 cs:33 sp:7ec15cdaa858 ax:0 si:5615f21b3062 di:ffffffffff600000 [7159531.941093] warn_bad_vsyscall: 4 callbacks suppressed [7159531.941096] exe[144714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dc8247f9 cs:33 sp:7ef36abc7858 ax:0 si:5628dc87d062 di:ffffffffff600000 [7159532.011272] exe[147366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dc8247f9 cs:33 sp:7ef36abc7858 ax:0 si:5628dc87d062 di:ffffffffff600000 [7159532.020228] exe[144711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dc8247f9 cs:33 sp:7ef36aba6858 ax:0 si:5628dc87d062 di:ffffffffff600000 [7159532.079246] exe[144715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dc8247f9 cs:33 sp:7ef36abc7858 ax:0 si:5628dc87d062 di:ffffffffff600000 [7159532.108724] exe[144715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dc8247f9 cs:33 sp:7ef36abc7858 ax:0 si:5628dc87d062 di:ffffffffff600000 [7159532.129631] exe[144696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dc8247f9 cs:33 sp:7ef36abc7858 ax:0 si:5628dc87d062 di:ffffffffff600000 [7159532.149936] exe[145522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dc8247f9 cs:33 sp:7ef36abc7858 ax:0 si:5628dc87d062 di:ffffffffff600000 [7159532.171575] exe[144714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dc8247f9 cs:33 sp:7ef36abc7858 ax:0 si:5628dc87d062 di:ffffffffff600000 [7159532.191302] exe[144700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dc8247f9 cs:33 sp:7ef36abc7858 ax:0 si:5628dc87d062 di:ffffffffff600000 [7159532.211183] exe[144696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dc8247f9 cs:33 sp:7ef36abc7858 ax:0 si:5628dc87d062 di:ffffffffff600000 [7160439.934153] warn_bad_vsyscall: 26 callbacks suppressed [7160439.934156] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1ec6f97f9 cs:33 sp:7ec86d070858 ax:0 si:55b1ec752062 di:ffffffffff600000 [7160480.662211] exe[162923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c1ecf67f9 cs:33 sp:7f88da9dc858 ax:0 si:559c1ed4f070 di:ffffffffff600000 [7160682.714871] potentially unexpected fatal signal 5. [7160682.720032] CPU: 25 PID: 131848 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7160682.730533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7160682.740099] RIP: 0033:0x7fffffffe062 [7160682.743981] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7160682.763082] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7160682.770141] RAX: 000000c009f14000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7160682.778936] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 000000c009f14000 [7160682.787742] RBP: 000000c00013fe38 R08: 0000000000000009 R09: 0000000000003000 [7160682.796547] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fe20 [7160682.805352] R13: 000000000000aaaa R14: 000000c0004e4340 R15: 00000000000201f6 [7160682.814264] FS: 000000c000180090 GS: 0000000000000000 [7160730.357732] potentially unexpected fatal signal 5. [7160730.362865] CPU: 74 PID: 148130 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7160730.373367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7160730.382925] RIP: 0033:0x7fffffffe062 [7160730.386840] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7160730.405931] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7160730.412838] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7160730.420316] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7160730.429350] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7160730.438257] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7160730.447144] R13: 000000002aaaaaaa R14: 000000c000199a00 R15: 0000000000020c15 [7160730.455935] FS: 000000c000180090 GS: 0000000000000000 [7160756.017988] potentially unexpected fatal signal 5. [7160756.023138] CPU: 73 PID: 206589 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7160756.033660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7160756.043190] RIP: 0033:0x7fffffffe062 [7160756.047080] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7160756.066149] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7160756.071680] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7160756.079109] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7160756.086553] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7160756.094098] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7160756.101535] R13: 0000002aaaaaaaaa R14: 000000c000183860 R15: 000000000003259b [7160756.108980] FS: 000000c000132490 GS: 0000000000000000 [7160781.003605] potentially unexpected fatal signal 5. [7160781.008747] CPU: 44 PID: 220640 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7160781.019248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7160781.028780] RIP: 0033:0x7fffffffe062 [7160781.032661] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7160781.051779] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7160781.057346] RAX: 00000000000366fc RBX: 0000000000000000 RCX: 00007fffffffe05a [7160781.066205] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [7160781.075015] RBP: 000000c00018fe38 R08: 000000c000dac970 R09: 0000000000000000 [7160781.083881] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7160781.092731] R13: 0000000000000002 R14: 000000c000517520 R15: 0000000000035b43 [7160781.100175] FS: 000000c000680090 GS: 0000000000000000 [7160890.048271] potentially unexpected fatal signal 5. [7160890.053398] CPU: 48 PID: 143097 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7160890.063942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7160890.073633] RIP: 0033:0x7fffffffe062 [7160890.077567] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7160890.098139] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7160890.105048] RAX: 000000000003895d RBX: 0000000000000000 RCX: 00007fffffffe05a [7160890.113911] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [7160890.122725] RBP: 000000c000193e38 R08: 000000c0001cc1f0 R09: 0000000000000000 [7160890.130160] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7160890.137598] R13: 00000000000002aa R14: 000000c0004ae820 R15: 0000000000022ee2 [7160890.146420] FS: 000000c000271090 GS: 0000000000000000 [7160890.526991] potentially unexpected fatal signal 5. [7160890.532118] CPU: 93 PID: 196158 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7160890.542667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7160890.552287] RIP: 0033:0x7fffffffe062 [7160890.556169] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7160890.575299] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7160890.580894] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7160890.588390] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7160890.597228] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7160890.604701] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [7160890.612146] R13: 00000000000002aa R14: 000000c0004ae820 R15: 0000000000022ee2 [7160890.621143] FS: 000000c000271090 GS: 0000000000000000 [7161036.424520] potentially unexpected fatal signal 5. [7161036.429654] CPU: 62 PID: 164127 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7161036.440143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7161036.449705] RIP: 0033:0x7fffffffe062 [7161036.453584] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7161036.472698] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7161036.478311] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7161036.485796] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7161036.494632] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [7161036.503590] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [7161036.511047] R13: 00000000000002aa R14: 000000c000517520 R15: 000000000002407b [7161036.519901] FS: 000000c000132490 GS: 0000000000000000 [7161151.019759] exe[230225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3194d8f77 cs:33 sp:7f24a9b90ee8 ax:8600000 si:55c319546086 di:ffffffffff600000 [7161151.658444] exe[243783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3194d8f77 cs:33 sp:7f24a9b90ee8 ax:8600000 si:55c319546086 di:ffffffffff600000 [7161151.832627] exe[234491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3194d8f77 cs:33 sp:7f24a9b90ee8 ax:8600000 si:55c319546086 di:ffffffffff600000 [7161291.764161] potentially unexpected fatal signal 11. [7161291.769380] CPU: 1 PID: 237057 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7161291.772567] potentially unexpected fatal signal 11. [7161291.779820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7161291.785027] CPU: 4 PID: 237203 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7161291.785029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7161291.785032] RIP: 0033:0x55dddab2eb13 [7161291.785036] Code: Unable to access opcode bytes at RIP 0x55dddab2eae9. [7161291.785037] RSP: 002b:00007f012502a438 EFLAGS: 00010246 [7161291.785039] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055dddab2eb13 [7161291.785039] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [7161291.785039] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [7161291.785040] R10: 000055dddb781750 R11: 0000000000000246 R12: 0000000000000001 [7161291.785040] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [7161291.785041] FS: 000055dddb781480 GS: 0000000000000000 [7161291.815166] potentially unexpected fatal signal 5. [7161291.815967] RIP: 0033:0x557c5df13827 [7161291.819888] CPU: 88 PID: 245461 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7161291.828095] Code: 27 10 00 01 00 00 00 48 c7 05 31 27 10 00 00 00 00 00 c7 05 17 27 10 00 01 00 00 00 0f 11 05 80 27 10 00 0f 11 05 f9 26 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [7161291.828097] RSP: 002b:00007f71123cb440 EFLAGS: 00010202 [7161291.828099] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000557c5df13b4d [7161291.828100] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000557c5eb66760 [7161291.828100] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000557c5eb65320 [7161291.828101] R10: 0000557c5eb66750 R11: 0000557c5eb65320 R12: 0000000000000000 [7161291.828102] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [7161291.828103] FS: 0000557c5eb66480 GS: 0000000000000000 [7161291.969025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7161291.979994] RIP: 0033:0x7fffffffe062 [7161291.985308] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7161292.005801] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [7161292.012726] RAX: 00007f0125029000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7161292.021584] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f0125029000 [7161292.030423] RBP: 000000c000193e38 R08: 0000000000000009 R09: 00000000041fc000 [7161292.039288] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193e20 [7161292.048241] R13: 0000000002aaaaaa R14: 000000c00047d860 R15: 00000000000375dd [7161292.057073] FS: 000000c000133c90 GS: 0000000000000000 [7163658.854767] exe[302793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f706fc7f9 cs:33 sp:7ecc0bc58858 ax:0 si:560f70755097 di:ffffffffff600000 [7163658.928660] exe[309307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f706fc7f9 cs:33 sp:7ecc0bc58858 ax:0 si:560f70755097 di:ffffffffff600000 [7163658.991574] exe[302793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f706fc7f9 cs:33 sp:7ecc0bc58858 ax:0 si:560f70755097 di:ffffffffff600000 [7163783.217449] exe[312021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562544b477f9 cs:33 sp:7fac6690f858 ax:0 si:562544ba0097 di:ffffffffff600000 [7163783.432528] exe[310102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562544b477f9 cs:33 sp:7fac6690f858 ax:0 si:562544ba0097 di:ffffffffff600000 [7163783.475106] exe[309190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562544b477f9 cs:33 sp:7fac668cd858 ax:0 si:562544ba0097 di:ffffffffff600000 [7163783.680151] exe[311976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562544b477f9 cs:33 sp:7fac668ee858 ax:0 si:562544ba0097 di:ffffffffff600000 [7163783.809477] exe[311677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a322cb07f9 cs:33 sp:7f3c313fe858 ax:0 si:55a322d09097 di:ffffffffff600000 [7163784.003369] exe[307595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a322cb07f9 cs:33 sp:7f3c313fe858 ax:0 si:55a322d09097 di:ffffffffff600000 [7163784.203391] exe[307579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a322cb07f9 cs:33 sp:7f3c313fe858 ax:0 si:55a322d09097 di:ffffffffff600000 [7163784.405133] exe[311622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a322cb07f9 cs:33 sp:7f3c313fe858 ax:0 si:55a322d09097 di:ffffffffff600000 [7163784.563017] exe[312039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a322cb07f9 cs:33 sp:7f3c3182e858 ax:0 si:55a322d09097 di:ffffffffff600000 [7163784.635581] exe[306365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a322cb07f9 cs:33 sp:7f3c3182e858 ax:0 si:55a322d09062 di:ffffffffff600000 [7164094.763216] exe[316309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562544b477f9 cs:33 sp:7fac66930858 ax:0 si:562544ba0062 di:ffffffffff600000 [7164094.849004] exe[313623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562544b477f9 cs:33 sp:7fac6690f858 ax:0 si:562544ba0062 di:ffffffffff600000 [7164094.957315] exe[314338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562544b477f9 cs:33 sp:7fac6690f858 ax:0 si:562544ba0062 di:ffffffffff600000 [7164315.275517] potentially unexpected fatal signal 5. [7164315.280649] CPU: 14 PID: 322664 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7164315.291144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7164315.300674] RIP: 0033:0x7fffffffe062 [7164315.304565] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7164315.323742] RSP: 002b:000000c000235c98 EFLAGS: 00000297 [7164315.330677] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7164315.335890] potentially unexpected fatal signal 5. [7164315.338128] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000056318fe00000 [7164315.343230] CPU: 68 PID: 322072 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7164315.343231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7164315.343235] RIP: 0033:0x7fffffffe062 [7164315.343238] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7164315.343240] RSP: 002b:000000c000235c98 EFLAGS: 00000297 [7164315.352105] RBP: 000000c000235d28 R08: 0000000000000000 R09: 0000000000000000 [7164315.352107] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000235bb8 [7164315.352107] R13: 000000c000180400 R14: 000000c0001e8d00 R15: 000000000004e55a [7164315.352108] FS: 00007fda51a856c0 GS: 0000000000000000 [7164315.434577] RAX: 0000555648400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7164315.443424] RDX: 0000000000000003 RSI: 000000000003f000 RDI: 0000555648400000 [7164315.452290] RBP: 000000c000235d28 R08: 0000000000000009 R09: 000000000c6ac000 [7164315.461119] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000235bb8 [7164315.469977] R13: 000000c000180400 R14: 000000c0001e8d00 R15: 000000000004e55a [7164315.477709] FS: 00007fda51a856c0 GS: 0000000000000000 [7164501.716477] potentially unexpected fatal signal 5. [7164501.721610] CPU: 23 PID: 295859 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7164501.732147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7164501.741708] RIP: 0033:0x7fffffffe062 [7164501.745605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7164501.764801] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7164501.769337] potentially unexpected fatal signal 5. [7164501.770337] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7164501.776900] CPU: 82 PID: 271135 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7164501.784380] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7164501.796241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7164501.796246] RIP: 0033:0x7fffffffe062 [7164501.796250] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7164501.803739] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7164501.813221] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7164501.813223] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7164501.813223] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7164501.813224] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7164501.813224] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7164501.813225] R13: 00000000000002aa R14: 000000c00021aea0 R15: 0000000000038f3c [7164501.813228] FS: 0000000002a8d590 GS: 0000000000000000 [7164501.818519] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7164501.903641] R13: 00000000000002aa R14: 000000c00021aea0 R15: 0000000000038f3c [7164501.911095] FS: 0000000002a8d590 GS: 0000000000000000 [7164501.998615] potentially unexpected fatal signal 5. [7164502.000582] potentially unexpected fatal signal 5. [7164502.004865] CPU: 10 PID: 261194 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7164502.009971] CPU: 7 PID: 279002 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7164502.009973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7164502.009976] RIP: 0033:0x7fffffffe062 [7164502.009979] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7164502.009980] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7164502.009981] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7164502.009982] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7164502.009983] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7164502.009983] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [7164502.009984] R13: 00000000000002aa R14: 000000c00021aea0 R15: 0000000000038f3c [7164502.009984] FS: 0000000002a8d590 GS: 0000000000000000 [7164502.117422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7164502.126962] RIP: 0033:0x7fffffffe062 [7164502.130855] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7164502.151350] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [7164502.156914] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7164502.165784] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7164502.174651] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [7164502.183465] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [7164502.192283] R13: 00000000000002aa R14: 000000c00021aea0 R15: 0000000000038f3c [7164502.201106] FS: 0000000002a8d590 GS: 0000000000000000 [7164539.820458] potentially unexpected fatal signal 5. [7164539.823920] potentially unexpected fatal signal 5. [7164539.825608] CPU: 15 PID: 336252 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7164539.830702] CPU: 32 PID: 336213 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7164539.830704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7164539.830709] RIP: 0033:0x7fffffffe062 [7164539.830712] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7164539.830713] RSP: 002b:000000c000661c98 EFLAGS: 00000297 [7164539.830715] RAX: 0000000000052b86 RBX: 0000000000000000 RCX: 00007fffffffe05a [7164539.830716] RDX: 0000000000000000 RSI: 000000c000662000 RDI: 0000000000012f00 [7164539.830716] RBP: 000000c000661d28 R08: 000000c0008722e0 R09: 0000000000000000 [7164539.830717] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000661bb8 [7164539.830718] R13: 000000c00013ac00 R14: 000000c000245860 R15: 000000000005136e [7164539.830719] FS: 00007f31137fe6c0 GS: 0000000000000000 [7164539.832988] potentially unexpected fatal signal 5. [7164539.837204] potentially unexpected fatal signal 5. [7164539.837208] CPU: 70 PID: 332665 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7164539.837210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7164539.837214] RIP: 0033:0x7fffffffe062 [7164539.837216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7164539.837217] RSP: 002b:000000c000661c98 EFLAGS: 00000297 [7164539.837219] RAX: 0000000000052b80 RBX: 0000000000000000 RCX: 00007fffffffe05a [7164539.837219] RDX: 0000000000000000 RSI: 000000c000662000 RDI: 0000000000012f00 [7164539.837220] RBP: 000000c000661d28 R08: 000000c0006622e0 R09: 0000000000000000 [7164539.837221] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000661bb8 [7164539.837221] R13: 000000c00013ac00 R14: 000000c000245860 R15: 000000000005136e [7164539.837222] FS: 00007f31137fe6c0 GS: 0000000000000000 [7164539.837264] potentially unexpected fatal signal 5. [7164539.837266] CPU: 70 PID: 338488 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7164539.837266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7164539.837268] RIP: 0033:0x7fffffffe062 [7164539.837270] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7164539.837271] RSP: 002b:000000c000661c98 EFLAGS: 00000297 [7164539.837272] RAX: 0000000000052b7e RBX: 0000000000000000 RCX: 00007fffffffe05a [7164539.837272] RDX: 0000000000000000 RSI: 000000c000662000 RDI: 0000000000012f00 [7164539.837273] RBP: 000000c000661d28 R08: 000000c001c1bd20 R09: 0000000000000000 [7164539.837273] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000661bb8 [7164539.837274] R13: 000000c00013ac00 R14: 000000c000245860 R15: 000000000005136e [7164539.837274] FS: 00007f31137fe6c0 GS: 0000000000000000 [7164539.837292] potentially unexpected fatal signal 5. [7164539.837296] CPU: 17 PID: 338811 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7164539.837297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7164539.837300] RIP: 0033:0x7fffffffe062 [7164539.837303] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7164539.837304] RSP: 002b:000000c000661c98 EFLAGS: 00000297 [7164539.837306] RAX: 0000000000052b81 RBX: 0000000000000000 RCX: 00007fffffffe05a [7164539.837307] RDX: 0000000000000000 RSI: 000000c000662000 RDI: 0000000000012f00 [7164539.837308] RBP: 000000c000661d28 R08: 000000c002593870 R09: 0000000000000000 [7164539.837309] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000661bb8 [7164539.837310] R13: 000000c00013ac00 R14: 000000c000245860 R15: 000000000005136e [7164539.837311] FS: 00007f31137fe6c0 GS: 0000000000000000 [7164539.841220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7164539.841225] RIP: 0033:0x7fffffffe062 [7164539.841228] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7164539.841229] RSP: 002b:000000c000661c98 EFLAGS: 00000297 [7164539.841233] RAX: 0000000000052b84 RBX: 0000000000000000 RCX: 00007fffffffe05a [7164539.851797] CPU: 69 PID: 336238 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7164539.862759] RDX: 0000000000000000 RSI: 000000c000662000 RDI: 0000000000012f00 [7164539.866632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7164539.866636] RIP: 0033:0x7fffffffe062 [7164539.866640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7164539.885741] RBP: 000000c000661d28 R08: 000000c000662d30 R09: 0000000000000000 [7164539.885743] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000661bb8 [7164539.885743] R13: 000000c00013ac00 R14: 000000c000245860 R15: 000000000005136e [7164539.885745] FS: 00007f31137fe6c0 GS: 0000000000000000 [7164540.365370] RSP: 002b:000000c000661c98 EFLAGS: 00000297 [7164540.370954] RAX: 0000000000052b87 RBX: 0000000000000000 RCX: 00007fffffffe05a [7164540.379790] RDX: 0000000000000000 RSI: 000000c000662000 RDI: 0000000000012f00 [7164540.388649] RBP: 000000c000661d28 R08: 000000c0004d63d0 R09: 0000000000000000 [7164540.397517] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000661bb8 [7164540.406386] R13: 000000c00013ac00 R14: 000000c000245860 R15: 000000000005136e [7164540.413873] FS: 00007f31137fe6c0 GS: 0000000000000000 [7164567.578628] exe[314666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623543587f9 cs:33 sp:7ff6565b9858 ax:0 si:5623543b1062 di:ffffffffff600000 [7164567.672716] exe[304569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623543587f9 cs:33 sp:7ff6565b9858 ax:0 si:5623543b1062 di:ffffffffff600000 [7164567.767208] exe[312534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623543587f9 cs:33 sp:7ff6565b9858 ax:0 si:5623543b1062 di:ffffffffff600000 [7164567.788212] exe[314474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623543587f9 cs:33 sp:7ff6565b9858 ax:0 si:5623543b1062 di:ffffffffff600000 [7164567.808218] exe[314474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623543587f9 cs:33 sp:7ff6565b9858 ax:0 si:5623543b1062 di:ffffffffff600000 [7164567.833645] exe[314474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623543587f9 cs:33 sp:7ff6565b9858 ax:0 si:5623543b1062 di:ffffffffff600000 [7164567.853982] exe[314474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623543587f9 cs:33 sp:7ff6565b9858 ax:0 si:5623543b1062 di:ffffffffff600000 [7164567.878145] exe[314474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623543587f9 cs:33 sp:7ff6565b9858 ax:0 si:5623543b1062 di:ffffffffff600000 [7164567.902413] exe[314474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623543587f9 cs:33 sp:7ff6565b9858 ax:0 si:5623543b1062 di:ffffffffff600000 [7164567.926294] exe[314474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623543587f9 cs:33 sp:7ff6565b9858 ax:0 si:5623543b1062 di:ffffffffff600000 [7165733.181399] potentially unexpected fatal signal 5. [7165733.186538] CPU: 68 PID: 389183 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7165733.197032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7165733.206567] RIP: 0033:0x7fffffffe062 [7165733.210449] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7165733.229602] RSP: 002b:000000c000687c98 EFLAGS: 00000297 [7165733.236507] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7165733.245359] RDX: 0000000000000000 RSI: 00000000000b7000 RDI: 000055f93a600000 [7165733.254174] RBP: 000000c000687d28 R08: 0000000000000000 R09: 0000000000000000 [7165733.262986] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000687bb8 [7165733.271823] R13: 0000000003203360 R14: 000000c00017b380 R15: 000000000005dd3f [7165733.280675] FS: 00000000046cb3c0 GS: 0000000000000000 [7166292.924009] potentially unexpected fatal signal 5. [7166292.929137] CPU: 44 PID: 398384 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7166292.939650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7166292.949205] RIP: 0033:0x7fffffffe062 [7166292.953118] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7166292.961870] potentially unexpected fatal signal 5. [7166292.972237] RSP: 002b:000000c000525c98 EFLAGS: 00000297 [7166292.977421] CPU: 95 PID: 397859 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7166292.982435] potentially unexpected fatal signal 5. [7166292.982439] CPU: 78 PID: 400187 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7166292.982440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7166292.982444] RIP: 0033:0x7fffffffe062 [7166292.982446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7166292.982448] RSP: 002b:000000c000525c98 EFLAGS: 00000297 [7166292.982450] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7166292.982450] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7166292.982451] RBP: 000000c000525d28 R08: 0000000000000000 R09: 0000000000000000 [7166292.982452] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000525bb8 [7166292.982453] R13: 000000c000200000 R14: 000000c000182680 R15: 000000000005e4a8 [7166292.982454] FS: 00007f6089b856c0 GS: 0000000000000000 [7166292.982967] RAX: 0000564a13a00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7166292.994834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7166292.994838] RIP: 0033:0x7fffffffe062 [7166292.994841] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7166292.994842] RSP: 002b:000000c000525c98 EFLAGS: 00000297 [7166292.994844] RAX: 00005588376b4000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7166292.994844] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 00005588376b4000 [7166292.994845] RBP: 000000c000525d28 R08: 0000000000000027 R09: 0000000000024000 [7166292.994846] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000525bb8 [7166292.994846] R13: 000000c000200000 R14: 000000c000182680 R15: 000000000005e4a8 [7166292.994847] FS: 00007f6089b856c0 GS: 0000000000000000 [7166293.188436] RDX: 0000000000000003 RSI: 0000000000105000 RDI: 0000564a13a00000 [7166293.197310] RBP: 000000c000525d28 R08: 0000000000000009 R09: 000000000bb41000 [7166293.206142] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000525bb8 [7166293.214975] R13: 000000c000200000 R14: 000000c000182680 R15: 000000000005e4a8 [7166293.223846] FS: 00007f6089b856c0 GS: 0000000000000000 [7166637.407372] potentially unexpected fatal signal 5. [7166637.412601] CPU: 87 PID: 461542 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7166637.423121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7166637.432644] RIP: 0033:0x7fffffffe062 [7166637.436511] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7166637.455633] RSP: 002b:000000c000719c98 EFLAGS: 00000297 [7166637.461195] RAX: 00000000000713d9 RBX: 0000000000000000 RCX: 00007fffffffe05a [7166637.468650] RDX: 0000000000000000 RSI: 000000c00071a000 RDI: 0000000000012f00 [7166637.477484] RBP: 000000c000719d28 R08: 000000c0002a4790 R09: 0000000000000000 [7166637.486343] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000719bb8 [7166637.495190] R13: 000000c00013a800 R14: 000000c00055a680 R15: 000000000006ffab [7166637.504027] FS: 00007f4aecc896c0 GS: 0000000000000000 [7166701.779776] potentially unexpected fatal signal 5. [7166701.784920] CPU: 22 PID: 469613 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7166701.789279] potentially unexpected fatal signal 5. [7166701.790491] potentially unexpected fatal signal 5. [7166701.790494] CPU: 55 PID: 471557 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7166701.790496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7166701.790500] RIP: 0033:0x7fffffffe062 [7166701.790503] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7166701.790504] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7166701.790506] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7166701.790506] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7166701.790507] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7166701.790508] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7166701.790508] R13: 0000002aaaaaaaaa R14: 000000c0005111e0 R15: 0000000000072869 [7166701.790509] FS: 000000c00047c090 GS: 0000000000000000 [7166701.795427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7166701.800525] CPU: 14 PID: 469266 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7166701.800528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7166701.805629] RIP: 0033:0x7fffffffe062 [7166701.805633] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7166701.810438] potentially unexpected fatal signal 5. [7166701.810442] CPU: 60 PID: 471556 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [7166701.810443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7166701.810447] RIP: 0033:0x7fffffffe062 [7166701.810449] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7166701.810451] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7166701.810453] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7166701.810454] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7166701.810454] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7166701.810456] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7166701.810456] R13: 0000002aaaaaaaaa R14: 000000c0005111e0 R15: 0000000000072869 [7166701.810457] FS: 000000c00047c090 GS: 0000000000000000 [7166701.816120] RIP: 0033:0x7fffffffe062 [7166701.816129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [7166701.816130] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7166701.816132] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7166701.816132] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7166701.816133] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7166701.816134] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [7166701.816135] R13: 0000002aaaaaaaaa R14: 000000c0005111e0 R15: 0000000000072869 [7166701.816136] FS: 000000c00047c090 GS: 0000000000000000 [7166702.136309] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [7166702.141926] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [7166702.150842] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [7166702.159705] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [7166702.168529] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [7166702.177384] R13: 0000002aaaaaaaaa R14: 000000c0005111e0 R15: 0000000000072869 [7166702.186226] FS: 000000c00047c090 GS: 0000000000000000